igorgarofano.wordpress.com Open in urlscan Pro
192.0.78.13  Public Scan

URL: https://igorgarofano.wordpress.com/2019/10/19/cve-2019-0708-bluekeep-vulnerability/
Submission: On February 13 via api from GB — Scanned from GB

Form analysis 4 forms found in the DOM

GET https://igorgarofano.wordpress.com/

<form role="search" method="get" class="search-form" action="https://igorgarofano.wordpress.com/">
  <label>
    <span class="screen-reader-text">Ricerca per:</span>
    <input type="search" class="search-field" placeholder="Cerca …" value="" name="s">
  </label>
  <input type="submit" class="search-submit" value="Cerca">
</form>

GET https://igorgarofano.wordpress.com/

<form role="search" method="get" class="search-form" action="https://igorgarofano.wordpress.com/">
  <label>
    <span class="screen-reader-text">Ricerca per:</span>
    <input type="search" class="search-field" placeholder="Cerca …" value="" name="s">
  </label>
  <input type="submit" class="search-submit" value="Cerca">
</form>

POST https://subscribe.wordpress.com

<form method="post" action="https://subscribe.wordpress.com" accept-charset="utf-8" style="display: none;">
  <div class="actnbr-follow-count">Segui assieme ad altri 798 follower</div>
  <div>
    <input type="email" name="email" placeholder="Inserisci il tuo indirizzo e-mail" class="actnbr-email-field" aria-label="Inserisci il tuo indirizzo e-mail">
  </div>
  <input type="hidden" name="action" value="subscribe">
  <input type="hidden" name="blog_id" value="100045310">
  <input type="hidden" name="source" value="https://igorgarofano.wordpress.com/2019/10/19/cve-2019-0708-bluekeep-vulnerability/">
  <input type="hidden" name="sub-type" value="actionbar-follow">
  <input type="hidden" id="_wpnonce" name="_wpnonce" value="5a22b0f352">
  <div class="actnbr-button-wrap">
    <button type="submit" value="Registrami"> Registrami </button>
  </div>
</form>

<form id="jp-carousel-comment-form">
  <label for="jp-carousel-comment-form-comment-field" class="screen-reader-text">Scrivi un Commento...</label>
  <textarea name="comment" class="jp-carousel-comment-form-field jp-carousel-comment-form-textarea" id="jp-carousel-comment-form-comment-field" placeholder="Scrivi un Commento..."></textarea>
  <div id="jp-carousel-comment-form-submit-and-info-wrapper">
    <div id="jp-carousel-comment-form-commenting-as">
      <fieldset>
        <label for="jp-carousel-comment-form-email-field">E-mail (Obbligatorio)</label>
        <input type="text" name="email" class="jp-carousel-comment-form-field jp-carousel-comment-form-text-field" id="jp-carousel-comment-form-email-field">
      </fieldset>
      <fieldset>
        <label for="jp-carousel-comment-form-author-field">Nome (Obbligatorio)</label>
        <input type="text" name="author" class="jp-carousel-comment-form-field jp-carousel-comment-form-text-field" id="jp-carousel-comment-form-author-field">
      </fieldset>
      <fieldset>
        <label for="jp-carousel-comment-form-url-field">Sito web</label>
        <input type="text" name="url" class="jp-carousel-comment-form-field jp-carousel-comment-form-text-field" id="jp-carousel-comment-form-url-field">
      </fieldset>
    </div>
    <input type="submit" name="submit" class="jp-carousel-comment-form-button" id="jp-carousel-comment-form-button-submit" value="Pubblica un commento">
  </div>
</form>

Text Content

Vai al contenuto


IGOR GAROFANO BLOG





CVE-2019-0708 BLUEKEEP VULNERABILITY

Postato il 19 ottobre 2019 di igorgarofano

In this post, i will talk about my experience on bluekeep exploit, i tried
different PoC and exploit, some errors, and i have to test better.

For now i tested on Windows 7 SP1 6.1.7601

There are two exploit that i tested and one of this is working, is Bluekeep DoS.

As you can see from the image below running the Exploit Bluekeep dos, it will
cause a BSod on windows 7.



 

I have also tried the rce exploit, for remote code execution, but seems to
working on the starting phase, next i receive an error on the connection.

Both the exploit for DoS and Rce are available here
https://github.com/Ekultek/BlueKeep

 



 

I will continue to test the rce rdp bluekeep module on MSF, but i have some
issue for the targeting, i read that you have to set NPP Address manually in the
exploit.

https://pentest-tools.com/blog/bluekeep-exploit-metasploit/

 

In the next post i will update on my progess on bluekeep and custom shellcode.





CONDIVIDI:

 * Twitter
 * Facebook
 * 


MI PIACE:

Mi piace Caricamento...


CORRELATI

MS17_010 ETERNAL BLUE WIN 10

For hacking the vulnerability MS17010, you can use the exploit in metasploit
exploit/windows/smb/ms17_010_eternalblue_win8. And i testet with credential of
test username and password, enabled on the firewall smb traffic inbound.
(SMB-IN, NBSession-in, NBName-in policy in windows firewall).   Here is the
output of the working exploit:   In the next…

13 ottobre 2019

In "Exploit"

ANGLER EXPLOIT KIT NOW EVADES EMET

The Angler Exploit Kit has added features that allow it to evade detection by
Microsoft's Enhanced Mitigation Experience Toolkit (EMET). FireEye has detected
exploits that target flaws in Silverlight and Adobe Flash Player specifically
designed to remain undetected by EMET features.
http://www.scmagazine.com/fireeye-finds-angler-evading-microsoft-emet-on-windows-7/article/501244/
http://www.computerworld.com/article/3079826/security/widespread-exploits-evade-protections-enforced-by-microsoft-emet.html
FireEye Blog:
https://www.fireeye.com/blog/threat-research/2016/06/angler_exploit_kite.html
This can be fixed.…

7 giugno 2016

In "APT"

IBM FORCES TAKEDOWN OF PROOF-OF-CONCEPT EXPLOIT CODE FOR PATCHED VULNERABILITY

IBM has pressured a researcher into removing published proof-of-concept exploit
code for a vulnerability in IBM WebSphere versions 7, 8, 8.5, and 9. Maurizio
Agazzini worked with IBM regarding disclosure of the vulnerability, which is
caused by the applications deserializing untrusted data when the WASPPostParam
cookie is present. The issue…

20 ottobre 2016

In "Exploit"

Inviato su Exploit, Security, Vulnerability


NAVIGAZIONE ARTICOLI

Articolo precedenteMS17_010 Eternal Blue Win 10Articolo successivoEmotet
Analysis


SEARCH

Ricerca per:


SEGUIMI SU TWITTER

I miei Cinguettii


SECURITYISO





ULTIMI ARTICOLI

 * Detecting CVE-2021-42278
 * Wazuh & ThreatCrowd
 * Detect Hacking Tool CobaltStrike in Corporate Environments
 * Sysmon-Firewall – Machine Learning logs with Tensorflow
 * Office365 API SIEM JSON




TOP NEWS

Top News Customizer.


SEARCH

Ricerca per:
 * Facebook
 * Twitter
 * Pinterest
 * LinkedIn

Crea un sito o un blog gratuito su WordPress.com.

 * Segui Siti che segui
    * Igor Garofano blog
      Segui assieme ad altri 798 follower
      
      Registrami
    * Hai già un account WordPress.com? Accedi ora.

 *  * Igor Garofano blog
    * Personalizza
    * Segui Siti che segui
    * Registrati
    * Accedi
    * Copia shortlink
    * Segnala questo contenuto
    * View post in Reader
    * Gestisci gli abbonamenti
    * Riduci la barra

 

Caricamento commenti...

 

Scrivi un Commento...
E-mail (Obbligatorio) Nome (Obbligatorio) Sito web


%d blogger hanno fatto clic su Mi Piace per questo: