Skip to content

phink-team/Cobaltstrike-MS17-010

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Cobaltstrike Aggressor Script

ms17-010 exploit tool and scanner.

  1. Download files in cobaltstrike's root folder.
  2. Import "aggressor.cna"

ms17-010 exploit tools just support win7 x64 and win2008 r2


pwn/Invoke-EternalBlue.ps1 from Empire

getinfo/Invoke-EternalScan.ps1 from @vletoux

getinfo/Invoke-LoginPrompt.ps1 from Empire


Test Picture:

Releases

No releases published

Packages

No packages published