How to do it...

To launch the exploit, use the MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution exploit module, set the target IP address, use a meterpreter reverse TCP payload, and specify the listening address:

Get Metasploit Penetration Testing Cookbook - Third Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.