ISPY : Eternalblue/Bluekeep Scanner & Exploit

ISPY V1.0 is a eternalblue(ms17-010)/bluekeep(CVE-2019-0708) scanner and exploit ( Metasploit automation ) .

How to install?

git clone https://github.com/Cyb0r9/ispy.git
cd ispy
chmod +x setup.sh
./setup.sh

Also Read – B2R2 : A Collection of Algorithms, Functions And Tools For Binary Analysis

Screenshots

Tested On

  • Parrot OS
  • Kali linux

Demo

Disclaimer

Usage of ispy for attacking targets without prior mutual consent is illegal. ispy is for security testing purposes only.

R K

Recent Posts

PromptFoo – Streamlining LLM Application Development And Security Testing

An innovative tool designed to revolutionize the testing, evaluation, and security of LLM applications. This…

4 days ago

AdbNet – Mastering Android Device Exploitation

A sophisticated tool designed for exploiting vulnerabilities in Android devices. This article dives into the…

4 days ago

SeamlessPass – Bridging Kerberos Authentication With Microsoft 365 Access

SeamlessPass is a tool designed to obtain Microsoft 365 access tokens using on-premises Active Directory…

4 days ago

Awesome Forensics – The Forensic Analyst’s Toolkit An In-Depth Exploration

Comprehensive guide to the tools and resources pivotal in the world of forensic analysis. From…

4 days ago

CVEScannerV2 – Enhancing Network Security With Nmap Vulnerability Detection Script

An advanced Nmap script designed to detect potential vulnerabilities in network services. This article delves…

4 days ago

File Tunnel – Innovative TCP Connection Tunneling via Files

A powerful tool designed to tunnel TCP connections through a file. Ideal for circumventing firewalls…

4 days ago