LogoAISecKit

eBSploit

eBSploit is a tool for exploiting the MS17-010 vulnerability in internal networks, enabling quick deployment of public msf and cs.

Introduction

eBSploit

eBSploit is a powerful tool designed for penetration testing, specifically targeting the MS17-010 vulnerability (EternalBlue). It allows users to quickly deploy Metasploit Framework (msf) and Cobalt Strike (cs) in internal networks, facilitating command execution and session migration.

Key Features:

  • Rapid Deployment: Quickly set up msf and cs for exploiting the MS17-010 vulnerability.
  • Custom DLL Execution: Supports executing custom DLLs for command execution.
  • Session Migration: Allows for seamless session migration between msf and cs.
  • User-Friendly Interface: Menu-driven options make it easy to use, even for beginners.
  • Shellcode Generation: Automatically generates shellcode DLL files for exploitation.

Benefits:

  • Efficiency: Streamlines the exploitation process, saving time and effort.
  • Flexibility: Adaptable to various internal network configurations.
  • Learning Tool: Designed for educational purposes, promoting safe and responsible use.

Highlights:

  • Supports Windows systems only.
  • Requires Ruby installation for operation.
  • Includes detailed configuration options for advanced users.

Newsletter

Join the Community

Subscribe to our newsletter for the latest news and updates