EternalBlue-MS17-010

The repository will demostrate a brief walkthrough on how to exploit EternalBlue-MS17-010 Vulnerability in a windows machine

image

Step 1: Run Nmap scan on the target by running the command "sudo nmap -sT -A -T4 --script=vuln -p- -oX win7Host.xml 192.168.151.169". While -sT is TCP Connect Port Scan, -A for OS detection, Version Detection and Script Scanning, -T4 for aggressive timing, --script=vuln to run vulnerable script on the target, and -oX for xml output.

image

image

By examining the results of the Nmap scan, we were able to verify that the target is utilizing the Windows 7 operating system, has 9 open ports, and is susceptible to remote code execution via the SMBv1 server (MS17-010).

Step 2: Research on the vulnerablity to know more about the vulnerable and how to exploit it. image image

Step 3: Start PortgreSql and metaspoilt to exploit this vulnerable as found out in our google researh, however, we can also use metasploit to search for this vulnerable. The exploitation processes are shown in the snapshot below: image image image image image image image image image image image

Step 4: After going through all the exploitation process in the snapshot above, we are able to get a meterpreter shell and also able to enumerable the target as show in the screenshot below:

image

Step 5: Also, we may exploit further to blue screen the target but we have to be careful not distruct the operations of the organization doing the penetration process. The steps of blue the target is display in the snapshot below:

image

image

image

image

image

image

image

image

Step 5:Hurry we blue screen the target.

---------------------Thank You ---------------------------------------