About ISPY:
   ISPY is a Eternalblue (MS17-010) and BlueKeep (CVE-2019-0708) scanner and exploiter with Metasploit Framework.

   ISPY was tested on: Kali Linux and Parrot Security OS 4.7.

ISPY's Installation:
   For Arch Linux users, you must install Metasploit Framework and curl first:
pacman -S metasploit curl


   For other Linux distros not Kali Linux or Parrot Security OS. Open your Terminal and enter these commands to install Metasploit Framework:
 

   Then, enter these commands to install ISPY:

How to use ISPY?
 
ISPY's screenshots:

About the author:

Disclaimer: Usage of ispy for attacking targets without prior mutual consent is illegal.
ispy is for security testing purposes only


Read more
  1. Que Es El Hacking Etico
  2. Que Es Hacking Etico
  3. Software Hacking
  4. Google Hacking Database
  5. Growth Hacking Instagram
  6. Hacking Growth
  7. Blackhat Hacking
  8. Hacking Videos
  9. Curso De Hacking Gratis

0 comments:

Post a Comment