Skip to content
forked from d4t4s3c/Win7Blue

Scan & Exploit Windows 7 x86 + x64 EternalBlue MS17-010

Notifications You must be signed in to change notification settings

liva32/Win7Blue

 
 

Repository files navigation

Win7Blue

Scan & Exploit Windows 7 x86 + x64 EternalBlue MS17-010

Listener: Netcat (NO METASPLOIT)

ONLY USE FOR EDUCATIONAL PURPOSES

Screenshot

Scan

Exploit

  • Run:
root@kali:~# cd ~
root@kali:~# git clone https://github.com/d4t4s3c/Win7Blue.git
root@kali:~# cd Win7Blue
root@kali:~# chmod +x Win7Blue.sh
root@kali:~# ./Win7BLue.sh
  • Tested On:

    • Kali
    • Parrot
    • Debian
    • Ubuntu
  • Requirements:

    • Python2.7
    • Msfvenom
    • Impacket
    • Rlwrap
    • Netcat
    • Xterm

NOT BE BAD

About

Scan & Exploit Windows 7 x86 + x64 EternalBlue MS17-010

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 89.6%
  • Shell 10.4%