Videos Hack Windows 7 SP1 in 3 mins: Using NSA Hacking Tools

Published on May 4th, 2018 📆 | 2697 Views ⚑

0

Hack Windows 7 SP1 in 3 mins: Using NSA Hacking Tools


TTS Demo


Level: Awareness

In this video, see NSA hacking tools in action. It is easy to hack Windows machines using these tools. It uses EternalBlue vulnerability and DoublePulsar backdoor implant tool.

Reference link:

https://dl.packetstormsecurity.net/papers/attack/exploiting-ebdp-en.pdf





For more information, please visit:

About EternalBlue: https://en.wikipedia.org/wiki/EternalBlue
Microsoft Advisory: https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010

Our website: http://yaksas.in


2018-05-04 10:16:53

source

Tagged with:



0 Responses to Hack Windows 7 SP1 in 3 mins: Using NSA Hacking Tools