NSA - MS17-010: Difference between revisions

From ICO wiki
Jump to navigationJump to search
Line 8: Line 8:
“Metasploit”
“Metasploit”


== Why Eternalblue & DoublePulsar? ===
=== Why Eternalblue & DoublePulsar? ===


ETERNALBLUE is the only one that can be used to attacking Windows 7 and Windows Server 2008 without needing authentication. After that, we
ETERNALBLUE is the only one that can be used to attacking Windows 7 and Windows Server 2008 without needing authentication. After that, we

Revision as of 19:31, 30 April 2017

Microsoft Security Bulletin MS17-010 - NSA Tool leak

Introduction

At last April 8, TheShadowBrokers has published a bunch of tools that was stolen from the NSA Arsenal Hacker Tools. A Github repository is the following: https://github.com/misterch0c/shadowbroker. In this paper, we’ll focus on ETERNALBLUE exploit for Microsoft Windows and the plugin DOUBLEPULSAR. To leverage these “fantastic” codes, we’ll be using FUZZBUNCH, The NSA’s “Metasploit”

Why Eternalblue & DoublePulsar?

ETERNALBLUE is the only one that can be used to attacking Windows 7 and Windows Server 2008 without needing authentication. After that, we can use the plugin DOUBLEPULSAR in order that injecting remotely a malicious DLL on the target machine.We wi ll make a malicious DLL using Empire to get a reverse connection from the target to the attacker machine.

Setup Environment

Attacker:

- Windows 7 ( To execute NSA tool )

- Kali Linux ( To generate DLL file and being a listener )

Victim:

- Windows 7/SVR2008