Metasploit Released Public Exploit Module for BlueKeep RCE Vulnerability in Remote Desktop Protocol

Metasploit published a public exploit for BlueKeep, the exploit module targets 64-bit versions of Windows 7 and Windows 2008 R2.

The Bluekeep is a wormable critical RCE vulnerability in Remote desktop services that let hackers access the vulnerable machine without authentication.

Successful exploitation of the vulnerability allows a remote attacker to run arbitrary code on the target system and can create a user account with elevated privileges.

Exploit Module for BlueKeep

The exploit module is currently based on manual targeting. By default, the exploit detects whether the operating system version and check are whether it is vulnerable to BlueKeep.

To exploit further, the user needs to manually specifies the target details and if the “the module is interrupted during exploitation, or if the incorrect target is specified, the target will crash with a bluescreen.”

The exploit developed based on the proof-of-concept code provided by the Metasploit contributor @zerosum0x0.

To use the current exploit, users need to provide details about Windows kernel memory for successful exploitation, Brent Cook said that limitation will be removed in the future. Exploit available from GitHub.

How to Check for Vulnerability

  1. To start the Metasploit Framework

    Start msfconsole

  2. To Use Exploit

    use exploit/rdp/cve_2019_0708_bluekeep_rce

  3. Set Target

    set RHOSTS to target hosts (x64 Windows 7 or 2008 R2)

  4. Set Payload

    set PAYLOAD and associated options as desired

  5. Target details for second level of recon

    set TARGET to a more specific target based on your environment

  6. Verify that you get a shell

  7. Verify the target does not crash

“As with many Metasploit exploits whose utility has endured over the years, we expect to continue refining the BlueKeep exploit over time.”

Malicious RDP Activity

Rapid 7 observed an uptick in malicious RDP activity, since the publication of Bluekeep vulnerability.

Microsoft urged users to update the patched Warmable BlueKeep Remote desktop protocol vulnerability due to the seriousness of this flaw let the hackers perform WannaCry level Attack.

Patches issued by Microsoft on May 14 and the vulnerability can be tracked as CVE-2019-0708.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and Hacking News update.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Ex-Cybersecurity Consultant Jailed For Trading Confidential Data

Vincent Cannady, a professional who used to work as a consultant in the cybersecurity field, has been taken into custody…

1 day ago

Mal.Metrica Malware Hijacks 17,000+ WordPress Sites

Infected websites mimic legitimate human verification prompts (CAPTCHAs) to trick users, who often request seemingly innocuous clicks, resembling past CAPTCHA…

2 days ago

Hackers Exploit Microsoft Graph API For C&C Communications

An emerging threat leverages Microsoft's Graph API to facilitate command-and-control (C&C) communications through Microsoft cloud services.  Recently, security analysts at…

2 days ago

ApacheMQ Authentication Flaw Let Unauthorized Users Perform Multiple Actions

Apache ActiveMQ is a Java based communication management tool for communicating with multiple components in a server. It is an…

2 days ago

68% of Data Breach Occurs Due to Social Engineering Attacks

In the latest edition of Verizon's Data Breach Investigations Report (DBIR) for 2024, a concerning trend has been highlighted, a…

2 days ago

U.S. Govt Warns of Massive Social Engineering Attack from North Korean Hackers

The United States government has issued a stark warning about a new wave of social engineering attacks orchestrated by North…

2 days ago