Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Save roschacker/c983d399033dd56b5641ca0cd7fc3569 to your computer and use it in GitHub Desktop.
Save roschacker/c983d399033dd56b5641ca0cd7fc3569 to your computer and use it in GitHub Desktop.
Update-Windows-patching-Ransom:Win32.WannaCrypt
C:\Users\amdin
λ dism /online /add-package /packagepath:c:\_warez\_OSWin\Ransom.Win32.WannaCrypt\Win7\windows6.1-kb4012212-x64_d4db8d28cb9497a104aec4ee28091faee6c8bb2c.cab
Cистема DISM
Версия: 6.1.7600.16385
Версия образа: 6.1.7600.16385
Обрабатывается 1 из 1 - Добавление пакета Package_for_KB4012212~31bf3856ad364e35~amd64~~6.1.1.0
[===========================99.9%========================= ]
Операция успешно завершена.
C:\Users\amdin
λ
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment