Help me convince a customer how dangerous SMB1 is

Posted by Agentum@reddit | sysadmin | View on Reddit | 152 comments

Greetings fellow admins,

so for almost 10y I have over and over again tried to get a customer to migrate the legacy stuff so we can disable smb1. We offered help, deployed new systems, create sandbox environments and so on. Nothing ever got done because they actually have to do something themselves.

\~300 users, just refreshed hardware and almost all server vms to 2022. Mostly onprem/hybrid environment.
Still they have "critical" applications running on 2003, some 2008 and now 2012 also still around.

We (MSP) have segmented the network, deployed ESR, airgapped Backup, lots of email hardening and more good stuff.

Still I need to keep smb1 around on the dcs, file and db servers for those 2k3 machines.
Everything is documented and I told em over and over again, so one could argue job done, their decision.

For my part thats not how I choose to do my job, and also when they burn down we have to restore. So I will keep trying.

I was thinking of cloning DCs, DBs to a sandbox, drop a Kali VM in there and metasploit/script kiddy the Systems. Not sure if that makes sense, I have limited time to invest into this "project"
For the next meeting I would like to have like a 10m demo of stuff going boom! in some dramatic way.

What would you do?