Eternalblue & Doublepulsar Exploit in Metasploit

Below are the steps to Exploit the Windows machine using Eternalblue and Doublepulsar unofficial Metasploit module using Kali 2017 VM.

Install Wine32 on Kali 2017:
dpkg --add-architecture i386 && apt-get update && apt-get install wine32

Download Python 2.7 and Pywin32, install it using wine with below commands:
wine msiexec /I python2.6.msi
wine pywin32.exe

Git clone Eternalblue-Doublepulsar-Metasploit module by ElevenPaths
https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.git

Now copy the downloaded eternalblue_doublepulsar.rb sploit to /usr/share/metasploit-framework/modules/exploits/windows/smb/ directory.

Load the Metasploit and search the freshly loaded module to own our target.

Happy Hacking !!

Comments

Popular Posts