EternalBlue

Intro

MSF Module

exploit/windows/smb/ms17_010_eternalblue

Dont forget to set the target type in module options with:

set target [number]

otherwise you might crash the SMB service or cause a blue screen of death.

Python Scripts

Auto Blue

This version of the exploit is prepared in a way where you can exploit eternal blue WITHOUT metasploit. Your options for auto shell generation are to generate shellcode with msfvenom that has meterpreter (i.e. with metasploit) or to generate a normal windows cmd shell (i.e. without metasploit). You may also select between staged and stageless payloads if you wish to avoid utilizing the msfconsole entirely and use netcat/your own shell handler. Alternatively you can elect to brew in your own shellcode.

Last updated