TryHackMe! EternalBlue/MS17-010 in Metasploit

Sdílet
Vložit
  • čas přidán 28. 08. 2024
  • If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnh...
    GitHub: github.com/Joh...
    Site: www.johnhammond...
    Twitter: / _johnhammond

Komentáře • 296

  • @ElGhadraouiTaha
    @ElGhadraouiTaha Před 4 lety +66

    Dude, I love how modest you are and i'm enjoying these video's, KEEEP UP

  • @Rojawa
    @Rojawa Před 4 lety +76

    I startet using THM because of you, I even got the VIP supscription now to learn a lot in this quarantine situation.
    I have beaten blue and ice yesterday, but still excited to watch you and learn more. Excited how you tackled this, please make more HTB or THM videos

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +16

      Happy to hear that!!
      I'll have to go through Ice real soon. Thanks for watching! I'll definitely try and get some more out there!

    • @rifqioktario5546
      @rifqioktario5546 Před 3 lety +2

      Hey can you give me your review about thm vip? Cuz I'm planning to get em too

    • @ccnbutter
      @ccnbutter Před 2 lety +1

      I also started thm after watching a few tutorials from John. It's a great branch from my core engineering spec and incredibly relevant in the world we live in.

  • @TheNotoriousFonzy
    @TheNotoriousFonzy Před 3 lety +7

    I would have never got through this exercise without you John.
    Please keep up the amazing work

  • @inspireddevelopment2959
    @inspireddevelopment2959 Před 4 lety +4

    This is really great stuff for people who are just getting started and can get insight into how you think through attacking a machine. I find this the most useful way to get started...learn a path well and then deviate from it as you learn more. THANK YOU

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +1

      Happy to hear that! Thank you so much for watching!

  • @vexraill
    @vexraill Před 4 lety +35

    Loving this content. THM is so fun and engaging, can't wait to see some more!

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +4

      Very happy to hear that! Thanks so much for watching!

  • @FunNFury
    @FunNFury Před rokem +1

    Im learning a lot by doing and practicing from you

  • @foleyjack
    @foleyjack Před 4 lety +4

    I absolutely love this content, I want to study cyber security when I go to college so these videos just make me more excited

  • @demonman1234
    @demonman1234 Před 4 lety +6

    Hey, this actually was a good vid to watch. Interesting, even though I completed the machine before watching this, I still find it helpful to see how you took notes. Also I had to restart the machine about 5 times before it actually worked..

  • @damreyrizon9138
    @damreyrizon9138 Před 4 lety +22

    Awesome as always man! I've done this one just earlier but you've done it 100x quicker than me!
    Me such noob! >.

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +14

      Hey that's not a bad thing! Taking it slow means you can learn more, absorb new concepts and gain a bit more exposure, take better notes... all the good stuff. I just try and breeze through them so it can fit into a video that people would realistically watch ahaha. Thanks for watching!

    • @Brokify1
      @Brokify1 Před 4 lety

      Nobody:
      Me: Thinking about how join this room to hack this machine

  • @DarkDonnieMarco
    @DarkDonnieMarco Před 4 lety +1

    Just had a chance to go through this tutorial using tryhackme, just fantastic stuff. I was a teacher for about 17 years, your teaching style is fantastic.

    • @jocamp5
      @jocamp5 Před 4 lety

      Some people have that ability to teach / show concepts. You can be a guru on your field and not being able to communicated that. John has both! I love this channel. His and CyberMentor's channel are my two best CZcams resources for PenTest.

  • @rosscarter8913
    @rosscarter8913 Před 3 lety +1

    These videos are awesome! Quick and straight to the point, keep them up! Thanks for teaching us

  • @resultsIT11243
    @resultsIT11243 Před 3 lety

    You sir are an absolute pleasure to watch and learn from, thank you.

  • @user-ug4nj3gn1g
    @user-ug4nj3gn1g Před 3 lety +13

    If you have problems successfully running the exploit ( /windows/smb/ms17_010_eternalblue) you probably need to change the LHOST option.
    Initially it is set to something like 192.168.x.x (you can confirm that with 'show options' or from the first log message in your terminal after running the exploit, as our lord and senpai John shows, which should be something like [*] Started reverse TCP handler on 192.168.1.12:4444. You need to change that to the IP that TryHackMe assigned for your machine when you connected to their VPN, so the reverse shell can actually find you.
    So, just follow John's steps and before running the exploit type "set LHOST 10.9.x.x"

    • @Konnecta-kb9gg
      @Konnecta-kb9gg Před 3 lety +1

      N1, this needs more upvotes

    • @nailed0283
      @nailed0283 Před 2 lety

      Thx a lot!

    • @HTWwpzIuqaObMt
      @HTWwpzIuqaObMt Před 2 lety

      Συμβαινει διοτι το network διαχωριζεται απο το vpn οποτε πρεπει να βαλεις το tun0 συνηθως

  • @hashithbandara111
    @hashithbandara111 Před rokem

    you are using awesome simple teaching method, it's easy to understand even a sutudent who did not have good sound of english...thank you..! do more try hack me rooms, from srilanka

  • @codermomo1792
    @codermomo1792 Před 2 měsíci

    The beginning of every legend

  • @calebmartin5899
    @calebmartin5899 Před 4 lety

    You got me hooked in this site!! I have learned so much from you. I started from the bottom and within a couple of weeks I have majorly progressed in my skills as a ethical hacker. Keep up the good work!

  • @mr.crackerbam9371
    @mr.crackerbam9371 Před 3 lety

    Subscribed right now with out any hesitation...... Best man on youtube

  • @lifeissuching
    @lifeissuching Před 4 lety

    woww, just like attitude and positive energy, I'm starting to watch all of your videos, much to learn!!!

  • @paulcrinq
    @paulcrinq Před 4 lety +1

    Some people listen to asmr to go to sleep, I watch this tryhackme series, it’s soooo relaxing idk why 🤣

  • @scwyldspirit
    @scwyldspirit Před 2 lety

    When I first started with thm and htb I needed a helping hand to root even the simplest of boxes. Now I am getting used to the tools so it is getting easier than where I first started.

  • @baboybee28
    @baboybee28 Před 3 lety

    Watching this after I finished mine for 3hours. But you sir finished it less than 30mins. Salute! Instant subscribe hehe

  • @fernandofernandes8142
    @fernandofernandes8142 Před 2 lety

    dont stop this work! we love it!

  • @Sandesh98147
    @Sandesh98147 Před 4 lety

    Newly joined on this channel. Im absolutely loving this series. Please keep these coming!

  • @mronfire13
    @mronfire13 Před 4 lety +30

    Hey John, where did you learn most of the basics? Like the tools you use and they are used for, etc? but also, where do I learn more about history about past hacks?

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +24

      A lot of it has been practice and exposure -- looking at CZcams videos, seeing people use new tools, reading writeups and solutions and picking up on new techniques and tricks -- it all accumulates and you keep growing!
      History on past hacks -- I would recommend Googling and reading a lot of articles about what you are interested in. Thanks so much for watching!

    • @alexl5682
      @alexl5682 Před 4 lety +3

      he doesn't know anything, silly kid just googled, installed a hacking tool made by someone else and showed up here ))

    • @withincode6848
      @withincode6848 Před 4 lety +13

      Alex L he has stated multiple times that he is a beginner to this. When people first start it is necessary to use these scripts so they can learn how and why they work so in the future they can make their own. Nobody starts at anything being an expert in the field.

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +21

      @@withincode6848 I'm a beginner. I'll do this for 50 years and I'll still be a beginner. There is always more to learn and practice. :)

    • @joepetrungaro9465
      @joepetrungaro9465 Před 4 lety +1

      Mario, is/was your MOS related to IT? Former 0651 here

  • @nubscripters3756
    @nubscripters3756 Před 4 lety +1

    Thank you! i love these videos

    • @_JohnHammond
      @_JohnHammond  Před 4 lety

      Happy to hear that! I'll try and get more of them out soon!

  • @1234victorxD
    @1234victorxD Před 4 lety

    im learning so much with those videos! ty so much!

  • @nikolar5847
    @nikolar5847 Před 4 lety

    Hello John! I am very thankful for this educating video. I have learned a lot.

  • @kal_dev
    @kal_dev Před 3 lety

    i really like it, your methodologies it's very simple and anyone can understand, very cool

  • @kevinlaurent577
    @kevinlaurent577 Před 4 lety +49

    Hi John, I just saw that try hack me had a learning path for OSCP can we have your thought on it please?

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +18

      I can certainly try to take a look at it soon! Thanks for watching!

    • @kevinlaurent577
      @kevinlaurent577 Před 4 lety +2

      @@_JohnHammond Thank you !!

    • @jocamp5
      @jocamp5 Před 4 lety

      I am currently doing some machines there. There is one that was really interesting, with priv escalation included. But I would be happy to get a FULL review from John, if he is able to finish the whole OSCP learning path there of course.

    • @steez4778
      @steez4778 Před 4 lety +1

      @U X make your own

    • @steez4778
      @steez4778 Před 4 lety

      @U X Enough to know that you like your own comments lmao, don't too greedy man, just go to the CVE list or exploitdb to find other exploits. They wont be as critical as this exploit

  • @chittodihoc
    @chittodihoc Před 4 lety

    i love your tryhackme series a lot. thank u

  • @smokeweed856
    @smokeweed856 Před 4 lety

    Much love man, really impressed by your arsenal

  • @olekbeluga314
    @olekbeluga314 Před 11 měsíci +1

    You probably figured this out but for everyone who hasn't . At 9:01 nmap scan kept growing because brute force scripts got included. You wanna do this
    nmap --script="smb* and not brute"

  • @vishalsathiaseelan679
    @vishalsathiaseelan679 Před 4 lety

    Thank you so much. Loved it. I am a newbie and ur explanations are perfect

  • @johnvardy9559
    @johnvardy9559 Před rokem

    johm hammond just the everset of ethical hacking

  • @Ropex
    @Ropex Před 4 lety +1

    I love these so much !

    • @_JohnHammond
      @_JohnHammond  Před 4 lety

      Very happy to hear that! Thanks for watching!

  • @alien_man1669
    @alien_man1669 Před 4 lety

    Thank you so much! I've been looking for a way to play CTFs from my Android running nethunter and this is exactly what I've been looking for.

  • @ronakjoshi5093
    @ronakjoshi5093 Před 4 lety

    great video john...love from india🙂✌️you are doing great thing for the community

  • @user-eq1er5lh3d
    @user-eq1er5lh3d Před 4 lety

    Brilliant work!!!👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻👍🏻👍🏻👍🏻👍🏻👍🏻👍🏻👍🏻

  • @siddheshparab3352
    @siddheshparab3352 Před 4 lety +2

    thanks for the video..yesterday i was trying this machine but i was unable to create a meterpreter session...it was my first time using metasploit....thanks also make videos on other machines too

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +1

      Oh boy, congrats on using Metasploit for the first time! Thanks for watching -- hope to have more videos out on TryHackMe soon enough!

  • @blazecosko7506
    @blazecosko7506 Před 2 lety

    Thanks for this content.

  • @HTWwpzIuqaObMt
    @HTWwpzIuqaObMt Před 2 lety

    Was about to write tht u could use search but u did lmfao great vid man

  • @the2dstuart
    @the2dstuart Před 3 lety

    very understandable, I like the style, definetely stickign around

  • @anuradhalakruwan1918
    @anuradhalakruwan1918 Před 4 lety +1

    Thank you good lesson. 👍👍👍👍🇱🇰

  • @DePhoegonIsle
    @DePhoegonIsle Před 4 lety

    That's very cool. wish more people would learn this, and in that how to configure their machines against it. This is a very cool learning site.

    • @_JohnHammond
      @_JohnHammond  Před 4 lety

      Definitely agreed, TryHackMe is great! Thanks for watching!

  • @sharathchandra6166
    @sharathchandra6166 Před 4 lety

    awesome video as always! learned lots of new things keep making more!

  • @yassineregragui9799
    @yassineregragui9799 Před 4 lety

    love this website series. I definitely need more

  • @rootshell101
    @rootshell101 Před 4 lety

    I finished it. It was kinda easy. And now I'm watching your video to find if I missed anything 😁😄

  • @ripmeep
    @ripmeep Před 4 lety

    EternalBlue!!! One of my favorite exploits! Great video :) keep up the awesome work

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +1

      Such an easy gun ahaha. Thanks for watching!

    • @ripmeep
      @ripmeep Před 4 lety

      @@_JohnHammond very much so lol. my pleasure!

  • @fahadfaisal2383
    @fahadfaisal2383 Před 3 lety

    Thank for your help

  • @Username8281
    @Username8281 Před 2 lety

    Awesome video, thank you!

  • @janekmachnicki2593
    @janekmachnicki2593 Před rokem

    Awesome Mr John

  • @userPrehistoricman
    @userPrehistoricman Před 4 lety

    Nice to see some Lua in the wild.

  • @conansainshy4445
    @conansainshy4445 Před 4 lety

    I like your videos ,and you are super fast in typing
    thanks

  • @solon7740
    @solon7740 Před 4 lety +4

    More of this please. You're helping me a lot trying to learn hacking.
    Greetings from Germany

  • @ronvalerio3255
    @ronvalerio3255 Před 4 lety

    Great work , John.

  • @Ghst-nn9yy
    @Ghst-nn9yy Před 4 lety

    I love TryHackMe, It's really helped me with my Cyber Security learning

  • @InfoSecGSO
    @InfoSecGSO Před 4 lety +2

    This one is so much more fun when using the stand alone python exploit

    • @omar619kamis
      @omar619kamis Před 4 lety

      U want to use your own exploits?? Huh did I get that right or what cuz dats impossible

  • @bharathnaidu107
    @bharathnaidu107 Před 2 lety

    Best in the Business!!!

  • @Ozla102
    @Ozla102 Před 4 lety

    great video and a great platform, love ur video!

  • @aspiringpentester9347
    @aspiringpentester9347 Před 3 lety

    this video is awesome

  • @semeradstephan
    @semeradstephan Před 3 lety

    thank you!

  • @israamosad9133
    @israamosad9133 Před 3 lety

    Thanks , keep going

  • @supreshmahajan7052
    @supreshmahajan7052 Před 4 lety +1

    Can you please help? I am getting FAIL while running the exploit everytime.

  • @supremesupreme26
    @supremesupreme26 Před 4 lety +1

    I LOVE IT! DO MORE VIDEOS

  • @SinanAkkoyun
    @SinanAkkoyun Před 4 lety

    ohh the lovely xps15

  • @maxali6591
    @maxali6591 Před 4 lety

    Really cool vid even if it's an old 7 hack, it's interesting to see how powerfull is metasploit and eternal blue too. Did you go deep into metasploit functions ? I mean in the code, how a functionnality works...
    Nice vid. I like your work.

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +1

      I have not yet for the Eternalblue exploit but I can try and do that in a future video. Thanks for watching!

  • @sysop10
    @sysop10 Před 4 lety

    Very nice tutorial, please keep going

  • @advaitpathak9532
    @advaitpathak9532 Před 4 lety

    Thank You Boss!!!

  • @shubham_srt
    @shubham_srt Před 4 lety

    Thanks!

  • @lemil7
    @lemil7 Před 3 lety +1

    Hey John!, Love your videos!. I think they are supper interesting, well explained and entertaining. If you ever consider to develop content in Spanish , let me know!. I would love to help you with that. Cheers!

  • @isxanderclips9050
    @isxanderclips9050 Před 3 lety +1

    when I try run my metasploit it fails 3 times and says it completed but no session was created

  • @bhargavdasgupta6580
    @bhargavdasgupta6580 Před 3 lety +4

    msfconsole eternal_blue error: did not receive response from exploit packet, exploit completed but a session was not made

    • @DiabloVal
      @DiabloVal Před 3 lety

      I am getting the same error.

    • @kevin-xo7vi
      @kevin-xo7vi Před 3 lety

      i think is the metasploit version

    • @DiabloVal
      @DiabloVal Před 3 lety +1

      I changed the LHost and re run the program then it worked fine.

    • @kevin-xo7vi
      @kevin-xo7vi Před 3 lety +1

      @@DiabloVal x2 but after print WIN the connection died to me so i changed the version (who want try set ur openvpn ip in LHOST //tun0 //)

  • @CleftMan
    @CleftMan Před rokem +1

    Don't mind me, just doing my share of CZcamsr algorithm things...

  • @overbafer11
    @overbafer11 Před rokem

    Nice work!

  • @Swindonex
    @Swindonex Před 4 lety

    Very good video! I have a small question: which command do you use to merge multiple terminals into 1, such as at 9:00.

    • @Lacsap3366
      @Lacsap3366 Před 2 lety

      You can use tmux for that. John is using terminator here to simply Multiplex the terminal window

  • @sinanozdemir2482
    @sinanozdemir2482 Před 4 lety

    Awesome video. What shell are you using? It doesn't look like tmux. Also what is your distro?
    Thanks

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +1

      Thanks so much for watching! I use Ubuntu and I'm using Terminator as my terminal emulator.

  • @abhishekmorla1
    @abhishekmorla1 Před 4 lety

    nice explanation

  • @itzelvega5452
    @itzelvega5452 Před 4 lety

    Hi John, I'm not sure if you covered this question before, but could you share with us what's your equipment setup for this channel?

  • @JuanLopez-db4cc
    @JuanLopez-db4cc Před 4 lety

    Please more of TryHackMe!!!

  • @lasithadulshan7357
    @lasithadulshan7357 Před 3 lety

    Good explain learn lot of 🌿

  • @anonymousvevo8697
    @anonymousvevo8697 Před 3 lety

    Amazing !!

  • @redpilledpatriot6868
    @redpilledpatriot6868 Před 4 lety +1

    After I type the command "nmap -Pn -sC -sV -oN nmap/initial 10.10.82.251" in the terminal, I get this as a result and it's totally different from yours. >>>>
    "Starting Nmap 7.80 ( nmap.org ) at 2020-04-26 22:34 EDT
    Stats: 0:00:03 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
    Connect Scan Timing: About 1.00% done; ETC: 22:39 (0:04:57 remaining)
    Nmap scan report for 10.10.82.251
    Host is up.
    All 1000 scanned ports on 10.10.82.251 are filtered
    Service detection performed. Please report any incorrect results at nmap.org/submit/ .
    Nmap done: 1 IP address (1 host up) scanned in 202.25 seconds"

  • @mohamedelbadry8732
    @mohamedelbadry8732 Před rokem

    thanks you:)

  • @AhmedRmdan
    @AhmedRmdan Před 4 lety

    Hey John, does ms17-010 works on devices over the internet with just setting RHOST to an external IP address or you need more configuration to do that over WAN ?

  • @torgodly
    @torgodly Před 4 lety +1

    short way to do this CTF
    once you find the username and password in task4 there is 3389 port open its for RDP you can use rdesktop and login and search for file named flag .. you'll find all 3 flags easily

  • @tomjackson9420
    @tomjackson9420 Před 4 lety

    Ever consider making OSCP videos? More specifically, what you suggest to do/before diving into pwk course?

  • @ayoub3000
    @ayoub3000 Před 4 lety

    Thank u very much

  • @marvintoussaint8458
    @marvintoussaint8458 Před 4 lety

    Yeah I’m on this tomorrow morning.

  • @siumhossain-
    @siumhossain- Před 4 lety +1

    awesome !!!!!!!

  • @Am5lu
    @Am5lu Před 3 lety

    Had no idea Seth Rogan was into computers as well

  • @faruky9197
    @faruky9197 Před 3 lety

    ı dont know english very well but ı can learn too much things from you. my own language videos sucks they dont know anything or they dont want to teach people. Anyway thanks for the videos

  • @Finidus
    @Finidus Před 4 lety

    Watching this is fun

  • @ashrafulalim1272
    @ashrafulalim1272 Před 4 lety

    Thanks

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +1

      The thank you goes to you! Thank you for watching!

  • @mindwaves90
    @mindwaves90 Před 7 měsíci

    Thanks john for this cool walkthrough

  • @blind0wl
    @blind0wl Před 4 lety

    Your usage of 'tak' does my head in.

  • @zeeebbbrrraaa1706
    @zeeebbbrrraaa1706 Před 4 lety +1

    Where i can make openvpn config

  • @CoryResilient
    @CoryResilient Před 3 lety

    Does this only work for on your network or how would you do it to an ip of a windows machine not connected to your network using something like ngrok or is that even needed? I can't set up port forwarding through my router.

  • @RijumanSen
    @RijumanSen Před 4 lety

    Good one.

  • @naturpur3764
    @naturpur3764 Před 3 lety

    Good video! Which shortcut do you use to open a next bash while a command runs?

  • @edisonkarki2274
    @edisonkarki2274 Před 4 lety

    Hey John, loved your content its awesome was waiting for another try hack me content and finally here it is although I'm pretty late this youtube thing didn't give me a notification and hey do you use ubuntu 19.10 or 18.04LTS could you tell it to me? This os seems pretty easy and fun to use.