Videos Hack Windows 7 using Eternalblue Doublepulsar - NSA Hacking tool | Kali linux 18

Published on May 20th, 2018 📆 | 3188 Views ⚑

0

Hack Windows 7 using Eternalblue Doublepulsar – NSA Hacking tool | Kali linux 18


iSpeech


Hello guys welcome back to my another Kali Linux Tutorial. In this video i will show you about the NSA Leaked hacking tool of eternalblue.It is an exploit developed by the U.S. National Security Agency (NSA) according to testimony by former NSA employees. It was leaked by the Shadow Brokers hacker group on April 14, 2017 and was used as part of the worldwide WannaCry ransomware attack on May 12, 2017.The exploit was also used to help carry out the 2017 NotPetya cyberattack on June 27 2017 and reported to be used as part of the Retefe banking trojan since at least September 5, 2017.
EternalBlue exploits a vulnerability in Microsoft's implementation of the Server Message Block (SMB) protocol. This vulnerability is denoted by entry CVE-2017-0144 in the Common Vulnerabilities and Exposures (CVE) catalog. The vulnerability exists because the SMB version 1 (SMBv1) server in various versions of Microsoft Windows mishandles specially crafted packets from remote attackers, allowing them to execute arbitrary code on the target computer.
The NSA eventually warned Microsoft after learning about EternalBlue’s possible theft, allowing the company to prepare a software patch issued in March 2017.

This works with Windows 8.1, Windows 7, Windows Server 2008 and all versions of Windows older than Windows 7, including Vista and XP.
This video demonstrates how DOUBLEPULSAR is used to hack Windows 7 computers remotely using Metasploit with just an IP address.

How to install Wine: https://www.youtube.com/watch?v=P0o7K6V3zgs&t=34s
Eternalblue Doublepulsar: https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit
SMB_MS17_017 scanner: https://github.com/rapid7/metasploit-framework/blob/master/modules/auxiliary/scanner/smb/smb_ms17_010.rb
Subscribe to my channel: https://www.youtube.com/channel/UCDNYsvZ4WdvKfVj_JClhxdA?sub_confirmation=1

Keyword:
What is eternalblue.
How to hack windows without user interation.
How to hack windows without sending payload to our target.
Hack windows by using eternalblue doublepulsar .
How to install Eternalblue in kali linux.
What is Eternalblue Vulnerability.How to hack with doublepulsar.





Break the Security Tutorials tries to minimize the video tutorials in time with more info content .
All these videos are By Break the Security Tutorials for educational purpose only ,
Don't misuse it. Stay safe and Secure in Cyber World!!

Keep Learning. Leaders Never Stop Learning..

If you have any questions & inquiries Comment us;
DON'T FORGET TO SUBSCRIBE!!!
Thank You!!!


2018-05-20 13:06:52

source

Tagged with:



0 Responses to Hack Windows 7 using Eternalblue Doublepulsar – NSA Hacking tool | Kali linux 18