Legacy -HTB walkthrough

Dhanishtha Awasthi
2 min readJul 1, 2020

Vulnerability : Eternal Blue

Enumeration

nmap scan — — service and OS

NETBIOS SSN — SMB Enumeration

Exploitation

Using Msfconsole

options in ms17_010_psexec exploit
setting RHOSTS and running exploit
Enumerating Users Documents
Enumerating Administrator User
Finding Root Flag

And traversing to directories of user john

Finding User Flag

This machine was simple and was mainly about Eternal Blue exploit found in SMB on windows.

Eternal Blue : An exploit that allows attackers to run arbitrary code remotely, by exploiting the software vulnerability in SMB (server message block) v1.

We have successfully exploited Windows XP OS version 5.1 SP3 against Eternal Blue.

--

--