/ispy

ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )

Primary LanguagePythonGNU Lesser General Public License v3.0LGPL-3.0

ispy

ispy : Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploiter ( Metasploit automation )

How to install :

git clone https://github.com/Cyb0r9/ispy.git
cd ispy
chmod +x setup.sh
./setup.sh

Screenshots :

Image 2 Image 3 Image 4 Image 5

Tested On :

  • Parrot OS
  • Kali linux

Youtube Channel ( Cyborg )

https://youtube.com/c/Cyborg_TN

Tutorial ( How to use ispy )

info

Disclaimer :


usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only