Skip to content

Commit

Permalink
feat(feat): eternalblue \n\n Version: release/0.1.52 \n\n and scanner…
Browse files Browse the repository at this point in the history
… in pwntomate tool alias pyautomate coomand \n\n Modified file(s):\n- COMMANDS.md

- README.md
- docs/COMMANDS.html
- docs/README.html
- docs/index.html
- docs/index.html.bak\n  LazyOwn on HackTheBox: https://app.hackthebox.com/teams/overview/6429 \n\n  LazyOwn/   https://grisuno.github.io/LazyOwn/ \n\n \n\n Fecha: Tue Oct 1 01:42:32 2024 -0300 \n\n Hora: 1727757752
  • Loading branch information
grisuno committed Oct 2, 2024
1 parent a35b9e0 commit c05394a
Show file tree
Hide file tree
Showing 13 changed files with 2,550 additions and 2,374 deletions.
7 changes: 7 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,13 @@
# Changelog


### Nuevas características

### Otros

* * feat(feat): eternalblue \n\n Version: release/0.1.52 \n\n and scanner in pwntomate tool alias pyautomate coomand \n\n Modified file(s):\n- COMMANDS.md - README.md - docs/COMMANDS.html - docs/README.html - docs/index.html - docs/index.html.bak\n LazyOwn on HackTheBox: https://app.hackthebox.com/teams/overview/6429 \n\n LazyOwn/ https://grisuno.github.io/LazyOwn/ \n\n \n\n Fecha: Tue Oct 1 01:42:32 2024 -0300 \n\n Hora: 1727757752


### Pruebas

### Otros
Expand Down
13 changes: 13 additions & 0 deletions COMMANDS.md
Original file line number Diff line number Diff line change
Expand Up @@ -5581,6 +5581,19 @@ This function performs the following tasks:

This function is useful in penetration testing engagements where LDAP enumeration is part of the reconnaissance phase. It automates LDAP queries and extracts useful user information, which could assist in credential harvesting, password spraying, or other user-based attacks.

## eternal
Automates the EternalBlue (MS17-010) exploitation process using Metasploit.

This function performs the following tasks:
1. Selects the EternalBlue Metasploit module for Windows SMB exploitation.
2. Displays the current options for the module.
3. Sets the required payload options, such as `LHOST` and `RHOST`.
4. Executes the exploit and attempts to gain access to the target machine.

:param line: Command line input that provides the LHOST and RHOST.
:type line: str
:returns: None

## find_tgts
Finds and returns a list of target hosts with port 445 open in the specified subnet.

Expand Down
20 changes: 20 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -6863,6 +6863,19 @@ This function performs the following tasks:
This function is useful in penetration testing engagements where LDAP enumeration is part of the reconnaissance phase. It automates LDAP queries and extracts useful user information, which could assist in credential harvesting, password spraying, or other user-based attacks.
## eternal
Automates the EternalBlue (MS17-010) exploitation process using Metasploit.
This function performs the following tasks:
1. Selects the EternalBlue Metasploit module for Windows SMB exploitation.
2. Displays the current options for the module.
3. Sets the required payload options, such as `LHOST` and `RHOST`.
4. Executes the exploit and attempts to gain access to the target machine.
:param line: Command line input that provides the LHOST and RHOST.
:type line: str
:returns: None
## find_tgts
Finds and returns a list of target hosts with port 445 open in the specified subnet.
Expand Down Expand Up @@ -7082,6 +7095,13 @@ Helper function to alternate the case of characters in a string.
# Changelog
### Pruebas
### Otros
* * test(test): deleting users from ctf game from repo \n\n Version: release/0.1.51 \n\n https://www.youtube.com/watch?v=H9pRwgNw9Ps \n\n Modified file(s):\n- README.md - docs/README.html - docs/index.html - docs/index.html.bak - sessions/users.txt\n LazyOwn on HackTheBox: https://app.hackthebox.com/teams/overview/6429 \n\n LazyOwn/ https://grisuno.github.io/LazyOwn/ \n\n \n\n Fecha: Tue Oct 1 00:06:24 2024 -0300 \n\n Hora: 1727751984
### Otros
### Otros
Expand Down
Loading

0 comments on commit c05394a

Please sign in to comment.