Ispy – Eternalblue / Bluekeep Scanner And Exploiter

 

ispy : Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploiter ( Metasploit automation )

How to install :

git clone https://github.com/Cyb0r9/ispy.git
cd ispy
chmod +x setup.sh
./setup.sh

Screenshots :

 

 

 

Tested On :

  • Parrot OS
  • Kali linux

Tutorial ( How to use ispy )

info

Disclaimer :

usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only

 


AutomationBlueKeepCVE20190708EternalBlueexploit