Blue — TryHackMe Walkthrough

Pratik Dhavade
Jan 13, 2022

Task 1 Recon

How many ports are open with a port number under 1000?

What is this machine vulnerable to? (Answer in the form of: ms??-???, ex: ms08–067)

Task 2 Gain Access

Find the exploitation code we will run against the machine. What is the full path of the code? (Ex: exploit/……..)

Show options and set the one required value. What is the name of this value? (All caps for submission)

Usually it would be fine to run this exploit as is; however, for the sake of learning, you should do one more thing before exploiting the target. Enter the following command and press enter:

set payload windows/x64/shell/reverse_tcp

--

--

Pratik Dhavade

💻 Cybersecurity Enthusiast: | 🌐 OSINT | 📈 Vulnerability Assesment | 🛠️ VAPT