Looking for working exploit for ms17-010 except one from metasploit

As far as I’m aware you can use the multi/handler as often as you like, just not the meterpreter shell. In AutoBlue there is the option to choose normal cmd shell.