Blue
Write up for the HTB machine 'Blue'
1. Inital recon
1.1. nmap
We can guess by the name of the room 'Blue' that this machine might be vulnerable to CVE-2017-0143
, but let's just run an nmap scan to double check
nmap --script vuln 10.10.10.40
2. user.txt and root.txt
2.1. metasploit
In msfconsole
run the following commands to get the eternal blue exploit running
once you have a meterpreter shell run shell
then whoami
to confirm we are nt authority\system
Our user flag can be found at C:\Users\haris\Desktop
and read using type "user.txt"
Our root flag can be found at C:\Users\Administrator\Desktop
and read using type "root.txt"
Last updated