Skip to content

d4t4s3c/Win7Blue

Repository files navigation

Win7Blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits.

Tested On:

  • Kali

Requirements:

  • Nmap
  • Python
  • Python3
  • Msfvenom
  • Impacket
  • Netcat/Ncat

Scanner

The Vuln module uses Nmap to detect if the target system is vulnerable with the NSE script smb-vuln-ms17-010.

The Arch module uses NetExec to identify the architecture x86/x64 of the target system.


Exploit