TryHackMe BLUE walkthrough — TryHackMe machine | by xer

<p>Hey everyone! &nbsp;Today, we&rsquo;re diving into the thrilling world of hacking using TryHackMe&rsquo;s Blue machine. If you&rsquo;re new to this, don&rsquo;t worry &mdash; we&rsquo;ll take it step by step and keep it simple.</p> <h1>Step 1: Scanning for Weak Spots&nbsp;</h1> <p>Use the following nmap scan</p> <p><em>#nmap &mdash; script vuln -Pn 10.10.38.135</em></p> <p><img alt="" src="https://miro.medium.com/v2/1*qjV5nhCP13--N-6mJl14dg.png" style="width:700px" /></p> <p>The above scan command is used to perform a vulnerability scan.</p> <p>&rdquo;<em>&nbsp;&mdash; script vuln</em>&rdquo; is a default flag for vulnerability script scan.</p> <h1>Step 2: Knocking on Doors&nbsp;</h1> <p>After scanning, we found a weak spot called &lsquo;ms17&ndash;010&rsquo;, also known as Eternal Blue. It&rsquo;s a secret door into the system. Think of it like finding a hidden entrance to a castle!</p> <p><a href="https://medium.com/@x3r/hai-68a4c5e388e5"><strong>Click Here</strong></a></p>