« Home | CEH: Identifying Services & Scanning Ports | Gathe... » | Security Onion - Linux Distro For IDS, NSM, And Lo... » | Cain And Abel » | Linux Command Line Hackery Series - Part 3 » | THC-Hydra » | TERMINOLOGIES OF ETHICAL HACKING » | DOWNLOAD XSSTRIKE – ADVANCED XSS EXPLOITATION SUITE » | How To Insert Data Into Database | Tutorial 3 » | HTML5 Games On Android » | Hacking Everything With RF And Software Defined Ra... »

ISPY: Exploiting EternalBlue And BlueKeep Vulnerabilities With Metasploit Easier


About ISPY:
   ISPY is a Eternalblue (MS17-010) and BlueKeep (CVE-2019-0708) scanner and exploiter with Metasploit Framework.

   ISPY was tested on: Kali Linux and Parrot Security OS 4.7.

ISPY's Installation:
   For Arch Linux users, you must install Metasploit Framework and curl first:
pacman -S metasploit curl


   For other Linux distros not Kali Linux or Parrot Security OS. Open your Terminal and enter these commands to install Metasploit Framework:
 

   Then, enter these commands to install ISPY:

How to use ISPY?
 
ISPY's screenshots:

About the author:

Disclaimer: Usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only


Related posts