web analytics

Walkthrough – Blue from THM

This room is based on a windows machine, in which we need to leverage common misconfigurations. This vulnerable machine is available in TryHackMe site. Link https://tryhackme.com/room/blue However, I will be running the machine in my local VMware lab for this write-up. Video Walkthrough Enumeration with Nmap: Interesting Info from nmap scan: Ports 135, 139, 445, … Read more

THM Write-up: Attacktive Directory

Installing Impacket: As a First step, to clone the Impacket Github repo onto the KALI Linuxmachine. The following command will clone Impacket into /opt/impacket: git clone https://github.com/SecureAuthCorp/impacket.git /opt/impacket After the repo is cloned, verify the install related files, requirements.txt, and setup.py. Setup.py, this actually installs Impacket onto your system so you can use Impacket and not … Read more