Skip to content

Instantly share code, notes, and snippets.

@roschacker
Created May 28, 2019 09:33
Show Gist options
  • Save roschacker/847fc050fbc14f7d5f0fc3bf7b6b0d1f to your computer and use it in GitHub Desktop.
Save roschacker/847fc050fbc14f7d5f0fc3bf7b6b0d1f to your computer and use it in GitHub Desktop.
RDP решето CVE-2019-0708 Remote-Desktop-Services Remote-Code-Execution win32k.sys Terminal-Services EternalBlue Really-DO-Patch! Службах_Удаленных_рабочих_столов Служба_Терминалов
c:\metasploit-framework\bin\msfconsole.bat
use auxiliary/scanner/rdp/cve_2019_0708_bluekeep
set RHOSTS 192.168.0.0/24
run
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment