phink-team / Cobaltstrike-MS17-010

cobaltstrike ms17-010 module and some other

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Cobaltstrike Aggressor Script

ms17-010 exploit tool and scanner.

  1. Download files in cobaltstrike's root folder.
  2. Import "aggressor.cna"

ms17-010 exploit tools just support win7 x64 and win2008 r2


pwn/Invoke-EternalBlue.ps1 from Empire

getinfo/Invoke-EternalScan.ps1 from @vletoux

getinfo/Invoke-LoginPrompt.ps1 from Empire


Test Picture:

About

cobaltstrike ms17-010 module and some other


Languages

Language:PowerShell 100.0%