Metasploit Released Public Exploit Module for BlueKeep RCE Vulnerability in Remote Desktop Protocol

Metasploit published a public exploit for BlueKeep, the exploit module targets 64-bit versions of Windows 7 and Windows 2008 R2. The Bluekeep is a wormable critical RCE vulnerability in Remote desktop services that let hackers access the vulnerable machine without authentication.

Read full article on GBHackers

 


Date:

Categorie(s):