TryHackMe! EternalBlue/MS17-010 in Metasploit

Поделиться
HTML-код
  • Опубликовано: 19 мар 2020
  • If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnhammond010
    GitHub: github.com/JohnHammond
    Site: www.johnhammond.org
    Twitter: / _johnhammond

Комментарии • 296

  • @ElGhadraouiTaha
    @ElGhadraouiTaha 4 года назад +64

    Dude, I love how modest you are and i'm enjoying these video's, KEEEP UP

  • @TheNotoriousFonzy
    @TheNotoriousFonzy 3 года назад +5

    I would have never got through this exercise without you John.
    Please keep up the amazing work

  • @rosscarter8913
    @rosscarter8913 3 года назад +1

    These videos are awesome! Quick and straight to the point, keep them up! Thanks for teaching us

  • @Rojawa
    @Rojawa 4 года назад +74

    I startet using THM because of you, I even got the VIP supscription now to learn a lot in this quarantine situation.
    I have beaten blue and ice yesterday, but still excited to watch you and learn more. Excited how you tackled this, please make more HTB or THM videos

    • @_JohnHammond
      @_JohnHammond  4 года назад +15

      Happy to hear that!!
      I'll have to go through Ice real soon. Thanks for watching! I'll definitely try and get some more out there!

    • @rifqioktario5546
      @rifqioktario5546 3 года назад +2

      Hey can you give me your review about thm vip? Cuz I'm planning to get em too

    • @Unrealdruiddd
      @Unrealdruiddd 2 года назад +1

      I also started thm after watching a few tutorials from John. It's a great branch from my core engineering spec and incredibly relevant in the world we live in.

  • @foleyjack
    @foleyjack 4 года назад +4

    I absolutely love this content, I want to study cyber security when I go to college so these videos just make me more excited

  • @vexraill
    @vexraill 4 года назад +34

    Loving this content. THM is so fun and engaging, can't wait to see some more!

    • @_JohnHammond
      @_JohnHammond  4 года назад +4

      Very happy to hear that! Thanks so much for watching!

  • @Sandesh98147
    @Sandesh98147 4 года назад

    Newly joined on this channel. Im absolutely loving this series. Please keep these coming!

  • @inspireddevelopment2959
    @inspireddevelopment2959 4 года назад +2

    This is really great stuff for people who are just getting started and can get insight into how you think through attacking a machine. I find this the most useful way to get started...learn a path well and then deviate from it as you learn more. THANK YOU

    • @_JohnHammond
      @_JohnHammond  4 года назад

      Happy to hear that! Thank you so much for watching!

  • @demonman1234
    @demonman1234 4 года назад +6

    Hey, this actually was a good vid to watch. Interesting, even though I completed the machine before watching this, I still find it helpful to see how you took notes. Also I had to restart the machine about 5 times before it actually worked..

  • @resultsIT11243
    @resultsIT11243 3 года назад

    You sir are an absolute pleasure to watch and learn from, thank you.

  • @calebmartin5899
    @calebmartin5899 4 года назад

    You got me hooked in this site!! I have learned so much from you. I started from the bottom and within a couple of weeks I have majorly progressed in my skills as a ethical hacker. Keep up the good work!

  • @lifeissuching
    @lifeissuching 3 года назад

    woww, just like attitude and positive energy, I'm starting to watch all of your videos, much to learn!!!

  • @nikolar5847
    @nikolar5847 4 года назад

    Hello John! I am very thankful for this educating video. I have learned a lot.

  • @smokeweed856
    @smokeweed856 4 года назад

    Much love man, really impressed by your arsenal

  • @mr.crackerbam9371
    @mr.crackerbam9371 3 года назад

    Subscribed right now with out any hesitation...... Best man on youtube

  • @DarkDonnieMarco
    @DarkDonnieMarco 4 года назад +1

    Just had a chance to go through this tutorial using tryhackme, just fantastic stuff. I was a teacher for about 17 years, your teaching style is fantastic.

    • @jocamp5
      @jocamp5 4 года назад

      Some people have that ability to teach / show concepts. You can be a guru on your field and not being able to communicated that. John has both! I love this channel. His and CyberMentor's channel are my two best RUclips resources for PenTest.

  • @chittodihoc
    @chittodihoc 4 года назад

    i love your tryhackme series a lot. thank u

  • @1234victorxD
    @1234victorxD 4 года назад

    im learning so much with those videos! ty so much!

  • @mindwaves90
    @mindwaves90 6 месяцев назад

    Thanks john for this cool walkthrough

  • @baboybee28
    @baboybee28 3 года назад

    Watching this after I finished mine for 3hours. But you sir finished it less than 30mins. Salute! Instant subscribe hehe

  • @vishalsathiaseelan679
    @vishalsathiaseelan679 4 года назад

    Thank you so much. Loved it. I am a newbie and ur explanations are perfect

  • @kal_dev
    @kal_dev 3 года назад

    i really like it, your methodologies it's very simple and anyone can understand, very cool

  • @damreyrizon9138
    @damreyrizon9138 4 года назад +22

    Awesome as always man! I've done this one just earlier but you've done it 100x quicker than me!
    Me such noob! >.

    • @_JohnHammond
      @_JohnHammond  4 года назад +14

      Hey that's not a bad thing! Taking it slow means you can learn more, absorb new concepts and gain a bit more exposure, take better notes... all the good stuff. I just try and breeze through them so it can fit into a video that people would realistically watch ahaha. Thanks for watching!

    • @Brokify1
      @Brokify1 4 года назад

      Nobody:
      Me: Thinking about how join this room to hack this machine

  • @alien_man1669
    @alien_man1669 4 года назад

    Thank you so much! I've been looking for a way to play CTFs from my Android running nethunter and this is exactly what I've been looking for.

  • @sharathchandra6166
    @sharathchandra6166 4 года назад

    awesome video as always! learned lots of new things keep making more!

  • @FunNFury
    @FunNFury Год назад +1

    Im learning a lot by doing and practicing from you

  • @fernandofernandes8142
    @fernandofernandes8142 2 года назад

    dont stop this work! we love it!

  • @nubscripters3756
    @nubscripters3756 4 года назад +1

    Thank you! i love these videos

    • @_JohnHammond
      @_JohnHammond  4 года назад

      Happy to hear that! I'll try and get more of them out soon!

  • @hashithbandara111
    @hashithbandara111 Год назад

    you are using awesome simple teaching method, it's easy to understand even a sutudent who did not have good sound of english...thank you..! do more try hack me rooms, from srilanka

  • @ronakjoshi5093
    @ronakjoshi5093 4 года назад

    great video john...love from india🙂✌️you are doing great thing for the community

  • @ripmeep
    @ripmeep 4 года назад

    EternalBlue!!! One of my favorite exploits! Great video :) keep up the awesome work

    • @_JohnHammond
      @_JohnHammond  4 года назад +1

      Such an easy gun ahaha. Thanks for watching!

    • @ripmeep
      @ripmeep 4 года назад

      @@_JohnHammond very much so lol. my pleasure!

  • @ronvalerio3255
    @ronvalerio3255 3 года назад

    Great work , John.

  • @user-eq1er5lh3d
    @user-eq1er5lh3d 4 года назад

    Brilliant work!!!👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻👏🏻👍🏻👍🏻👍🏻👍🏻👍🏻👍🏻👍🏻

  • @Ropex
    @Ropex 4 года назад +1

    I love these so much !

    • @_JohnHammond
      @_JohnHammond  4 года назад

      Very happy to hear that! Thanks for watching!

  • @HTWwpzIuqaObMt
    @HTWwpzIuqaObMt 2 года назад

    Was about to write tht u could use search but u did lmfao great vid man

  • @yassineregragui9799
    @yassineregragui9799 4 года назад

    love this website series. I definitely need more

  • @codermomo1792
    @codermomo1792 2 месяца назад

    The beginning of every legend

  • @blazecosko7506
    @blazecosko7506 2 года назад

    Thanks for this content.

  • @king94596511
    @king94596511 4 года назад

    great video and a great platform, love ur video!

  • @janekmachnicki2593
    @janekmachnicki2593 Год назад

    Awesome Mr John

  • @the2dstuart
    @the2dstuart 3 года назад

    very understandable, I like the style, definetely stickign around

  • @scwyldspirit
    @scwyldspirit Год назад

    When I first started with thm and htb I needed a helping hand to root even the simplest of boxes. Now I am getting used to the tools so it is getting easier than where I first started.

  • @fahadfaisal2383
    @fahadfaisal2383 2 года назад

    Thank for your help

  • @paulcrinq
    @paulcrinq 4 года назад +1

    Some people listen to asmr to go to sleep, I watch this tryhackme series, it’s soooo relaxing idk why 🤣

  • @siddheshparab3352
    @siddheshparab3352 4 года назад +2

    thanks for the video..yesterday i was trying this machine but i was unable to create a meterpreter session...it was my first time using metasploit....thanks also make videos on other machines too

    • @_JohnHammond
      @_JohnHammond  4 года назад +1

      Oh boy, congrats on using Metasploit for the first time! Thanks for watching -- hope to have more videos out on TryHackMe soon enough!

  • @conansainshy4445
    @conansainshy4445 4 года назад

    I like your videos ,and you are super fast in typing
    thanks

  • @Username8281
    @Username8281 2 года назад

    Awesome video, thank you!

  • @mronfire13
    @mronfire13 4 года назад +30

    Hey John, where did you learn most of the basics? Like the tools you use and they are used for, etc? but also, where do I learn more about history about past hacks?

    • @_JohnHammond
      @_JohnHammond  4 года назад +24

      A lot of it has been practice and exposure -- looking at RUclips videos, seeing people use new tools, reading writeups and solutions and picking up on new techniques and tricks -- it all accumulates and you keep growing!
      History on past hacks -- I would recommend Googling and reading a lot of articles about what you are interested in. Thanks so much for watching!

    • @alexl5682
      @alexl5682 4 года назад +3

      he doesn't know anything, silly kid just googled, installed a hacking tool made by someone else and showed up here ))

    • @withincode6848
      @withincode6848 4 года назад +13

      Alex L he has stated multiple times that he is a beginner to this. When people first start it is necessary to use these scripts so they can learn how and why they work so in the future they can make their own. Nobody starts at anything being an expert in the field.

    • @_JohnHammond
      @_JohnHammond  4 года назад +21

      @@withincode6848 I'm a beginner. I'll do this for 50 years and I'll still be a beginner. There is always more to learn and practice. :)

    • @joepetrungaro9465
      @joepetrungaro9465 4 года назад +1

      Mario, is/was your MOS related to IT? Former 0651 here

  • @AhmedRmdan
    @AhmedRmdan 4 года назад

    Hey John, does ms17-010 works on devices over the internet with just setting RHOST to an external IP address or you need more configuration to do that over WAN ?

  • @userPrehistoricman
    @userPrehistoricman 4 года назад

    Nice to see some Lua in the wild.

  • @overbafer11
    @overbafer11 Год назад

    Nice work!

  • @DePhoegonIsle
    @DePhoegonIsle 4 года назад

    That's very cool. wish more people would learn this, and in that how to configure their machines against it. This is a very cool learning site.

    • @_JohnHammond
      @_JohnHammond  4 года назад

      Definitely agreed, TryHackMe is great! Thanks for watching!

  • @rootshell101
    @rootshell101 4 года назад

    I finished it. It was kinda easy. And now I'm watching your video to find if I missed anything 😁😄

  • @kevinlaurent577
    @kevinlaurent577 4 года назад +49

    Hi John, I just saw that try hack me had a learning path for OSCP can we have your thought on it please?

    • @_JohnHammond
      @_JohnHammond  4 года назад +18

      I can certainly try to take a look at it soon! Thanks for watching!

    • @kevinlaurent577
      @kevinlaurent577 4 года назад +2

      @@_JohnHammond Thank you !!

    • @jocamp5
      @jocamp5 4 года назад

      I am currently doing some machines there. There is one that was really interesting, with priv escalation included. But I would be happy to get a FULL review from John, if he is able to finish the whole OSCP learning path there of course.

    • @steez4778
      @steez4778 3 года назад +1

      @U X make your own

    • @steez4778
      @steez4778 3 года назад

      @U X Enough to know that you like your own comments lmao, don't too greedy man, just go to the CVE list or exploitdb to find other exploits. They wont be as critical as this exploit

  • @tomjackson9420
    @tomjackson9420 4 года назад

    Ever consider making OSCP videos? More specifically, what you suggest to do/before diving into pwk course?

  • @shubham_srt
    @shubham_srt 4 года назад

    Thanks!

  • @semeradstephan
    @semeradstephan 3 года назад

    thank you!

  • @itzelvega5452
    @itzelvega5452 4 года назад

    Hi John, I'm not sure if you covered this question before, but could you share with us what's your equipment setup for this channel?

  • @CoryResilient
    @CoryResilient 3 года назад

    Does this only work for on your network or how would you do it to an ip of a windows machine not connected to your network using something like ngrok or is that even needed? I can't set up port forwarding through my router.

  • @user-ug4nj3gn1g
    @user-ug4nj3gn1g 3 года назад +13

    If you have problems successfully running the exploit ( /windows/smb/ms17_010_eternalblue) you probably need to change the LHOST option.
    Initially it is set to something like 192.168.x.x (you can confirm that with 'show options' or from the first log message in your terminal after running the exploit, as our lord and senpai John shows, which should be something like [*] Started reverse TCP handler on 192.168.1.12:4444. You need to change that to the IP that TryHackMe assigned for your machine when you connected to their VPN, so the reverse shell can actually find you.
    So, just follow John's steps and before running the exploit type "set LHOST 10.9.x.x"

    • @Konnecta-kb9gg
      @Konnecta-kb9gg 3 года назад +1

      N1, this needs more upvotes

    • @nailed0283
      @nailed0283 2 года назад

      Thx a lot!

    • @HTWwpzIuqaObMt
      @HTWwpzIuqaObMt 2 года назад

      Συμβαινει διοτι το network διαχωριζεται απο το vpn οποτε πρεπει να βαλεις το tun0 συνηθως

  • @anuradhalakruwan1918
    @anuradhalakruwan1918 4 года назад +1

    Thank you good lesson. 👍👍👍👍🇱🇰

    • @_JohnHammond
      @_JohnHammond  4 года назад +1

      Appreciate it, thanks for watching!

  • @Swindonex
    @Swindonex 4 года назад

    Very good video! I have a small question: which command do you use to merge multiple terminals into 1, such as at 9:00.

    • @Lacsap3366
      @Lacsap3366 2 года назад

      You can use tmux for that. John is using terminator here to simply Multiplex the terminal window

  • @DeShooter3
    @DeShooter3 4 года назад

    My terminator has bars on top of the window whilst splitting. How can I make it like yours just a line between windows.

  • @advaitpathak9532
    @advaitpathak9532 3 года назад

    Thank You Boss!!!

  • @sinanozdemir2482
    @sinanozdemir2482 4 года назад

    Awesome video. What shell are you using? It doesn't look like tmux. Also what is your distro?
    Thanks

    • @_JohnHammond
      @_JohnHammond  4 года назад +1

      Thanks so much for watching! I use Ubuntu and I'm using Terminator as my terminal emulator.

  • @solon7740
    @solon7740 4 года назад +4

    More of this please. You're helping me a lot trying to learn hacking.
    Greetings from Germany

  • @aspiringpentester9347
    @aspiringpentester9347 3 года назад

    this video is awesome

  • @israamosad9133
    @israamosad9133 3 года назад

    Thanks , keep going

  • @maxali6591
    @maxali6591 4 года назад

    Really cool vid even if it's an old 7 hack, it's interesting to see how powerfull is metasploit and eternal blue too. Did you go deep into metasploit functions ? I mean in the code, how a functionnality works...
    Nice vid. I like your work.

    • @_JohnHammond
      @_JohnHammond  4 года назад +1

      I have not yet for the Eternalblue exploit but I can try and do that in a future video. Thanks for watching!

  • @anonymousvevo8697
    @anonymousvevo8697 3 года назад

    Amazing !!

  • @johnvardy9559
    @johnvardy9559 Год назад

    johm hammond just the everset of ethical hacking

  • @edisonkarki2274
    @edisonkarki2274 4 года назад

    Hey John, loved your content its awesome was waiting for another try hack me content and finally here it is although I'm pretty late this youtube thing didn't give me a notification and hey do you use ubuntu 19.10 or 18.04LTS could you tell it to me? This os seems pretty easy and fun to use.

  • @ARZ10198
    @ARZ10198 3 года назад

    Will you make a video on windows ICE by any chance in the future ?

  • @abhishekmorla1
    @abhishekmorla1 4 года назад

    nice explanation

  • @sysop10
    @sysop10 4 года назад

    Very nice tutorial, please keep going

    • @_JohnHammond
      @_JohnHammond  4 года назад

      Happy to hear that! Thank you so much!

  • @JuanLopez-db4cc
    @JuanLopez-db4cc 4 года назад

    Please more of TryHackMe!!!

  • @kennethnielsen3104
    @kennethnielsen3104 4 года назад

    Regarding the fail messages - Sometimes you have to change LHOST to your THM VPN IP. But I can't get shell session... I only get Meterpreter session. Do I need to change the PAYLOAD? If so, which one?

  • @supremesupreme26
    @supremesupreme26 4 года назад +1

    I LOVE IT! DO MORE VIDEOS

    • @_JohnHammond
      @_JohnHammond  4 года назад +1

      More on the way! Thanks for watching!

  • @neilslater877
    @neilslater877 3 года назад

    When I get to the shell to meterpreter I select the right session but it says it’s not compatible with the module

  • @marvintoussaint8458
    @marvintoussaint8458 4 года назад

    Hey John quick question. I attempeted the exploit on the same room, and for some reason I can't upgrade my shell to meterpreter. Are you using your own Kali Linux or the instance that's provided for try hack me? @johnHammond

    • @_JohnHammond
      @_JohnHammond  4 года назад

      I had been using my own Ubuntu distro installed on my DELL XPS 15 laptop, I had not been using Kali. I know the exploit for this room is really finicky -- you may have to reset it a few times to finally get it to work unfortunately. I know DarkStar, the creator, is always a bit bummed because it is somewhat unstable. Sorry for the trouble -- but thanks for watching!

  • @Ghst-nn9yy
    @Ghst-nn9yy 4 года назад

    I love TryHackMe, It's really helped me with my Cyber Security learning

  • @lemil7
    @lemil7 3 года назад +1

    Hey John!, Love your videos!. I think they are supper interesting, well explained and entertaining. If you ever consider to develop content in Spanish , let me know!. I would love to help you with that. Cheers!

  • @bharathnaidu107
    @bharathnaidu107 2 года назад

    Best in the Business!!!

  • @SinanAkkoyun
    @SinanAkkoyun 4 года назад

    ohh the lovely xps15

  • @RijumanSen
    @RijumanSen 3 года назад

    Good one.

  • @rozaliamaris4134
    @rozaliamaris4134 2 года назад

    please let me know how can stop provide a solution to stop the vulnearbility.

  • @ayoub3000
    @ayoub3000 4 года назад

    Thank u very much

  • @mohamedelbadry8732
    @mohamedelbadry8732 Год назад

    thanks you:)

  • @andarielbaal3405
    @andarielbaal3405 4 года назад

    So cool man) love try hack me, love your vids, do this challenges with you

  • @ashrafulalim1272
    @ashrafulalim1272 4 года назад

    Thanks

    • @_JohnHammond
      @_JohnHammond  4 года назад +1

      The thank you goes to you! Thank you for watching!

  • @isxanderclips9050
    @isxanderclips9050 3 года назад +1

    when I try run my metasploit it fails 3 times and says it completed but no session was created

  • @A2MIQuicknesss
    @A2MIQuicknesss 2 года назад

    Going back and doing this again for the reverse shell section you have to use MSF v5, right now v6 errors out and has some known issues.

  • @lasithadulshan7357
    @lasithadulshan7357 3 года назад

    Good explain learn lot of 🌿

  • @md.romizulislam7416
    @md.romizulislam7416 4 года назад

    hellow john, can you please suggest me a good networking learning side!

  • @InfoSecGSO
    @InfoSecGSO 4 года назад +2

    This one is so much more fun when using the stand alone python exploit

    • @omar619kamis
      @omar619kamis 4 года назад

      U want to use your own exploits?? Huh did I get that right or what cuz dats impossible

  • @Benwick921
    @Benwick921 3 года назад

    Why when i exploit i instatly get meterpreter? i didnt have to switch to the meterpreter

  • @mr.crackerbam9371
    @mr.crackerbam9371 3 года назад

    Are there any vulnerablities on windows 10 too which can give u same access?

  • @siumhossain-
    @siumhossain- 4 года назад +1

    awesome !!!!!!!

    • @_JohnHammond
      @_JohnHammond  4 года назад

      Thank you! And thanks for watching!

  • @robertadamplant
    @robertadamplant 3 года назад

    Is there an advantage to not using the reverse tcp payload right off the bat to gain that Meterpreter shell?

    • @robertadamplant
      @robertadamplant 3 года назад

      Appreciate the Meterpreter search hint by the way.

  • @erdemballi5511
    @erdemballi5511 4 года назад

    Awesome! where do I best start to get into hacking?