EternalBlue Windows 7

From csn
Revision as of 11:12, 30 September 2021 by 20190234 (talk | contribs)
Jump to navigation Jump to search

In this lab, we will learn how to use the EternalBlue vulnerability on an unpatched Windows 7 host. This exploit was linked to the NSA but has since been patched on all windows versions. We will use Metasploit on Kali Linux to make this process a little easier.

  • EternalBlue
  • Linux
  • Security
  • Metasploit

starting up metasploit

on the Kali VM we are going to open terminal and type the following commands:

service postgresql start
msfconsole

Copy the line above into a text editor, and then change the FIXTURENUMBER to the light found on your computer overhead. Once you have edited this in a text editor, Open a terminal, the black box on the side of your Desktop. Copy and paste the edited command from your text editor into the terminal. Did your light turn on? What was the colour? Change the values to change the light to your favourite colour.

How do you think you could switch the light off? Play with the parameters and ask for help if you need some guidance.

Some Basic Bash Programming

This section will introduce you to looping in bash. Open a new text editor window and paste in the following code.

#!/bin/bash

for i in {1..5}
do
  echo "Hello World!"
  sleep 1s
done