Tryhackme - Blue

Tryhackme – Blue

In this walk through, we will be going through the Blue room from Tryhackme. This room has a Windows box which is vulnerable to the infamous Eternal Blue Vulnerability, which was responsible for the Wannacry ransomware attack. It will teach you the basic enumeration with nmap and focuses heavily on the exploitation framework Metasploit. After […]

Tryhackme – Blue Read More »