About ISPY:
ISPY is a Eternalblue (MS17-010) and BlueKeep (CVE-2019-0708) scanner and exploiter with Metasploit Framework.
ISPY was tested on: Kali Linux and Parrot Security OS 4.7.
ISPY's Installation:
For Arch Linux users, you must install Metasploit Framework and
curl
first:pacman -S metasploit curl
For other Linux distros not Kali Linux or Parrot Security OS. Open your Terminal and enter these commands to install Metasploit Framework:
Then, enter these commands to install ISPY:
How to use ISPY?
ISPY's screenshots:
About the author:
- On Github: @Cyb0r9
- On Youtube: Cyborg
- On Ask Fm: Cyborg
- Email: TunisianEagles@protonmail.com
Disclaimer: Usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only
Related posts
- Underground Hacker Sites
- Best Hacking Tools 2019
- Hack Tools Github
- Hack App
- Usb Pentest Tools
- What Is Hacking Tools
- Pentest Recon Tools
- Hacking Tools
- Pentest Tools Download
- Hacking Tools For Games
- Hack Tools 2019
- Hack Tools Github
- World No 1 Hacker Software
- Tools Used For Hacking
- Hacker Tools Github
- Hacker Techniques Tools And Incident Handling
- Game Hacking
- New Hack Tools
- Hacker Tools Github
No comments:
Post a Comment