Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Make DoublePulsar check optional for MS17-010 scanner #8822

Merged
merged 1 commit into from Aug 11, 2017

Conversation

ghost
Copy link

@ghost ghost commented Aug 11, 2017

Added an option that lets you choose whether or not to scan for DoublePulsar on MS17-010 vulnerable targets.

Verification

List the steps needed to make sure this thing works

  • Start msfconsole
  • use auxiliary/scanner/smb/smb_ms17_010
  • Scan MS17-010 vulnerable target, with DoublePulsar infection
  • Ensure both vulnerable and infected messages shown
  • set CHECK_DOPU false
  • Scan MS17-010 vulnerable target, with DoublePulsar infection
  • Ensure only vulnerable message shown

@wvu wvu self-assigned this Aug 11, 2017
@wvu wvu merged commit ecfe3d0 into rapid7:master Aug 11, 2017
wvu added a commit that referenced this pull request Aug 11, 2017
@alrosenthal-r7
Copy link

Release Notes

An option that lets you choose whether or not to scan for DoublePulsar on MS17-010 vulnerable targets has been added to the auxiliary/scanner/smb/smb_ms17_010 module.

@alrosenthal-r7 alrosenthal-r7 added the rn-enhancement release notes enhancement label Aug 16, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
feature module rn-enhancement release notes enhancement
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants