/smb_scanner

Tool scan EternalBlue by golang

Primary LanguageGo

PS C:\Users\user\Desktop> .\scanner.exe -h
Usage of C:\Users\user\Desktop\scanner.exe:
  -file string
        File with list of targets to scan. Each address or netmask on new line.
  -ip string
        IP address
  -net string
        IP network address. Example: 10.0.1.0/24
  -out string
        Output file with results of scan in CSV format. Example: results.csv
  -verbose
        Verbose output
  -workers int
        Count of concurrent workers. (default 200)