Wednesday, June 3, 2020

ISPY: Exploiting EternalBlue And BlueKeep Vulnerabilities With Metasploit Easier


About ISPY:
   ISPY is a Eternalblue (MS17-010) and BlueKeep (CVE-2019-0708) scanner and exploiter with Metasploit Framework.

   ISPY was tested on: Kali Linux and Parrot Security OS 4.7.

ISPY's Installation:
   For Arch Linux users, you must install Metasploit Framework and curl first:
pacman -S metasploit curl


   For other Linux distros not Kali Linux or Parrot Security OS. Open your Terminal and enter these commands to install Metasploit Framework:
 

   Then, enter these commands to install ISPY:

How to use ISPY?
 
ISPY's screenshots:

About the author:

Disclaimer: Usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only


More information
  1. Hacking Websites
  2. Hacker Website
  3. Pentest Free
  4. Hacker Language
  5. Pentest Software
  6. Pentest Report Generator
  7. Pentest Iso
  8. Hacking Bluetooth
  9. Hackerx
  10. Pentest+ Vs Ceh
  11. Hacking With Python
  12. Hacking Linux
  13. Pentest Book

No comments:

Post a Comment