ISPY : Eternalblue/Bluekeep Scanner & Exploit

ISPY V1.0 is a eternalblue(ms17-010)/bluekeep(CVE-2019-0708) scanner and exploit ( Metasploit automation ) . How to install? git clone https://github.com/Cyb0r9/ispy.git cd ispy chmod +x setup.sh ./setup.sh Also Read – B2R2 : A Collection of Algorithms, Functions And Tools For Binary Analysis Screenshots Tested On Parrot OS Kali linux Demo Disclaimer Usage of ispy for attacking targets …

RDPScan : A Quick Scanner For “BlueKeep” Vulnerability

RDPScan is a quick-and-dirty scanner for the CVE-2019-0708 vulnerability in Microsoft Remote Desktop. Right now, there are about 900,000 machines on the public Internet vulnerable to this vulnerability, so many are to expect a worm soon like WannaCry and notPetya. Therefore, scan your networks and patch (or at least, enable NLA) on vulnerable systems. This …