Thursday, April 16, 2020

ISPY: Exploiting EternalBlue And BlueKeep Vulnerabilities With Metasploit Easier


About ISPY:
   ISPY is a Eternalblue (MS17-010) and BlueKeep (CVE-2019-0708) scanner and exploiter with Metasploit Framework.

   ISPY was tested on: Kali Linux and Parrot Security OS 4.7.

ISPY's Installation:
   For Arch Linux users, you must install Metasploit Framework and curl first:
pacman -S metasploit curl


   For other Linux distros not Kali Linux or Parrot Security OS. Open your Terminal and enter these commands to install Metasploit Framework:
 

   Then, enter these commands to install ISPY:

How to use ISPY?
 
ISPY's screenshots:

About the author:

Disclaimer: Usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only


Related posts
  1. Growth Hacker Tools
  2. Computer Hacker
  3. Hack Tools Github
  4. Hacks And Tools
  5. Hack Tools For Windows
  6. Free Pentest Tools For Windows
  7. Pentest Recon Tools
  8. Tools 4 Hack
  9. Hacker Tools Free
  10. Tools 4 Hack
  11. Hack Tools 2019
  12. Beginner Hacker Tools
  13. Pentest Tools For Mac
  14. Bluetooth Hacking Tools Kali
  15. Ethical Hacker Tools
  16. Hacker Tools 2020
  17. Hacker Tools For Windows
  18. Hack Tools 2019
  19. Hak5 Tools
  20. Wifi Hacker Tools For Windows
  21. Pentest Tools For Windows

No comments: