Premise

In this video walkthrough, we went through the typical stages of a penetration test starting from the information gathering phase all the way to the exploitation and system compromise. I used a simple box called Blue from tryhackme.
We demonstrated the exploitation of Eternal blue vulnerability on Windows systems.

Machine Name: Eternal Blue TryHackMe

Difficulty: Easy

Skills Learned

  • Windows Exploitation
  • Eternal blue vulnerability

Get OSCP Certificate Notes

Video Walk-through

About the Author

I create cybersecurity notes, digital marketing notes and online courses. I also provide digital marketing consulting including but not limited to SEO, Google & Meta ads and CRM administration.

View Articles