If you have done Blue from HackTheBox this should seem pretty familiar to you.
Enumeration
Port scan
We will start of by running our nmap full port scan.
nmap -sC -sV -T4 --max-rate 10000 -p- $IP -oN full

Judging by the box name Eternal and from what the nmap script enumeration is showing Windows 7 SP1, we can assume this is vulnerable to the EternalBlue exploit. We can also run nmap again using the vuln script:
nmap --script=vuln -p 445 $IP

Gaining root

We will use exploit/windows/smb/ms17_010_eternalblue

Make sure to set your settings appropriately.
Once you’ve done that just simply run the exploit

