Eternal - An internet scanner for Eternal Blue [exploit CVE-2017-0144]


Eternal scanner is a network scanner for Eternal Blue exploit CVE-2017-0144.

Requirements
  • masscan
  • metasploit-framework

How to Install

Install Requirements
  • apt-get install masscan metasploit-framework

Screenshots





Source: www.kitploit.com
Eternal - An internet scanner for Eternal Blue [exploit CVE-2017-0144] Eternal - An internet scanner for Eternal Blue [exploit CVE-2017-0144] Reviewed by Anonymous on 1:43 PM Rating: 5