TryHackMe Blue - Walkthrough

Поділитися
Вставка
  • Опубліковано 5 вер 2024
  • In this video, I will be showing you how to pwn Blue on TrryHackMe. We will cover the basics of Windows enumeration, post-exploitation, and password cracking.
    Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invi...
    SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/...
    SOCIAL NETWORKS:
    Twitter: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Cybersecurity Training Simplified: hackersploit.org/
    HackerSploit Forum: forum.hackersp...
    HackerSploit Academy: www.hackersplo...
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.c...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #TryHackMe#Pentesting

КОМЕНТАРІ • 85

  • @HackerSploit
    @HackerSploit  3 роки тому +10

    Join in the discussion for this video here: forum.hackersploit.org/t/tryhackme-blue-walkthrough/4324

  • @Child0ne
    @Child0ne 3 роки тому +7

    thank god for you because everyone else that does walkthrough videos are not as clear - and dont fully cover as much as content as your do. you make it much easier
    thank you brother

    • @HackerSploit
      @HackerSploit  3 роки тому

      Thank you very much for the kind words.

  • @DarkSec
    @DarkSec 3 роки тому +18

    LOOK MA IT'S MY ROOM!

    • @vargnaar
      @vargnaar 3 роки тому +5

      LOOK MA, MY ART'S IN THE THUMBNAIL!

    • @DarkSec
      @DarkSec 3 роки тому +3

      Oh also, regarding the flags. Those are from when I historically had created this prior to TryHackMe and as part of a Cyber Defense team. The flags were meant to demonstrate key locations on Windows, albeit they come off as rather arbitrary out of context

    • @gouthamj7553
      @gouthamj7553 3 роки тому

      Darksec is here 😂

    • @DarkSec
      @DarkSec 3 роки тому +1

      @@gouthamj7553 Ahaha I saw this pop up in my normal UA-cam feed and thought wait, I recognize that art

    • @johnwick9035
      @johnwick9035 3 роки тому

      XD

  • @keketohmx
    @keketohmx 3 роки тому +6

    I was having trouble getting the exploit to work. I did not set LHOST previously. I don't think its mentioned in the official writeup. Thanks so much!!!

  • @frocalo8636
    @frocalo8636 3 роки тому +3

    I got the error: Handler failed to bind to xxxxxxxx:4444
    started reverse TCP handler on 0.0.0.0:4444

  • @crjcpj9100
    @crjcpj9100 3 роки тому +5

    Im not sure if you guys noticed the remake of the channel icon.
    looks cool.what you think

  • @tomeshkumarsahu9340
    @tomeshkumarsahu9340 3 роки тому +8

    Wohooo!! woop woop !!! loved the video :)

    • @djebabliazakaria4593
      @djebabliazakaria4593 2 роки тому

      How People Get Infected With Malicious Word Document':
      ua-cam.com/video/E-Xc_bQyG2c/v-deo.html

  • @davehans9262
    @davehans9262 3 роки тому +3

    great Content!! ... learning alot from ur videos,, please keep them coming

  • @memeszone2517
    @memeszone2517 3 роки тому +2

    Sir you are amazing
    Love from INDIA
    P

  • @satejratnaparkhi
    @satejratnaparkhi 2 роки тому +4

    Unfortunately in my case eternal blue exploit not working means it runs successfully but it shows no session was created
    And in the bottom after doing show options it is showing automatic target so how to change it?

  • @huellaal568
    @huellaal568 2 роки тому

    wow watch these videos soo good, so exciting makes so fun to watch these

  • @edwardcharron2610
    @edwardcharron2610 2 роки тому

    Thank you, audio and visual very clear.

  • @sazidali6857
    @sazidali6857 2 роки тому +2

    How did you get to know that you need to use eternalblue exploit, I think because of room name, but if room name was defferent how did we know which exploit to use ??

    • @TheComicRealm
      @TheComicRealm 2 роки тому

      From the results of the NMAP scan.

  • @cybersquad6810
    @cybersquad6810 Рік тому

    bro your voice is like DeVilliers😊😊

  • @mr23257
    @mr23257 Рік тому +1

    I am also like your content🥰. In this video I have a question. I want to know that why are you use nmap script smb-vuln-ms17-010.nse?why are do not take another one?

  • @realhomy
    @realhomy 3 роки тому +2

    Another upload let’s go

    • @nawid1687
      @nawid1687 3 роки тому

      Hey dude!
      So we meet again.

    • @realhomy
      @realhomy 3 роки тому +1

      @@nawid1687 yessir let’s go

    • @realhomy
      @realhomy 3 роки тому +1

      @@nawid1687 what up man

  • @soulstatus1884
    @soulstatus1884 11 місяців тому

    This channel is become my life

  • @Gamegankk
    @Gamegankk 3 роки тому +1

    wow just learned alot from the vid thankyou woop woop!!!

  • @javiporras3396
    @javiporras3396 3 роки тому +2

    Great video,
    Can you do more video on SIEM y IDS? Splunk, ELK, Snort...
    Thanks

    • @HackerSploit
      @HackerSploit  3 роки тому +3

      Excellent suggestion, we have been pondering over this for quite a while. Do you want us to focus on open source solutions, or 3rd party solutions like QRadar?

    • @javiporras3396
      @javiporras3396 3 роки тому +2

      @@HackerSploit thanks for the reply.
      I personally would be interested in QRadar, Splunk and ELK mainly.

  • @nawid1687
    @nawid1687 3 роки тому

    New logo is sick

  • @none4086
    @none4086 2 місяці тому

    how do you the hash is NTLM? every where i look it tells me its md5 or whatever

  • @realhomy
    @realhomy 3 роки тому +1

    This video gonna be amazing

    • @realhomy
      @realhomy 3 роки тому

      @Abhijeet #5 yessir I love his videos hey are amazing

  • @thearkofnoah9972
    @thearkofnoah9972 2 роки тому

    When I typed in sysinfo it said there was an error running the command. "Rex::TimeoutError Operation timed out." I'm confused.

  • @Jawlaya
    @Jawlaya 3 роки тому

    Hackersploit,,, 👍🏻👍🏻

  • @franklinordonez7243
    @franklinordonez7243 2 роки тому

    I have a problem, when running the shell_to_meterpreter it does not create a new session with the meterpreter. :(
    I really do not know what I am doing wrong

  • @hgvhgvhvbjvbbnb4174
    @hgvhgvhvbjvbbnb4174 3 роки тому

    for some reason i go straight into "C:\Windows\system32" instead of meterpreter... i dont understand why i followed along exactly? (obvi with the acception of ip's) . Please help.

  • @fikrad0
    @fikrad0 3 роки тому +2

    Great video 🥰🥰🥰

  • @Z0nd4
    @Z0nd4 3 роки тому

    Hi! How do you set the time to appear to the left of kali @ kali?

  • @__invisible__9080
    @__invisible__9080 2 роки тому

    When i exploit machine,i got 3 “failed” messages then “no session was created” HELP PLS!!

  • @sherilgeorge2696
    @sherilgeorge2696 3 роки тому

    Thank you so much for this video

  • @Kiddie91
    @Kiddie91 2 роки тому

    I have tried several times but it always fails to complete the exploit. Am i doing anything wrong?

  • @tarugaming9516
    @tarugaming9516 3 роки тому

    Hey i need help with the hashdump command every time i use it it loads forever...

  • @rishikesh2757
    @rishikesh2757 3 роки тому

    Great work man

  • @sharky9493
    @sharky9493 3 роки тому

    Thank you very much, good tutorial! Well explained for me as a beginner! Sympatic, clear english, can´t understand the India guys. terrible slang!

  • @mayhem1994
    @mayhem1994 3 роки тому

    all you have to do is hit enter after run and the windows shell will come up

  • @copyrightfree5623
    @copyrightfree5623 3 роки тому

    Please make a video on armitage
    Armitage is not detecting OS and finding attacks in newer version of Kali Linux please make a short video about this issue I tried everything but it didn't resolve after finding attacks it says you can attack but attack is not found in clicking the host please resolve this issue

  • @firedragonmangaming2410
    @firedragonmangaming2410 3 роки тому

    when i exploit the machine i go to C:\Windows\system32> and not to meterpreter

  • @pauraspatil9314
    @pauraspatil9314 3 роки тому

    Thank You Man!

  • @dilshan_ketakumbura_666
    @dilshan_ketakumbura_666 3 роки тому

    Great Video

  • @Quickresearch
    @Quickresearch 3 роки тому

    I'm big fan

  • @TG-sm4dh
    @TG-sm4dh 3 роки тому

    I tried this mpnths ago but in metasplpiy it dayd exploit completed buy no session created iam hsinh the correct psyload got the tick then why i reinstalled metasploit but still the same msf6 is the version pls help thanks

    • @HackerSploit
      @HackerSploit  3 роки тому +1

      We will have a second part to these videos that cover manual exploitation.

  • @realhomy
    @realhomy 3 роки тому +1

    Yessir

  • @rashidmohamed2626
    @rashidmohamed2626 Рік тому

    Thanks 👍

  • @footballtalk2306
    @footballtalk2306 3 роки тому

    Thank you mahn

  • @papahorse3347
    @papahorse3347 3 роки тому

    how do i know what is the RHOSTS

  • @s.aravindh6227
    @s.aravindh6227 3 роки тому

    Awesome

  • @pwns01
    @pwns01 3 роки тому

    My session is not create why???

  • @asiffaizal6158
    @asiffaizal6158 3 роки тому +1

    Sir, please upload more CTF. Can you do the Google CTF, its actually much harder. I can't get around it.

    • @HackerSploit
      @HackerSploit  3 роки тому +3

      Thank you for the suggestions, we are working on quite a few CTF videos and series including the Google CTF. Stay tuned.

  • @TonyAsh-rp6fp
    @TonyAsh-rp6fp Рік тому

    what is exactly TRY HACK ME ? THEY DONT TEACH ANYTHING. WHAT IS IT FOR?

  • @ripxmoose295
    @ripxmoose295 3 роки тому

    Oh thanks

  • @p.sudharshanachary5373
    @p.sudharshanachary5373 3 роки тому

    Cool

  • @___MK__
    @___MK__ 2 роки тому

    it would be nice to say why you are doing what you are doing, because otherwise we noobs would be just copying you without knowing why you did what you did..

  • @aghrajhsayin5698
    @aghrajhsayin5698 3 роки тому

    ok love you

  • @AlejandraCotrina
    @AlejandraCotrina 2 роки тому

    Graciaaaaas

  • @brezeto4993
    @brezeto4993 2 роки тому

    WhoAmI

  • @web_resource
    @web_resource 4 місяці тому

    12:19

  • @rahmat6092
    @rahmat6092 Рік тому

    Tutorisakau