Difficulty
intermediate
Average duration
2 hrs
Technologies
windows
cybersecurity
red team
owasp-a05-security-misconfiguration
smb
metasploit
Difficulty
intermediate
Average duration
2 hrs
Technologies
windows
cybersecurity
red team
owasp-a05-security-misconfiguration
smb
metasploit
In this lab, you will analyze a Windows 7 system vulnerable to the famous EternalBlue exploit, historically used in real-world attacks. Your goal is to exploit the vulnerability, gain remote access to the system, and retrieve a flag from the user's desktop.
In this lab, you will learn:
nmap
and Metasploit
ms17_010_eternalblue
moduleFollow these instructions to get started:
You are dealing with a vulnerable Windows system. Your task is to exploit the EternalBlue vulnerability (MS17-010) to gain a remote shell and find the flag.
Discover the IP address of the Windows machine.
nmap
, netdiscover
, or arp-scan
to identify its IP on the network.Scan ports and look for vulnerable services.
Launch the exploit with Metasploit.
use exploit/windows/smb/ms17_010_eternalblue
RHOSTS
, LHOST
, and select a payload like windows/x64/meterpreter/reverse_tcp
.Access the system.
Read the flag.: The flag should be in a .txt
file.
Remember: This type of vulnerability changed the history of cybersecurity. Use it responsibly!
Happy hacking!
Difficulty
intermediate
Average duration
2 hrs
Technologies
windows
cybersecurity
red team
owasp-a05-security-misconfiguration
smb
metasploit
Difficulty
intermediate
Average duration
2 hrs
Technologies
windows
cybersecurity
red team
owasp-a05-security-misconfiguration
smb
metasploit
Difficulty
intermediate
Average duration
2 hrs
Technologies
windows
cybersecurity
red team
owasp-a05-security-misconfiguration
smb
metasploit
Difficulty
intermediate
Average duration
2 hrs
Technologies
windows
cybersecurity
red team
owasp-a05-security-misconfiguration
smb
metasploit
Difficulty
intermediate
Average duration
2 hrs
Technologies
windows
cybersecurity
red team
owasp-a05-security-misconfiguration
smb
metasploit
Difficulty
intermediate
Average duration
2 hrs
Technologies
windows
cybersecurity
red team
owasp-a05-security-misconfiguration
smb
metasploit