In this post, we covered the eternal blue exploit as part of HackTheBox Beginner Track.

Machine Name : HackTheBox Blue

Difficulty: Easy

Demonstrated Concept: Exploiting Windows through Eternal Blue Vulnerability.

Get OSCP Certificate Notes

Video Walkthrough

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles