Eternalblue

Handy script to automate the attack
Alternatives To Eternalblue
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Chimera1,192
2 years ago5PowerShell
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Lfisuite855
5 years ago16gpl-3.0Python
Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner
Wpforce657
3 years ago8bsd-2-clausePython
Wordpress Attack Suite
Psbypassclm166
2 years ago2C#
Bypass for PowerShell Constrained Language Mode
Vailyn126
3 years ago2gpl-3.0Python
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Php Backdoors101
3 months ago1PHP
PHP shell backdoors list ( collection )
Eternalblue10
4 years agoPython
Handy script to automate the attack
Alternatives To Eternalblue
Select To Compare


Alternative Project Comparisons
Popular Attack Projects
Popular Reverse Shell Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Attack
Reverse Shell