Tag Archives: Exploits

EQGRP-Auction-Files Password Released.

Published / by jeff / Leave a Comment

The ShadowBrokers have released the password for the EQGRP files.

There is a repository on github that has downloaded and starting to delve deeper into the contents of these files.

https://github.com/x0rz/EQGRP

These list various exploits, I’ve not had the chance to look through much of these yet, but over the next few days, I will be having a read and a play around with these files to see what things can be learnt from them.

The password for the original file leak is – CrDj”(;Va.*NdlnzB9M?@K2)#>deB7mN

Currently you can download the files from here.

Now that these have been released, the patches for many of these exploits should follow – if not so already patched.