Skip to content

Automation script for the Eternal Blue & Double Pulsar Metasploit exploit.

Notifications You must be signed in to change notification settings

R0ckNRolla/EternalBlue-MSF-Automation

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 

Repository files navigation

EternalBlue-MSF-Automation

Automation script for the Eternal Blue & Double Pulsar Metasploit exploit. Reads a list of IP's from a txt file and executes each IP as an individual exploit in the background.

Usage

Download the Etneral.rc to your machine, edit to suit your needs and invoke:

msfconsole -r Eternal.rc

About

Automation script for the Eternal Blue & Double Pulsar Metasploit exploit.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published