phink-team/Cobaltstrike-MS17-010: cobaltstrike ms17-010 module and some other
2019-06-22 00:44:48 Author: github.com(查看原文) 阅读量:340 收藏

Join GitHub today

GitHub is home to over 36 million developers working together to host and review code, manage projects, and build software together.

Sign up

cobaltstrike ms17-010 module and some other

ms17-010 exploit tool and scanner.

  1. Download files in cobaltstrike's root folder.
  2. Import "aggressor.cna"

ms17-010 exploit tools just support win7 x64 and win2008 r2


pwn/Invoke-EternalBlue.ps1 from Empire

getinfo/Invoke-EternalScan.ps1 from @vletoux

getinfo/Invoke-LoginPrompt.ps1 from Empire


Test Picture:


文章来源: https://github.com/phink-team/Cobaltstrike-MS17-010
如有侵权请联系:admin#unsafe.sh