All Projects → 0xFenrik → Eternalblue

0xFenrik / Eternalblue

Licence: other
Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010

Programming Languages

C#
18002 projects

Projects that are alternatives of or similar to Eternalblue

A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+154.67%)
Mutual labels:  exploit, metasploit
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+464.67%)
Mutual labels:  exploit, metasploit
Shellver
Reverse Shell Cheat Sheet TooL
Stars: ✭ 258 (+72%)
Mutual labels:  exploit, metasploit
Imgbackdoor
Hide your payload into .jpg file
Stars: ✭ 87 (-42%)
Mutual labels:  exploit, metasploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+24%)
Mutual labels:  exploit, metasploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-88%)
Mutual labels:  exploit, metasploit
Autosploit
Automated Mass Exploiter
Stars: ✭ 4,500 (+2900%)
Mutual labels:  exploit, metasploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (-16%)
Mutual labels:  exploit, metasploit
Metasploit Cheat Sheet
Metasploit Cheat Sheet 💣
Stars: ✭ 139 (-7.33%)
Mutual labels:  exploit, metasploit
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+40.67%)
Mutual labels:  exploit, metasploit
docker-metasploit
Metasploit framework with steroids
Stars: ✭ 49 (-67.33%)
Mutual labels:  exploit, metasploit
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (-58.67%)
Mutual labels:  exploit
cve-2021-3449
CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻
Stars: ✭ 220 (+46.67%)
Mutual labels:  exploit
searchscan
Search Nmap and Metasploit scanning scripts.
Stars: ✭ 51 (-66%)
Mutual labels:  metasploit
msf-opcua
Metasploit Modules for OPC UA
Stars: ✭ 22 (-85.33%)
Mutual labels:  metasploit
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+262.67%)
Mutual labels:  exploit
All-Discord-Exploits
This is a list of Discord console scripts, bugs and exploits.
Stars: ✭ 34 (-77.33%)
Mutual labels:  exploit
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-84%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-73.33%)
Mutual labels:  exploit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-44%)
Mutual labels:  exploit

Eternalblue in C#

This project is an almost direct translation of https://github.com/EmpireProject/Empire/blob/master/data/module_source/exploitation/Exploit-EternalBlue.ps1. However, the Empire-script did not test if the target is vulnerable. To test for this, I also translated a bit of Metasploits auxiliary/scanner/smb/smb_ms17_010

This was created as an educational project to help myself gain an understanding of how Eternalblue actually works.
Please do use at your own risk, as I have also seen a couple of BSOD during development.
The code has only been tested using msfvenom x64 exec, meterpreter reverse shell shellcode and cobaltstrike. Remember this is the old eternalblue exploit, so should not work on windows 8 and newer.

Updates:

  • It is hardcoded with 'Grooms' set to 12
  • It can now be run using either "detect or exploit". The first will only detect if its vulnerable or not.
  • It can be run with either an IP or the word 'all'. In the latter, it will go through every host on the subnet. At this time, it only spreads on 192.168.XXX.XXX/24 networks.

How to use:

  1. Replace the shellcode byte[] called 'buf' in Exploit (line 1028) (The current shellcode just starts notepad.exe (as system))
  2. Compile
  3. Eternalblue.exe [detect/exploit] [ip/all]

Video: With Cobalt-Strike payload

Eternalblue in C# with Cobalt-Strike payload

Eternalblue.exe running in detect-mode on the entire network

alt text

Eternalblue.exe running in exploit-mode on the entire network

alt text

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].