Video Tutorials

Eternal Scanner – Internet Scanner for Exploit CVE-2017-0144 (Eternal Blue)

Eternal scanner is an network scanner for Eternal Blue exploit CVE-2017-0144 (Eternal Blue).

Eternal Scanner:
https://github.com/peterpt/eternal_sc…

Requirements:
• masscan
• metasploit-framework

Install Requirements:
• apt-get install masscan metasploit-framework

How to Install:
• git clone https://github.com/peterpt/eternal_sc…
• cd eternal_scanner && ./escan
• OR ./escan -h (to change scanner speed)

Video Tutorial:

About the author

Mazen Elzanaty

Add Comment

Click here to post a comment

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

%d bloggers like this: