CVE-2017-0143 / MS17-010
a vulnerability was found in microsoft windows (Operating System). It has been rated as very critical. Affected by this issue is an unknown code of the component SMB. The manipulation with an unknown input leads to a input validation vulnerability (EternalBlue/EternalChampion/EternalRomance/EternalSynergy/WannaCry). Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability.
exploit (eternalblue)
The original exploits were initially made by NSA
This repo contains the whole package, including payload generation