Friday, April 26, 2024

Metasploit Released Public Exploit Module for BlueKeep RCE Vulnerability in Remote Desktop Protocol

Metasploit published a public exploit for BlueKeep, the exploit module targets 64-bit versions of Windows 7 and Windows 2008 R2.

The Bluekeep is a wormable critical RCE vulnerability in Remote desktop services that let hackers access the vulnerable machine without authentication.

Successful exploitation of the vulnerability allows a remote attacker to run arbitrary code on the target system and can create a user account with elevated privileges.

Exploit Module for BlueKeep

The exploit module is currently based on manual targeting. By default, the exploit detects whether the operating system version and check are whether it is vulnerable to BlueKeep.

To exploit further, the user needs to manually specifies the target details and if the “the module is interrupted during exploitation, or if the incorrect target is specified, the target will crash with a bluescreen.”

The exploit developed based on the proof-of-concept code provided by the Metasploit contributor @zerosum0x0.

https://twitter.com/zerosum0x0/status/1156608483166343169

To use the current exploit, users need to provide details about Windows kernel memory for successful exploitation, Brent Cook said that limitation will be removed in the future. Exploit available from GitHub.

How to Check for Vulnerability

  1. To start the Metasploit Framework

    Start msfconsole

  2. To Use Exploit

    use exploit/rdp/cve_2019_0708_bluekeep_rce

  3. Set Target

    set RHOSTS to target hosts (x64 Windows 7 or 2008 R2)

  4. Set Payload

    set PAYLOAD and associated options as desired

  5. Target details for second level of recon

    set TARGET to a more specific target based on your environment

  6. Verify that you get a shell

  7. Verify the target does not crash

“As with many Metasploit exploits whose utility has endured over the years, we expect to continue refining the BlueKeep exploit over time.”

Malicious RDP Activity

Rapid 7 observed an uptick in malicious RDP activity, since the publication of Bluekeep vulnerability.

Microsoft urged users to update the patched Warmable BlueKeep Remote desktop protocol vulnerability due to the seriousness of this flaw let the hackers perform WannaCry level Attack.

Patches issued by Microsoft on May 14 and the vulnerability can be tracked as CVE-2019-0708.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and Hacking News update.

Website

Latest articles

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one...

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which...

Palo Alto Networks Shares Remediation Advice for Hacked Firewalls

Palo Alto Networks has issued urgent remediation advice after discovering a critical vulnerability, designated...

Analyze Malicious Powershell Scripts by Running Malware in ANY.RUN Sandbox

Hackers exploit PowerShell, a built-in scripting tool on Windows (and sometimes Linux), to launch...

Beware! Zero-click RCE Exploit for iMessage Circulating on Hacker Forums

A new cybersecurity threat has emerged as a zero-click remote code execution (RCE) exploit...

New DragonForce Ransomware Emerged From The Leaked LOCKBIT Builder

Hackers exploit LOCKBIT Builder due to its versatility in creating customized ransomware payloads which...

JudgeO Online Code Editor Flaw Let Attackers Execute Code as Root User

A critical flaw has been identified in the popular online code editor, JudgeO.If...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles