ISPY: Exploiting EternalBlue And BlueKeep | Computercooltricks
Updated: Mar 12, 2021

What is eternalblue:
EternalBlue could be a cyberattack exploit developed by the U.S. National Security Agency (NSA) per testimony by former NSA staff. it absolutely was leaked by the Shadow Brokers hacker cluster on Pan American Day, 2017, one month once Microsoft discharged patches for the vulnerability. EternalBlue is that the name given to a software system vulnerability in Microsoft's Windows software system. The school big has known as it EternalBlue MS17-010 and issued a security update for the flaw on March fourteen. The patch was issued before the WannaCry ransomware unfold round the world and people United Nations agency had updated early would are protected. The vulnerability works by exploiting the Microsoft Server Message Block one.0. The SMB could be a network file sharing protocol and 'allows applications on a pc to browse and write to files and to request services' that area unit on constant network. Microsoft says the safety update it issued is crucial and following WannaCry it discharged a rare Windows XP patch once formally ending support for the software system in 2014.
What is Bluekeep:
BlueKeep (CVE-2019-0708) could be a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol, that permits for the chance of remote code execution. Bluekeep or CVE-2019-0708 is associate degree RCE exploit that effects the subsequent versions of Windows systems: + Windows 2003 + Windows XP + Windows view + Windows seven + Windows Server 2008 + Windows Server 2008 R2
How to install:
1) git clone https://github.com/Cyb0r9/ispy.git
2) cd ispy
3) chmod +x setup.sh 4) ./setup.sh

ISPY is for security testing purposes only.
#darkworldhacker #encryption #algorithm #IPscan #Exploit #ISPY #cybersecuirty #ethicalhacking