MS17-010 Vulnerability - EternalBlue exploit using a binary payload and python script on Windows 7 and Windows 2008 R2 targets
In this video we exploit the MS17-010 Vulnerability (EternalBlue) on Windows 7 and Windows 2008 R2 targets. We use the shellcode (binary payloads) that we previously generated, in addition to a python script and Metasploit Framework. Please check my previous post on generating the shellcode: Generating shellcode - using msfvenom to generate a binary payload We also need Worawit's eternalblue7_exploit.py python script, which can be downloaded from the following Github URL: https://gist.github.com/worawit/bd04bad3cd231474763b873df081c09a Before starting the actual target exploitation, we need to configure the multi handler exploit in Metasploit Framework. The multi handler exploit is running in listening mode and is necessary in order to establish the Meterpreter session between the attacker machine (Kali Linux OS) and the target machine (Windows OS). It is essential to configure the multi handler with the same Metasploit payload, LHOST and LPORT values that were previously u