worawit / MS17-010

MS17-010
2.13k stars 1.1k forks source link

How to execute it on WAN for testing purposes only #19

Closed X3eRo0 closed 2 years ago

X3eRo0 commented 6 years ago

I have my PC running on internet via a router and the attacker machine is on mobile hotspot and port forwarded with ngrok. When creating meterpreter.bin I used LHOST 0.tcp.ngrok.io and LPORT be the port given by ngrok (this is how I do it on normal Meterpreter sessions) now when I scan the public IP of my victims PC with nmap it shows Linux os and shows that it's a router in msfconsole I set LHOST to be 0.0.0.0 and LPORT to be the port forwarded by ngrok. Now tell me that if I use public IP that shows Linux by nmap can help me get success in this exploit on a windows 8.1 vulnerable machine? I will upload the nmap report once I get back to pc