# N/A
## 漏洞概述
Microsoft Windows 操作系统中的 SMBv1 服务器存在远程代码执行漏洞,攻击者可以通过精心制作的数据包利用此漏洞执行任意代码。
## 影响版本
- Windows Vista SP2
- Windows Server 2008 SP2 和 R2 SP1
- Windows 7 SP1
- Windows 8.1
- Windows Server 2012 和 R2
- Windows RT 8.1
- Windows 10(版本 Gold, 1511, 和 1607)
- Windows Server 2016
## 漏洞细节
该漏洞是由精心制作的数据包触发的,允许远程攻击者在目标系统上执行任意代码。该漏洞与 CVE-2017-0143、CVE-2017-0145、CVE-2017-0146 和 CVE-2017-0148 中描述的漏洞不同。
## 影响
远程攻击者可以利用此漏洞在受影响的系统上执行任意代码,从而可能控制整个系统。
# | POC 描述 | 源链接 | 神龙链接 |
---|---|---|---|
1 | An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance) | https://github.com/peterpt/eternal_scanner | POC详情 |
2 | CVE-2017-0144 | https://github.com/kimocoder/eternalblue | POC详情 |
3 | None | https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution | POC详情 |
4 | Chương trình theo dõi, giám sát lưu lượng mạng được viết bằng Python, nó sẽ đưa ra cảnh báo khi phát hiện tấn công CVE-2017-0144 | https://github.com/quynhold/Detect-CVE-2017-0144-attack | POC详情 |
5 | LAB: TẤN CÔNG HỆ ĐIỀU HÀNH WINDOWS DỰA VÀO LỖ HỔNG GIAO THỨC SMB. | https://github.com/ducanh2oo3/Vulnerability-Research-CVE-2017-0144 | POC详情 |
6 | CVE-2017-0144 (Eternal Blue) | CVE-2023-3881 | CVE-2011-2523 | https://github.com/AnugiArrawwala/CVE-Research | POC详情 |
7 | Can you exploit the EternalBlue vulnerability (CVE-2017-0144) on a Windows 7 system and retrieve the hidden flag? Your goal is to gain administrative privileges and locate the flag.txt file stored in the `C:\Windows\System32` directory. | https://github.com/sethwhy/BlueDoor | POC详情 |
8 | AutoBlue - Automated EternalBlue (CVE-2017-0144 / MS17-010) exploitation tool leveraging Nmap and Metasploit for ethical hacking, penetration testing, and CTF challenges. Strictly for authorized and educational use only! | https://github.com/AtithKhawas/autoblue | POC详情 |
9 | This script checks for devices vulnerable to the EternalBlue exploit (CVE-2017-0144) in a network using SMB. | https://github.com/MedX267/EternalBlue-Vulnerability-Scanner | POC详情 |
10 | Automated bash script which scans an ip for potential vulnerability to eternalblue using nmap and then exploit using metasploit framework which uses the CVE-2017-0144 vulnerability[Code name: EternalBlue] in (windows 7,windows 2008 servers,etc.) to gain access to a windows 7 machine and establish a reverse meterpreter shell. | https://github.com/pelagornisandersi/WIndows-7-automated-exploitation-using-metasploit-framework- | POC详情 |
11 | None | https://github.com/luckyman2907/SMB-Protocol-Vulnerability_CVE-2017-0144 | POC详情 |
12 | This report outlines a structured VAPT engagement focusing on PCI DSS compliance, SMB service enumeration, and exploitation of CVE-2017-0144 (EternalBlue) on a Windows 10 machine within a finance-oriented infrastructure. | https://github.com/AdityaBhatt3010/VAPT-Report-on-SMB-Exploitation-in-Windows-10-Finance-Endpoint | POC详情 |
暂无评论