Legacy
Direct NT\SYSTEM shell using EternalBlue (MS17-010) on unpatched XP
Summary
Only three open ports: RPC (135), NetBIOS (139), and SMB (445).
Host is running Windows XP with SMBv1 enabled.
SMB enumeration confirmed the system is vulnerable to MS17-010 (EternalBlue).
Successfully exploited using Metasploit’s
ms17_010_psexec
module.Immediate NT AUTHORITY\SYSTEM access without needing credentials or privilege escalation steps.
đź§µ Let's Unpack
🔍Enumeration
Key open ports:
135/tcp → Microsoft Windows RPC
139/tcp → NetBIOS Session Service
445/tcp → Microsoft SMB
We further ran SMB-specific enumeration:
Results:
OS: Windows XP (Windows 2000 LAN Manager)
Hostname: LEGACY
MS17-010 (CVE-2017-0143) vulnerability confirmed
Checked using Metasploit:
Exploitation (Initial Foothold)
Used Metasploit’s EternalBlue module:
Configured options:
Boom 💣 — Got a meterpreter session as NT AUTHORITY\SYSTEM instantly.
Last updated
Was this helpful?