results for » author:sleepya
page: 1

sleepya Microsoft Windows 7/8.1/2008 R2/2012 R2/2016 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)
remote windows CVE-2017-0144
sleepya Microsoft Windows 7/2008 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)
remote windows 445.0 CVE-2017-0144
sleepya Microsoft Windows 8/8.1/2012 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010)
remote windows_x86-64 445.0 CVE-2017-0144
sleepya Samba < 3.6.2 (x86) - Denial of Service (PoC)
dos linux_x86 CVE-2015-0240;OSVDB-118637