Skip to content

Instantly share code, notes, and snippets.

View buildingwatsize's full-sized avatar
🧘‍♂️
Meditating

Chinnawat Chimdee buildingwatsize

🧘‍♂️
Meditating
View GitHub Profile
@buildingwatsize
buildingwatsize / API.md
Created May 26, 2017 05:10 — forked from iros/API.md
Documenting your REST API

Title

<Additional information about your API call. Try to use verbs that match both request type (fetching vs modifying) and plurality (one vs multiple).>

  • URL

    <The URL Structure (path only, no root url)>

  • Method:

@buildingwatsize
buildingwatsize / eternalblue8_exploit.py
Created May 18, 2017 01:00 — forked from worawit/eternalblue8_exploit.py
Eternalblue exploit for Windows 8/2012
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)