Skip to content

nlarot/nlarot

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

90 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

ETERNAL SCANNER 2.3

Eternal scanner is an network scanner for Eternal Blue exploit CVE-2017-0144 & Eternal Romance (named pipe) CVE-2017-0145 .

Screenshots

2.2 Version (New Implementations)

  • Eternal Romance Vulnerability check (escan -er)
  • Escan Database Splited Results (escan -l)

Video

Requirements

  • netcat
  • masscan
  • metasploit-framework
  • wget (To Update Eternal Scanner Directly from github)
  • pip (for alternative install of python modules)
  • python-crypto (Dependency for Eternal Romance check)
  • python-impacket (Dependency for Eternal Romance check)
  • python-pyasn1-modules (Dependency for Eternal Romance check)

How to Install

Install Requirements

  • apt-get install masscan metasploit-framework wget python-pip python-crypto python-impacket python-pyasn1-modules netcat

For python modules as alernative it can be used pip to install the libraries :

  • pip install crypto && pip install impacket && pip install pyasn1-modules

Notes

  • Starting from version 2.0 , eternal scanner will auto install itself on your system on 1st run .
  • Vulnerable scanned Ip data (vuln.txt) will be placed from now on in /usr/local/share/eternal_scanner
  • Multiples sessions of escan will break the script , however , user can be scanning or checking with escan in one terminal and use another escan session terminal to search in database by writing ( escan -l)
  • Escan will run normally as before if eternal Romance dependencies are not installed , however (escan -er) will not work without them .
  • From Version 2.2