Windows Exploitation Lab – EternalBlue Vulnerability Simulation

In this project, I created a deliberately vulnerable Windows virtual machine in a controlled lab environment to test the EternalBlue exploit (MS17-010) using Kali Linux tools such as nmap and Metasploit.

The goal was to simulate a real-world exploitation scenario to better understand how threat actors might use EternalBlue. After scanning the target, I determined that the system was already patched against this specific vulnerability and the exploit was unsuccessful. This confirmed proper system hardening.

Although the exploit attempt was blocked, this project demonstrates my experience in Windows system configuration, penetration testing workflows, and the responsible handling of exploitation tools in ethical lab conditions.