Book a Demo!
CoCalc Logo Icon
StoreFeaturesDocsShareSupportNewsAboutPoliciesSign UpSign In
nu11secur1ty
GitHub Repository: nu11secur1ty/Kali-Linux
Path: blob/master/BlueKeep/exploit.md
1303 views

BlueKeep Vulnerability - New Metasploit Exploit on Kali Linux

After that we will perform a pull request for the BlueKeep exploit. The following commands were used for the steps described above:

cd /opt git clone https://github.com/rapid7/metasploit-framework.git cd metasploit-framework git fetch origin pull/12283/head:bluekeep git checkout bluekeep gem install bundler && bundle

The new Metasploit-Framework installation was launched by using the command below:

./msfconsole -q

... and the new BlueKeep exploit module was loaded with the following command:

use exploit/windows/rdp/cve_2019_0708_bluekeep_rce

Have fun

  • Soon > Authomation.