-
Notifications
You must be signed in to change notification settings - Fork 1.3k
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Is there any proof any of these .exes are not exploits themselves? #2
Comments
There's no proof, and nobody is saying you should trust them. In fact everyone will explicitly tell you NOT to run any of these scripts without personally verifying them for yourself. Also (anyone who knows more about winblows correct me if I'm wrong), I don't believe it's possible to turn a windows Portable Executable back into source; you can turn it into machine code, but there's a shit ton of symbols and other undocumented crap going on in them; it's not like ELF. I don't work with windows binaries; currently looking for a disassembler and a decompiler since I don't have $$$ to drop on IDA (and they probably wouldn't sell it to me anyway), if anyone has some good *nix programs for this (other than objdump you gits ain't nobody got time for that) let me know. |
well im not saying it definitely is a virus but i ran it and after like 10 mins or so ( i was away from the PC).. my antivirus detected a dropper.. ive now deleted it and im scanning my whole pc. RUN AT YOUR OWN RISK |
ok thanks,at least got some proper&serious answers. |
@Haroon01 at this point I would just reinstall your OS |
@JohnnyHobo radare2 ? |
@multinerd @Haroon01 yea senpai the guys who released this are incentivized to add malware to these. Who else here is too stupid/scared/not gud enough to run these? |
EternalBlue addressed by MS17-010 |
Is there any proof any of these .exes are not exploits themselves?Why should i trust a hacker group released if i cant even see the source code?
The text was updated successfully, but these errors were encountered: