Ispy - Eternalblue (MS17-010) / Bluekeep (CVE-2019-0708) Scanner And Exploit


ispy : Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploiter ( Metasploit automation )

How to install :
git clone https://github.com/Cyb0r9/ispy.git
cd ispy
chmod +x setup.sh
./setup.sh

Screenshots :






Tested On :
  • Parrot OS
  • Kali linux

Tutorial ( How to use ispy )


info

Disclaimer :

usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only



Source: feedproxy.google.com
Ispy - Eternalblue (MS17-010) / Bluekeep (CVE-2019-0708) Scanner And Exploit Ispy - Eternalblue (MS17-010) / Bluekeep (CVE-2019-0708) Scanner And Exploit Reviewed by Anonymous on 2:06 PM Rating: 5