SafeGroceryStore / eternalblue

MS17-010 scanner / exploit

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

eternalblue

A fixed version of the MS17-010 (EternalBlue) exploit. This project contains a scanner and an exploit for the given SMB vulnerability.



About

MS17-010 scanner / exploit


Languages

Language:Python 99.9%Language:Shell 0.1%