Skip to content

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

License

Notifications You must be signed in to change notification settings

ErickSolon/Win7Blue

 
 

Repository files navigation

Win7Blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

  • Scan

  • Exploit

  • Use
root@kali:~# cd ~
root@kali:~# git clone https://github.com/d4t4s3c/Win7Blue.git
root@kali:~# cd Win7Blue
root@kali:~# chmod +x Win7Blue.sh
root@kali:~# ./Win7BLue.sh
  • Enum 32/64 bits
root@kali:~# crackmapexec smb <target>
SMB   192.168.1.XXX   445   TESTING   [*] Windows 7 Professional 7600 x64 (name:TESTING) (domain:TESTING) (signing:False) (SMBv1:True)
  • Tested On:

    • Kali
    • Parrot
  • Requirements:

    • Python
    • Python3
    • Msfvenom
    • Impacket
    • Netcat/Ncat

About

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 88.8%
  • Shell 11.2%