Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / worawit/MS17-010 issues and pull requests

#61 - Missing LICENSE

Issue - State: open - Opened by ris-work 18 days ago

#57 - anybody can upgrade this reposity to python 3

Issue - State: open - Opened by Nyx2022 11 months ago - 2 comments

#57 - anybody can upgrade this reposity to python 3

Issue - State: open - Opened by Nyx2022 11 months ago - 2 comments

#53 - Eternal Blue Exploit

Issue - State: open - Opened by rpgnxel over 2 years ago - 1 comment

#50 - Cannot create session, but everything else seems to be going smoothly

Issue - State: open - Opened by JRHacka almost 3 years ago - 1 comment

#49 - Fixed concat problem in npp_control

Pull Request - State: open - Opened by enty8080 about 3 years ago - 2 comments

#49 - Fixed concat problem in npp_control

Pull Request - State: open - Opened by enty8080 about 3 years ago - 2 comments

#48 - zzz_exploit.py : can only concatenate str (not "bytes") to str

Issue - State: open - Opened by jbdu94 over 3 years ago - 4 comments

#48 - zzz_exploit.py : can only concatenate str (not "bytes") to str

Issue - State: open - Opened by jbdu94 over 3 years ago - 4 comments

#47 - TypeError: can only concatenate str (not "bytes") to str

Issue - State: closed - Opened by Listaglobal over 3 years ago

#47 - TypeError: can only concatenate str (not "bytes") to str

Issue - State: closed - Opened by Listaglobal over 3 years ago

#44 - Error after impacket installed

Issue - State: open - Opened by amvinayak about 4 years ago

#44 - Error after impacket installed

Issue - State: open - Opened by amvinayak about 4 years ago

#43 - checker error

Issue - State: open - Opened by gearcapitan over 4 years ago - 2 comments

#43 - checker error

Issue - State: open - Opened by gearcapitan over 4 years ago - 2 comments

#42 - Could i use a connected IPC conn to ?

Issue - State: open - Opened by John21534 over 4 years ago - 1 comment

#42 - Could i use a connected IPC conn to ?

Issue - State: open - Opened by John21534 over 4 years ago - 1 comment

#41 - Windows Server 2012 r2 Standard Crashes

Issue - State: open - Opened by xochilpili about 5 years ago - 1 comment

#41 - Windows Server 2012 r2 Standard Crashes

Issue - State: open - Opened by xochilpili about 5 years ago - 1 comment

#40 - [*] Exploit completed, but no session was created

Issue - State: closed - Opened by HideakiAtsuyo about 5 years ago - 1 comment

#39 - Mysmb error

Issue - State: closed - Opened by ozaik over 5 years ago - 1 comment

#38 - Shellcode generator

Pull Request - State: open - Opened by phi10s over 5 years ago

#37 - Windows 2000

Issue - State: open - Opened by usernamecopied12 almost 6 years ago - 1 comment

#36 - what is shellcode_file in eternalblue_exploit7.py?

Issue - State: open - Opened by seabird1992 almost 6 years ago - 2 comments

#35 - Adding suport to custom tcp port

Pull Request - State: open - Opened by helviojunior about 6 years ago - 3 comments

#34 - impacket.nmb.NetBIOSError

Issue - State: open - Opened by scanfsec over 6 years ago

#33 - MYSMB error

Issue - State: open - Opened by fecosco over 6 years ago - 1 comment

#32 - login() takes at most 6 arguments (7 given)

Issue - State: closed - Opened by giper45 over 6 years ago - 1 comment

#31 - fingerprint ARM WinRT

Pull Request - State: closed - Opened by ghost over 6 years ago - 1 comment

#28 - Can I use my own shellcode

Issue - State: open - Opened by developernew123 over 6 years ago

#27 - Update checker.py

Pull Request - State: open - Opened by alibkaba over 6 years ago

#25 - Break out of named pipe search to send less packets

Pull Request - State: closed - Opened by ghost over 6 years ago

#24 - Fix offsets on XP SP0 and SP1

Pull Request - State: closed - Opened by ghost over 6 years ago - 6 comments

#23 - INVALID_PARAMETER

Issue - State: open - Opened by eucexpert over 6 years ago - 1 comment

#21 - Any ip = error

Issue - State: open - Opened by boomuo almost 7 years ago

#20 - how to install those exploits to fuzzbunch ?

Issue - State: open - Opened by crokodile almost 7 years ago

#19 - How to execute it on WAN for testing purposes only

Issue - State: closed - Opened by X3eRo0 almost 7 years ago

#18 - i have a lof of wrongs ,can you help me?

Issue - State: open - Opened by z0edff0x3d almost 7 years ago - 2 comments

#17 - TypeError: send_trans() got an unexpected keyword argument 'noAnswer'

Issue - State: open - Opened by wapik almost 7 years ago - 1 comment

#16 - ImportError: No module named impacket

Issue - State: open - Opened by sunbyte almost 7 years ago - 2 comments

#15 - Chkip added

Pull Request - State: open - Opened by peterpt about 7 years ago - 1 comment

#14 - Connection reset by peer

Issue - State: open - Opened by yashmelev about 7 years ago

#13 - TypeError on mysmb.py.

Issue - State: open - Opened by OffSecMan about 7 years ago - 2 comments

#12 - Windows 8.1 Unexpected Alignment Error

Issue - State: open - Opened by cclements about 7 years ago

#11 - what is the difference between this and psexec?

Issue - State: open - Opened by pthgjmk about 7 years ago - 1 comment

#10 - PyInstaller or Py2Exe

Issue - State: closed - Opened by GGGunrunner about 7 years ago - 1 comment

#9 - Old style exceptions --> new style exceptions

Pull Request - State: closed - Opened by cclauss about 7 years ago

#8 - Old style exceptions --> new style exceptions

Pull Request - State: closed - Opened by cclauss about 7 years ago

#7 - zzz_exploit.py i have this result but...

Issue - State: closed - Opened by kalifan about 7 years ago - 6 comments

#5 - send payload with zzz_exploit.py

Issue - State: closed - Opened by HaxorGaruda about 7 years ago - 2 comments

#4 - Problem in mysmb.py

Issue - State: closed - Opened by pallavipangavhane over 7 years ago - 2 comments

#3 - EternalBlue7 Crashing Server 2008

Issue - State: closed - Opened by benichmt1 over 7 years ago - 6 comments

#2 - Problem with mysmb.py

Issue - State: closed - Opened by danielhuynh97 over 7 years ago - 7 comments

#1 - include CVE(s) please

Issue - State: closed - Opened by attritionorg over 7 years ago - 2 comments