If you would like to support me, please like, comment & subscribe, and check me out on Patreon: https://patreon.com/johnhammond010
E-mail: johnhammond010@gmail.com
PayPal: http://paypal.me/johnhammond010
GitHub: https://github.com/JohnHammond
Site: http://www.johnhammond.org
Twitter: https://twitter.com/_johnhammond
source
Ready,
very understandable, I like the style, definetely stickign around
If you have problems successfully running the exploit ( /windows/smb/ms17_010_eternalblue) you probably need to change the LHOST option.
Initially it is set to something like 192.168.x.x (you can confirm that with 'show options' or from the first log message in your terminal after running the exploit, as our lord and senpai John shows, which should be something like [*] Started reverse TCP handler on 192.168.1.12:4444. You need to change that to the IP that TryHackMe assigned for your machine when you connected to their VPN, so the reverse shell can actually find you.
So, just follow John's steps and before running the exploit type "set LHOST 10.9.x.x" <– replace that with your machine's (VPN) IP
If that still does not work you can try to change the LPORT as well to something other than 4444.
Hope this helps
学到了
thank you!
how to find it easy, run: search -f flag[nunber].txt
how you "tab" word by word in 26:01
what OS do you use in the video ???
I would have never got through this exercise without you John.
Please keep up the amazing work <3
soo fast dude!,, sometime i cant understand in what you are saying & your demonstration but its good tutorial thanks..
i really like it, your methodologies it's very simple and anyone can understand, very cool
can you add subtitles in spanish?
Watching this after I finished mine for 3hours. But you sir finished it less than 30mins. Salute! Instant subscribe hehe
Anyone able to run this exploit? Mine always fail 🙁
I just landed here by pure luck and i was wondering what the fuck is happening here lol What is "Try to hack me "? Is it a website teaching how to hack ? What is this guy doing in this video ? (sorry i am a noob in computer field)
how can i hacc you plaese make toturilal how to hack you thanks plese tel your bnk acount dtedils
msfconsole eternal_blue error: did not receive response from exploit packet, exploit completed but a session was not made
You need to make your tutorials more clearer I am a beginner and all I got for hald the commands where command not found and you need to slow down ur speaking way to fast
when I try run my metasploit it fails 3 times and says it completed but no session was created
Would be good if people said why they disliked.
Had no idea Seth Rogan was into computers as well
What distro is he using?
Thanks , keep going
Anyone able to help me out? Every time I run the exploit (*windows/smb/ms17_010_eternalblue* ), it runs fine up until it hits "Sending all but last fragment of exploit packet" at which it just freezes. I waited for about 10 minutes to see if it was just doing a bunch of work but it just seems to have frozen. I have RHOSTS set, my exploit selected.. Idk what I'm doing wrong..