TryHackMe | OpenVAS WriteUp

 

Learn the basics of threat and vulnerability management using Open Vulnerability Assessment Scanning

Link- https://tryhackme.com/room/openvas


When did the scan start in Case 001?

Feb 28, 00:04:46

When did the scan end in Case 001?

Feb 28, 00:21:02

How many ports are open in Case 001?

3

How many total vulnerabilities were found in Case 001?

5

What is the highest severity vulnerability found? (MSxx-xxx)

MS17–010

What is the first affected OS to this vulnerability?

Microsoft Windows 10 x32/x64 Edition

What is the recommended vulnerability detection method?

Send the crafted SMB transaction request with fid = 0 and check the response to confirm the vulnerability.


That’s it! See you in the next Room :)


Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough