All Projects → tevora-threat → Eternal_blue_powershell

tevora-threat / Eternal_blue_powershell

Port of eternal blue exploits to powershell

Programming Languages

powershell
5483 projects

Eternal blue powershell exploit

Add your shellcode to line 619 in the following format: [Byte[]] $payload = [Byte[]](0xB9,0xC3,0x00)

import into cobalt or empire

then run invoke-eternableblue -target <target_ip> -max_attempts <num> -initial_grooms <num>

Example: Invoke-EternalBlue -target 10.0.100.106 -max_attempts 3 -initial_grooms 12

Tested with Cobalt strike generated beacon shellcode.

enjoy a shell, or a bluescreen

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].