web analytics

Walkthrough – Blue from THM

This room is based on a windows machine, in which we need to leverage common misconfigurations. This vulnerable machine is available in TryHackMe site. Link https://tryhackme.com/room/blue However, I will be running the machine in my local VMware lab for this write-up. Video Walkthrough Enumeration with Nmap: Interesting Info from nmap scan: Ports 135, 139, 445, … Read more