Wednesday, May 1, 2024

Metasploit Released Public Exploit Module for BlueKeep RCE Vulnerability in Remote Desktop Protocol

Metasploit published a public exploit for BlueKeep, the exploit module targets 64-bit versions of Windows 7 and Windows 2008 R2.

The Bluekeep is a wormable critical RCE vulnerability in Remote desktop services that let hackers access the vulnerable machine without authentication.

Successful exploitation of the vulnerability allows a remote attacker to run arbitrary code on the target system and can create a user account with elevated privileges.

Exploit Module for BlueKeep

The exploit module is currently based on manual targeting. By default, the exploit detects whether the operating system version and check are whether it is vulnerable to BlueKeep.

To exploit further, the user needs to manually specifies the target details and if the “the module is interrupted during exploitation, or if the incorrect target is specified, the target will crash with a bluescreen.”

The exploit developed based on the proof-of-concept code provided by the Metasploit contributor @zerosum0x0.

https://twitter.com/zerosum0x0/status/1156608483166343169

To use the current exploit, users need to provide details about Windows kernel memory for successful exploitation, Brent Cook said that limitation will be removed in the future. Exploit available from GitHub.

How to Check for Vulnerability

  1. To start the Metasploit Framework

    Start msfconsole

  2. To Use Exploit

    use exploit/rdp/cve_2019_0708_bluekeep_rce

  3. Set Target

    set RHOSTS to target hosts (x64 Windows 7 or 2008 R2)

  4. Set Payload

    set PAYLOAD and associated options as desired

  5. Target details for second level of recon

    set TARGET to a more specific target based on your environment

  6. Verify that you get a shell

  7. Verify the target does not crash

“As with many Metasploit exploits whose utility has endured over the years, we expect to continue refining the BlueKeep exploit over time.”

Malicious RDP Activity

Rapid 7 observed an uptick in malicious RDP activity, since the publication of Bluekeep vulnerability.

Microsoft urged users to update the patched Warmable BlueKeep Remote desktop protocol vulnerability due to the seriousness of this flaw let the hackers perform WannaCry level Attack.

Patches issued by Microsoft on May 14 and the vulnerability can be tracked as CVE-2019-0708.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and Hacking News update.

Website

Latest articles

Google Guide! How to Detect Browser Data Theft Using Windows Event Logs

In the ever-evolving cybersecurity landscape, Google is continually striving to protect user data from...

Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware

In a startling revelation, nearly 20% of Docker Hub repositories have been identified as...

Attackers Leverage Sidecar Container Injection Technique To Stay Stealthy

Kubernetes (K8s) is an open-source container orchestration platform designed to automate application container deployment,...

How to Utilize Azure Logs to Identify Threats: Insights From Microsoft

Microsoft's Azure platform is a highly acclaimed and widely recognized solution that organizations worldwide...

Redline Malware Using Lua Bytecode to Challenge the SOC/TI Team to Detect

The first instance of Redline using such a method is in a new variant...

Threat Actor Claims Selling of Dell Database with 49M User Records

A threat actor reportedly sells a database containing 49 million user records from Dell,...

Google Blocks 2.28M Malicious Apps Entering The Play Store

A safe and trusted Google Play experience is our top priority.We leverage our...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles