Full title: Microsoft Windows - Uncredentialed SMB RCE (MS17-010) Exploit Category: dos / poc Platform: windows This Metasploit module uses information disclosure to determine if MS17-010 has been patched or not. Specifically, it connects to the IPC$ tree and attempts a transaction on FID 0. If the status returned is "STATUS_INSUFF_SERVER_RESOURCES", the machine does not have the MS17-010 patch. This Metasploit module does not require valid SMB credentials in default server configurations. It can log on as the user "\" and connect to IPC$. # 0day.today @ http://0day.today/