/doublepulsar-scanner-golang

SMB EternalBlue and DoublePulsar exploit scanner tool made with GoLang (MS17-010)

Primary LanguageGo

Do not attempt to violate the law with anything contained here.

You shall not misuse the information to gain unauthorised access.
This Penetration test tool is related to Computer Security and do not promote hacking / cracking


SMB EternalBlue and DoublePulsar exploit scanner tool made with GoLang

MS17-010 vulnerabilities:

  • CVE-2017-0143
  • CVE-2017-0144
  • CVE-2017-0145
  • CVE-2017-0146
  • CVE-2017-0147
  • CVE-2017-0148.

[!] Scaner can be detected by antivirus software [!]

C:\Users\user\Desktop> .\scanner.exe -h

Usage of C:\Users\user\Desktop\scanner.exe:
-file string
File with list of targets to scan. Each address or netmask on new line.
-ip string
IP address
-net string
IP network address. Example: 10.0.1.0/24
-out string
Output file with results of scan in CSV format. Example: results.csv
-verbose
Verbose output
-workers int
Count of concurrent workers. (default 200)


Some examples:

  • scanner.exe -workers 1000 -file ips.txt -out exp.txt

  • go run wannacry_scaner.go --help