EternalBlue exploitation

Let's attempt to exploit a Windows system and get a shell. For this exercise, a Windows 7, 8, 8.1, or 10 operating system can be used as the target/victim machine. The following is a diagram of my lab topology displaying the IP assignments for the attacker and victim machines:

If your IP scheme is different, ensure that you record the IP addresses of each machine before continuing, as you'll need them. Let's get started:

  1. First, let's attempt to run a vulnerability scan on the target Windows system. The following snippet is the result of using the nmap --script vuln 10.10.10.19 command:

The highlighted area indicates ...

Get Learn Kali Linux 2019 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.