CTF Walkthroughs, Hack The Box

Hack The Box – Blue Walkthrough

Introduction

This is a fairly easy box that requires you to exploit the Eternal Blue vulnerability(CVE-2017-0143, fixed with the MS17-010 Microsoft update) in the SMB service(specifically version 1), which allows execution of code remotely.

Read more