Explore tweets tagged as #Bluekeep
🚨 مجموعة Angel Drainer تدخل مجال الفدية كخدمة (RaaS) بإصدار Angel RaaS V1، مع دعم أنظمة متعددة (Linux, Windows, VMware ESXi) وخوارزميات تشفير قوية، واستغلال ثغرة BlueKeep، ولوحة تحكم عبر الويب، وهجمات Double Ransom وKeyID.
0
0
4
Shodan dorks for finding SMBGhost, EternalBlue and Bluekeep.🙂❤️
1
6
44
Tonight we are on port 3389, exploiting Remote Desktop protocol.🙂 First I try remote code execution. If not I attack with a Bluekeep scanner Dos function and take the server offline. CVE-2019-0708(Bluekeep), a couple beer, Iranian servers. My evening in is all planned.🙂❤️🇨🇦
14
5
81
بما اني قاعد احضر للeJPT و قاعد اراجع الابات بسوي ثريد للثغرة CVE-2019-0708 BlueKeep RDP
6
18
262
Happy Saturday everyone!🙂 Spent the morning downloading VM workstation for my new laptop. So I dove into studying Perl compatible regular expression.🙂Last night I gathered 5 pages of IP's with Bluekeep vunerability. As soon as I get kali downloaded; GAME ON!!🙂Off for a hike🥰
3
2
37
I never understood why some people are so intimidated by #Metasploit. Here I’m running the cve_2019_0708 BlueKeep rdp exploit + meterpreter reverse tcp payload on a virtualized network. 🔥
4
1
23
Hacker Jeopardy Time: What did the "BlueKeep" vulnerability affect? 1. The Linux Kernel 2. MacOS 3. Windows RDP 4. Adobe PDF Reader
16
4
56
Morning everyone.🙂Late night for me last night taking down servers.🙂Here is a successful Bluekeep (CVE-2019-0708) attack. As per most exploits, it will take a couple tries.🙂So much fun.🙂
7
1
53
Crashing (DoS) Russian Servers with the Bluekeep Vulnerability This vulnerability is highly critical, allowing attackers to execute remote code on the target system. If execution fails, it may trigger a Blue Screen of Death. https://t.co/xkwtroMC6K
@three_cube #dos #bluekeep
0
2
12
DPRK Kimsuky Exploits BlueKeep RDP Vulnerability to Breach Systems in South Korea and Japan Understanding BlueKeep (CVE-2019-0708): BlueKeep is a critical security flaw discovered in May 2019 within Microsoft’s Remote Desktop Protocol (RDP). https://t.co/5CIh8Ookan
0
0
2
Crashing (DoS) Russian Servers With The Bluekeep Vulnerability This attack will not crash every system in Russia, but crashing just one can make a difference. Even small efforts from each of us can have a devastating impact. @three_cube #cyberwar
https://t.co/xkwtroMC6K
0
6
15
BlueKeep: A Journey from DoS to RCE (CVE-2019-0708) – MalwareTech https://t.co/YyF8tqg4tN
0
11
52
Kimsuky APT exploited the BlueKeep RDP flaw (CVE-2019-0708) in recent campaigns against South Korea and Japan, gaining access to systems. They utilized MySpy malware and keyloggers like KimaLogger. Since September 2023, they've targeted multiple sectors and sent phishing emails.
0
0
0
Quand une vulnérabilité de 6 ans refait surface et que la Corée du Nord la weaponise, ça tourne vite en cauchemar wormable #BlueKeep (CVE‑2019‑0708) est une faille RDP pré‑auth sans interaction, capable d’exécuter du code et de se propager comme un ver Patchez ou subissez !
1
0
2
#threatreport #HighCompleteness APT Group Tracking Report -LARVA -24005 | 15-04-2025 Source: https://t.co/27NtCo4UQj Key details below ↓ 🧑💻Actors/Campaigns: Kimsuky Larva-24005 💀Threats: Myspy, Rdpwrap_tool, Bluekeep_vuln, Kimalogger, Randomquery, Spear-phishing_technique,
1
0
0
#threatreport #MediumCompleteness A case of phishing email attack by Larva-24005 group targeting Japan | 27-02-2025 Source: https://t.co/Hiine9EWId Key details below ↓ 🧑💻Actors/Campaigns: Larva-24005 Kimsuky 💀Threats: Rdpwrap_tool, Bluekeep_vuln, Spear-phishing_technique,
0
0
0