/msf-module-CVE-2019-0708

Metasploit module for CVE-2019-0708 (BlueKeep) - https://github.com/rapid7/metasploit-framework/tree/5a0119b04309c8e61b44763ac08811cd3ecbbf8d/modules/exploits/windows/rdp

Primary LanguageRuby

CVE-2019-0708 (Bluekeep)

Metasploit module for CVE-2019-0708 (BlueKeep)

Pulled from https://github.com/rapid7/metasploit-framework/tree/5a0119b04309c8e61b44763ac08811cd3ecbbf8d/modules/exploits/windows/rdp and fixed

File copy instructions

  1. Make a folder named 'rdp' in /usr/share/metasploit-framework/modules/exploits/windows/
  2. Copy the files 'cve_2019_0708_bluekeep_rce.rb' in the folder
  3. Replace the files in following folders:
    • rdp.rb --> /usr/share/metasploit-framework/lib/msf/core/exploit/
    • rdp_scanner.rb --> /usr/share/metasploit-framework/modules/auxiliary/scanner/rdp
    • cve_2019_0708_bluekeep.rb --> /usr/share/metasploit-framework/modules/auxiliary/scanner/rdp

Runtime

use exploit/windows/rdp/cve_2019_0708_bluekeep_rce

Use for research only

I did not write this code nor do I endorse any illegal activity using this code - this is for security research only.