ISPY : Eternalblue/Bluekeep Scanner & Exploit

ISPY V1.0 is a eternalblue(ms17-010)/bluekeep(CVE-2019-0708) scanner and exploit ( Metasploit automation ) .

How to install?

git clone https://github.com/Cyb0r9/ispy.git
cd ispy
chmod +x setup.sh
./setup.sh

Also Read – B2R2 : A Collection of Algorithms, Functions And Tools For Binary Analysis

Screenshots

Tested On

  • Parrot OS
  • Kali linux

Demo

https://www.youtube.com/watch?v=WCa5N5_zKgw&list=UUv9HdZbTOo0iBG5X2qaqmqg

Disclaimer

Usage of ispy for attacking targets without prior mutual consent is illegal. ispy is for security testing purposes only.