Learn About MS17-010 ‘EternalBlue’ Vulnerability : TryHackMe Blue Walkthrough

Tryhackme Blue
  • Vulnerability Name: MS17-010.
  • Common Name: EternalBlue.
  • Vulnerability Type: Remote code execution vulnerability.
  • Affected Systems: Various versions of Microsoft Windows, including Windows 7, Windows 8.1, Windows 10, Windows Server 2008, Windows Server 2012, and Windows Server 2016.
  • Exploit Use: The vulnerability gained significant attention due to its exploitation by the WannaCry ransomware in May 2017. EternalBlue allowed the rapid spread of the ransomware across networks, affecting a large number of systems.
  • Patch: Microsoft released a security update to address this vulnerability as part of the MS17-010 security bulletin. It’s crucial for organizations and users to apply security patches promptly to protect their systems.
  • eth0 is the most common type of network interface. It is a physical interface that connects your computer to the internet or a local network.
  • lo is a loopback interface, which is a virtual interface that allows your computer to communicate with itself. This is often used for testing and debugging network applications.
  • tun0 is a virtual tunnel interface. It is used to create a virtual network between two computers. This is often used for VPN connections.
msfconsole -q

Answers