ISPY: Exploiting EternalBlue And BlueKeep Vulnerabilities With Metasploit Easier


About ISPY:
   ISPY is a Eternalblue (MS17-010) and BlueKeep (CVE-2019-0708) scanner and exploiter with Metasploit Framework.

   ISPY was tested on: Kali Linux and Parrot Security OS 4.7.

ISPY's Installation:
   For Arch Linux users, you must install Metasploit Framework and curl first:
pacman -S metasploit curl


   For other Linux distros not Kali Linux or Parrot Security OS. Open your Terminal and enter these commands to install Metasploit Framework:
 

   Then, enter these commands to install ISPY:

How to use ISPY?
 
ISPY's screenshots:

About the author:

Disclaimer: Usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only


More information

  1. Pentestgeek
  2. Hacking Jacket
  3. How To Pentest A Website
  4. Pentest Ios
  5. Pentest Certification
  6. Hacking The Art Of Exploitation
  7. Hacking Resources
  8. Pentesterlab
  9. Pentest Wordpress
  10. Pentest Hardware
  11. Hacking Site
  12. Pentest Security
  13. Hacker Prank
  14. Hacker Lab
  15. Hacking Software

No comments:

Post a Comment

Note: only a member of this blog may post a comment.

Remember...

If you want more information on any of these news updates, do feel free to call the office at any time! 02890673379
or email office@summermadness.co.uk
....or check out the rest of the SM website

Blog Archive