Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Is there any proof any of these .exes are not exploits themselves? #2

Open
Theo1996 opened this issue Apr 15, 2017 · 7 comments
Open

Comments

@Theo1996
Copy link

Is there any proof any of these .exes are not exploits themselves?Why should i trust a hacker group released if i cant even see the source code?

@NoahGWood
Copy link

There's no proof, and nobody is saying you should trust them. In fact everyone will explicitly tell you NOT to run any of these scripts without personally verifying them for yourself.

Also (anyone who knows more about winblows correct me if I'm wrong), I don't believe it's possible to turn a windows Portable Executable back into source; you can turn it into machine code, but there's a shit ton of symbols and other undocumented crap going on in them; it's not like ELF.

I don't work with windows binaries; currently looking for a disassembler and a decompiler since I don't have $$$ to drop on IDA (and they probably wouldn't sell it to me anyway), if anyone has some good *nix programs for this (other than objdump you gits ain't nobody got time for that) let me know.

@Haroon01
Copy link

well im not saying it definitely is a virus but i ran it and after like 10 mins or so ( i was away from the PC).. my antivirus detected a dropper.. ive now deleted it and im scanning my whole pc.

RUN AT YOUR OWN RISK

@Theo1996
Copy link
Author

ok thanks,at least got some proper&serious answers.

@multinerd
Copy link

@Haroon01 at this point I would just reinstall your OS

@darkpandaman
Copy link

@JohnnyHobo radare2 ?

@DukeCityDev
Copy link

@multinerd @Haroon01 yea senpai the guys who released this are incentivized to add malware to these. Who else here is too stupid/scared/not gud enough to run these?

@Atavic
Copy link

Atavic commented Apr 26, 2017

  • Remote Code Execution
  • Privilege Escalation

EternalBlue addressed by MS17-010
EmeraldThread addressed by MS10-061
EternalChampion addressed by CVE-2017-0146 CVE-2017-0147
ErraticGopher addressed prior to the release of Windows Vista
EsikmoRoll addressed by MS14-068
EternalRomance addressed by MS17-010
EducatedScholar addressed by MS09-050
EternalSynergy addressed by MS17-010
EclipsedWing addressed by MS08-067

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

7 participants