Today, I have a first try on using KennaVI+, and here's the screenshot of searching the Bluekeep CVE with my pyhton code.
kenna-vi.py -c 2019-0708 -r -s -v |
What I like most in Kenna.VI+ has been highlighted (in the screenshot above). I like those information like Predicted_Exploitable, Successful_Exploitations, Velocities, Daily Trend, Pre_NVD, and RCE.
Below are the full output with all the options been turned on (in python script) for a sample vulnerability (Bluekeep):
Searching the CVE-[2019-0708] vulnerability definitions within Kennai.VI+....
[*] CVE_ID : CVE-2019-0708 (id:505973/None)
[*] Desc : A remote code execution vulnerability exists in Remote Desktop Services formerly known as Terminal Services when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
[ Kenna.VM Summary ]
[*] Risk_Score : 100.0
[*] Easily_Exploit : True
[*] Malware_Exploit : True
[*] Popular_Target : True
[*] Active_Internet_Breach : True
[ Kenna.VI+ ]
[*] Predicted_Exploitable : True
[*] Predicted_Exploitable_Confidence : 0.0163547
[*] Successful_Exploitations : 4535
[*] Velocity (D/W/M) : 4/28/600
[*] Daily_Trend : down
[*] Pre_NVD : False
[*] RCE : True
[ Kenna.VI+ Details ]
[*] Created_at : 2019-05-15T08:16:01Z
[*] Published : 2019-05-16T19:29:00Z
[*] Last_Modified : 2020-08-24T17:37:00Z
[ Links / References ]
[*] Exploits :
[ --> ] created_at : 2019-05-25T06:00:00Z
[ --> ] external_id : auxiliary/scanner/rdp/cve_2019_0708_bluekeep
[ --> ] name : CVE-2019-0708 BlueKeep Microsoft Remote Desktop RCE Check
[ --> ] url : http://www.rapid7.com/db/modules/auxiliary/scanner/rdp/cve_2019_0708_bluekeep
[ --> ] created_at : 2019-06-02T02:30:37Z
[ --> ] external_id : 46946
[ --> ] name : Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service
[ --> ] url : http://www.exploit-db.com/exploits/46946
[ --> ] created_at : 2019-07-17T02:30:12Z
[ --> ] external_id : 47120
[ --> ] name : Microsoft Windows Remote Desktop - 'BlueKeep' Denial of Service (Metasploit)
[ --> ] url : http://www.exploit-db.com/exploits/47120
[ --> ] created_at : 2019-07-31T02:44:09Z
[ --> ] external_id : Script-Python.Exploit.CVE-2019-0708
[ --> ] name : Script-Python.Exploit.CVE-2019-0708
[ --> ] url : None
[ --> ] created_at : 2019-07-31T09:00:00Z
[ --> ] external_id : https://github.com/n1xbyte/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/n1xbyte/CVE-2019-0708
[ --> ] url : https://github.com/n1xbyte/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:00Z
[ --> ] external_id : https://github.com/zerosum0x0/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/zerosum0x0/CVE-2019-0708
[ --> ] url : https://github.com/zerosum0x0/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:01Z
[ --> ] external_id : https://github.com/mu0gua/VulnPOC/tree/master/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/mu0gua/VulnPOC/tree/master/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/mu0gua/VulnPOC/tree/master/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:01Z
[ --> ] external_id : https://github.com/FlameOfIgnis/CVE-2019-0708-POC--CVE-2019-0708
[ --> ] name : https://github.com/FlameOfIgnis/CVE-2019-0708-POC--CVE-2019-0708
[ --> ] url : https://github.com/FlameOfIgnis/CVE-2019-0708-POC
[ --> ] created_at : 2019-07-31T09:00:01Z
[ --> ] external_id : https://github.com/CVE-2019-0708/CVE-2019-0708/blob/master/PoC.py--CVE-2019-0708
[ --> ] name : https://github.com/CVE-2019-0708/CVE-2019-0708/blob/master/PoC.py--CVE-2019-0708
[ --> ] url : https://github.com/CVE-2019-0708/CVE-2019-0708/blob/master/PoC.py
[ --> ] created_at : 2019-07-31T09:00:01Z
[ --> ] external_id : https://github.com/leezp/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/leezp/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/leezp/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:01Z
[ --> ] external_id : https://github.com/hook-s3c/CVE-2019-0708-poc--CVE-2019-0708
[ --> ] name : https://github.com/hook-s3c/CVE-2019-0708-poc--CVE-2019-0708
[ --> ] url : https://github.com/hook-s3c/CVE-2019-0708-poc
[ --> ] created_at : 2019-07-31T09:00:02Z
[ --> ] external_id : https://github.com/hook-s3c/CVE-2019-0708-poc/issues--CVE-2019-0708
[ --> ] name : https://github.com/hook-s3c/CVE-2019-0708-poc/issues--CVE-2019-0708
[ --> ] url : https://github.com/hook-s3c/CVE-2019-0708-poc/issues
[ --> ] created_at : 2019-07-31T09:00:02Z
[ --> ] external_id : https://github.com/st10dyl/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/st10dyl/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/st10dyl/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:02Z
[ --> ] external_id : https://github.com/matengfei000/CVE-2019-0708/blob/master/exp.py--CVE-2019-0708
[ --> ] name : https://github.com/matengfei000/CVE-2019-0708/blob/master/exp.py--CVE-2019-0708
[ --> ] url : https://github.com/matengfei000/CVE-2019-0708/blob/master/exp.py
[ --> ] created_at : 2019-07-31T09:00:02Z
[ --> ] external_id : https://github.com/k8gege/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/k8gege/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/k8gege/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:02Z
[ --> ] external_id : https://github.com/syriusbughunt/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/syriusbughunt/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/syriusbughunt/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:02Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path
[ --> ] created_at : 2019-07-31T09:00:02Z
[ --> ] external_id : https://github.com/matengfei000/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/matengfei000/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/matengfei000/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:03Z
[ --> ] external_id : https://github.com/blacksunwen/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/blacksunwen/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/blacksunwen/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:03Z
[ --> ] external_id : https://github.com/rastating/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/rastating/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/rastating/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:03Z
[ --> ] external_id : https://github.com/k8gege/CVE-2019-0708/blob/master/CVE-2019-0708-POC.py--CVE-2019-0708
[ --> ] name : https://github.com/k8gege/CVE-2019-0708/blob/master/cve-2019-0708-poc.py--CVE-2019-0708
[ --> ] url : https://github.com/k8gege/CVE-2019-0708/blob/master/cve-2019-0708-poc.py
[ --> ] created_at : 2019-07-31T09:00:04Z
[ --> ] external_id : https://github.com/Leoid/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/Leoid/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/Leoid/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:09Z
[ --> ] external_id : https://www.youtube.com/watch?v=oUKoKYMpXRE&feature=youtu.be--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=oUKoKYMpXRE&feature=youtu.be--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=oUKoKYMpXRE&feature=youtu.be
[ --> ] created_at : 2019-07-31T09:00:10Z
[ --> ] external_id : https://github.com/SandboxEscaper/polarbearrepo--CVE-2019-0708
[ --> ] name : https://github.com/SandboxEscaper/polarbearrepo--CVE-2019-0708
[ --> ] url : https://github.com/SandboxEscaper/polarbearrepo
[ --> ] created_at : 2019-07-31T09:00:11Z
[ --> ] external_id : https://github.com/yetiddbb/CVE-2019-0708-PoC--CVE-2019-0708
[ --> ] name : https://github.com/yetiddbb/CVE-2019-0708-PoC--CVE-2019-0708
[ --> ] url : https://github.com/yetiddbb/CVE-2019-0708-PoC
[ --> ] created_at : 2019-07-31T09:00:16Z
[ --> ] external_id : https://www.youtube.com/watch?v=syF6rSM0JSM&feature=youtu.be--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=syF6rSM0JSM&feature=youtu.be--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=syF6rSM0JSM&feature=youtu.be
[ --> ] created_at : 2019-07-31T09:00:16Z
[ --> ] external_id : https://www.youtube.com/watch?v=HuUlFXCAf3M--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=HuUlFXCAf3M--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=HuUlFXCAf3M
[ --> ] created_at : 2019-07-31T09:00:18Z
[ --> ] external_id : https://github.com/perfectblue/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/perfectblue/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/perfectblue/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:21Z
[ --> ] external_id : https://github.com/n1xbyte/CVE-2019-0708/--CVE-2019-0708
[ --> ] name : https://github.com/n1xbyte/CVE-2019-0708/--CVE-2019-0708
[ --> ] url : https://github.com/n1xbyte/CVE-2019-0708/
[ --> ] created_at : 2019-07-31T09:00:22Z
[ --> ] external_id : https://github.com/SherlockSec/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/SherlockSec/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/SherlockSec/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:24Z
[ --> ] external_id : https://github.com/nccgroup/Cyber-Defence/blob/master/Signatures/suricata/2019_05_rdp_cve
_2019_0708.txt--CVE-2019-0708
[ --> ] name : https://github.com/nccgroup/Cyber-Defence/blob/master/Signatures/suricata/2019_05_rdp_cve
_2019_0708.txt--CVE-2019-0708
[ --> ] url : https://github.com/nccgroup/Cyber-Defence/blob/master/Signatures/suricata/2019_05_rdp_cve
_2019_0708.txt
[ --> ] created_at : 2019-07-31T09:00:25Z
[ --> ] external_id : https://github.com/k8gege/CVE-2019-0708/commit/fb80772c3307b18571d334c651af489031cf0ece--
CVE-2019-0708
[ --> ] name : https://github.com/k8gege/CVE-2019-0708/commit/fb80772c3307b18571d334c651af489031cf0ece--
CVE-2019-0708
[ --> ] url : https://github.com/k8gege/CVE-2019-0708/commit/fb80772c3307b18571d334c651af489031cf0ece
[ --> ] created_at : 2019-07-31T09:00:27Z
[ --> ] external_id : https://github.com/Asnxthaony/CVE-2019-0708-exp/commit/c729588758797090f40ecfc8af2fcaaa65
a6430a--CVE-2019-0708
[ --> ] name : https://github.com/Asnxthaony/CVE-2019-0708-exp/commit/c729588758797090f40ecfc8af2fcaaa65
a6430a--CVE-2019-0708
[ --> ] url : https://github.com/Asnxthaony/CVE-2019-0708-exp/commit/c729588758797090f40ecfc8af2fcaaa65
a6430a
[ --> ] created_at : 2019-07-31T09:00:28Z
[ --> ] external_id : https://www.youtube.com/watch?v=uDZO4c0wYdw&feature=youtu.be&t=17--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=uDZO4c0wYdw&feature=youtu.be&t=17--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=uDZO4c0wYdw&feature=youtu.be&t=17
[ --> ] created_at : 2019-07-31T09:00:28Z
[ --> ] external_id : https://github.com/ahmedqwe123/cve-2019-0708-poc--CVE-2019-0708
[ --> ] name : https://github.com/ahmedqwe123/cve-2019-0708-poc--CVE-2019-0708
[ --> ] url : https://github.com/ahmedqwe123/cve-2019-0708-poc
[ --> ] created_at : 2019-07-31T09:00:29Z
[ --> ] external_id : https://github.com/Ekultek/BlueKeep.git--CVE-2019-0708
[ --> ] name : https://github.com/Ekultek/BlueKeep.git--CVE-2019-0708
[ --> ] url : https://github.com/Ekultek/BlueKeep.git
[ --> ] created_at : 2019-07-31T09:00:30Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/ab35ebd98191e0352db
a174e3e013f50030df297--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/ab35ebd98191e0352db
a174e3e013f50030df297--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/ab35ebd98191e0352db
a174e3e013f50030df297
[ --> ] created_at : 2019-07-31T09:00:33Z
[ --> ] external_id : https://github.com/Ekultek/BlueKeep/blob/master/README.md--CVE-2019-0708
[ --> ] name : https://github.com/Ekultek/BlueKeep/blob/master/README.md--CVE-2019-0708
[ --> ] url : https://github.com/Ekultek/BlueKeep/blob/master/README.md
[ --> ] created_at : 2019-07-31T09:00:34Z
[ --> ] external_id : https://github.com/Ekultek/BlueKeep--CVE-2019-0708
[ --> ] name : https://github.com/Ekultek/BlueKeep--CVE-2019-0708
[ --> ] url : https://github.com/Ekultek/BlueKeep
[ --> ] created_at : 2019-07-31T09:00:37Z
[ --> ] external_id : https://github.com/Jaky5155/cve-2019-0708-exp/commit/d17a6015f4ee246acc8c8335fa6bb7185a58
d370--CVE-2019-0708
[ --> ] name : https://github.com/Jaky5155/cve-2019-0708-exp/commit/d17a6015f4ee246acc8c8335fa6bb7185a58
d370--CVE-2019-0708
[ --> ] url : https://github.com/Jaky5155/cve-2019-0708-exp/commit/d17a6015f4ee246acc8c8335fa6bb7185a58
d370
[ --> ] created_at : 2019-07-31T09:00:38Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/c5375e3a99e5493
a081116d7521289541c9a3016--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/c5375e3a99e5493
a081116d7521289541c9a3016--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/c5375e3a99e5493
a081116d7521289541c9a3016
[ --> ] created_at : 2019-07-31T09:00:40Z
[ --> ] external_id : https://github.com/Elkhazrajy/CVE-2019-0708-exploit-RCE--CVE-2019-0708
[ --> ] name : https://github.com/Elkhazrajy/CVE-2019-0708-exploit-RCE--CVE-2019-0708
[ --> ] url : https://github.com/Elkhazrajy/CVE-2019-0708-exploit-RCE
[ --> ] created_at : 2019-07-31T09:00:40Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/e1592af9d96076e069a
f0ab5382dae2a89386d2b--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/e1592af9d96076e069a
f0ab5382dae2a89386d2b--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/e1592af9d96076e069a
f0ab5382dae2a89386d2b
[ --> ] created_at : 2019-07-31T09:00:42Z
[ --> ] external_id : https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit--CVE-2019-0708
[ --> ] name : https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit--CVE-2019-0708
[ --> ] url : https://github.com/sbkcbig/CVE-2019-0708-Poc-exploit
[ --> ] created_at : 2019-07-31T09:00:43Z
[ --> ] external_id : https://www.youtube.com/watch?v=mrTQxUa8g2M&feature=youtu.be--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=mrTQxUa8g2M&feature=youtu.be--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=mrTQxUa8g2M&feature=youtu.be
[ --> ] created_at : 2019-07-31T09:00:45Z
[ --> ] external_id : https://github.com/autoing/CVE-2019-0708-POC--CVE-2019-0708
[ --> ] name : https://github.com/autoing/CVE-2019-0708-POC--CVE-2019-0708
[ --> ] url : https://github.com/autoing/CVE-2019-0708-POC
[ --> ] created_at : 2019-07-31T09:00:45Z
[ --> ] external_id : https://github.com/f8al/CVE-2019-0708-POC/commit/389869879ac9daa2ff9b3aba757f4074853734f9
--CVE-2019-0708
[ --> ] name : https://github.com/f8al/CVE-2019-0708-POC/commit/389869879ac9daa2ff9b3aba757f4074853734f9
--CVE-2019-0708
[ --> ] url : https://github.com/f8al/CVE-2019-0708-POC/commit/389869879ac9daa2ff9b3aba757f4074853734f9
[ --> ] created_at : 2019-07-31T09:00:47Z
[ --> ] external_id : https://www.youtube.com/watch?v=_z8Bc3MB1L0&feature=youtu.be--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=_z8Bc3MB1L0&feature=youtu.be--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=_z8Bc3MB1L0&feature=youtu.be
[ --> ] created_at : 2019-07-31T09:00:48Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/blob/master/PoC_Hittin
g_Vulnerable_Path.py--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/blob/master/PoC_Hittin
g_Vulnerable_Path.py--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/blob/master/PoC_Hittin
g_Vulnerable_Path.py
[ --> ] created_at : 2019-07-31T09:00:48Z
[ --> ] external_id : https://github.com/omaidf/CVE-2019-0708-PoC--CVE-2019-0708
[ --> ] name : https://github.com/omaidf/CVE-2019-0708-PoC--CVE-2019-0708
[ --> ] url : https://github.com/omaidf/CVE-2019-0708-PoC
[ --> ] created_at : 2019-07-31T09:00:49Z
[ --> ] external_id : https://github.com/CVE-2019-0708/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/CVE-2019-0708/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/CVE-2019-0708/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:00:52Z
[ --> ] external_id : https://github.com/morph3/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit--CVE-2019-0708
[ --> ] name : https://github.com/morph3/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit--CVE-2019-0708
[ --> ] url : https://github.com/morph3/Mass-scanner-for-CVE-2019-0708-RDP-RCE-Exploit
[ --> ] created_at : 2019-07-31T09:00:52Z
[ --> ] external_id : https://github.com/n1xbyte/CVE-2019-0708/blob/master/crashpoc.py--CVE-2019-0708
[ --> ] name : https://github.com/n1xbyte/CVE-2019-0708/blob/master/crashpoc.py--CVE-2019-0708
[ --> ] url : https://github.com/n1xbyte/CVE-2019-0708/blob/master/crashpoc.py
[ --> ] created_at : 2019-07-31T09:00:55Z
[ --> ] external_id : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/8665268ffbda711a2f4b5d7af61e9e53
03a1cbb8--CVE-2019-0708
[ --> ] name : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/8665268ffbda711a2f4b5d7af61e9e53
03a1cbb8--CVE-2019-0708
[ --> ] url : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/8665268ffbda711a2f4b5d7af61e9e53
03a1cbb8
[ --> ] created_at : 2019-07-31T09:00:55Z
[ --> ] external_id : https://github.com/fenixns/CVE-2019-0708/blob/master/cve_2019_0708.py--CVE-2019-0708
[ --> ] name : https://github.com/fenixns/CVE-2019-0708/blob/master/cve_2019_0708.py--CVE-2019-0708
[ --> ] url : https://github.com/fenixns/CVE-2019-0708/blob/master/cve_2019_0708.py
[ --> ] created_at : 2019-07-31T09:00:56Z
[ --> ] external_id : https://github.com/Jaky5155/cve-2019-0708-exp--CVE-2019-0708
[ --> ] name : https://github.com/Jaky5155/cve-2019-0708-exp--CVE-2019-0708
[ --> ] url : https://github.com/Jaky5155/cve-2019-0708-exp
[ --> ] created_at : 2019-07-31T09:01:00Z
[ --> ] external_id : https://github.com/ahmedqwe123/CVE-2019-0708-poc/blob/master/CVE-2019-0708.exe--CVE-2019-
0708
[ --> ] name : https://github.com/ahmedqwe123/CVE-2019-0708-poc/blob/master/CVE-2019-0708.exe--CVE-2019-
0708
[ --> ] url : https://github.com/ahmedqwe123/CVE-2019-0708-poc/blob/master/CVE-2019-0708.exe
[ --> ] created_at : 2019-07-31T09:01:03Z
[ --> ] external_id : https://github.com/search?q=cve-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/search?q=cve-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/search?q=cve-2019-0708
[ --> ] created_at : 2019-07-31T09:01:03Z
[ --> ] external_id : https://github.com/syriusbughunt/CVE-2019-0708/--CVE-2019-0708
[ --> ] name : https://github.com/syriusbughunt/CVE-2019-0708/--CVE-2019-0708
[ --> ] url : https://github.com/syriusbughunt/CVE-2019-0708/
[ --> ] created_at : 2019-07-31T09:01:03Z
[ --> ] external_id : https://github.com/at0mik/CVE-2019-0708-PoC/commit/939cdb297e9f1538954449ed98669fd170cf84
a3--CVE-2019-0708
[ --> ] name : https://github.com/at0mik/CVE-2019-0708-PoC/commit/939cdb297e9f1538954449ed98669fd170cf84
a3--CVE-2019-0708
[ --> ] url : https://github.com/at0mik/CVE-2019-0708-PoC/commit/939cdb297e9f1538954449ed98669fd170cf84
a3
[ --> ] created_at : 2019-07-31T09:01:04Z
[ --> ] external_id : https://github.com/Jaky5155/cve-2019-0708-exp/commit/e06e23c2739b3825b819237212a6e61e5778
389f--CVE-2019-0708
[ --> ] name : https://github.com/Jaky5155/cve-2019-0708-exp/commit/e06e23c2739b3825b819237212a6e61e5778
389f--CVE-2019-0708
[ --> ] url : https://github.com/Jaky5155/cve-2019-0708-exp/commit/e06e23c2739b3825b819237212a6e61e5778
389f
[ --> ] created_at : 2019-07-31T09:01:04Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/f8ba073f76aa7e95d9e
7f55243ce35c6db8b1cc6--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/f8ba073f76aa7e95d9e
7f55243ce35c6db8b1cc6--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/f8ba073f76aa7e95d9e
7f55243ce35c6db8b1cc6
[ --> ] created_at : 2019-07-31T09:01:06Z
[ --> ] external_id : https://www.youtube.com/watch?v=SCsJ9Uq3POk&fbclid=IwAR3eVUBsQkekiJXteawg1Q0SeSjzOROH_i-v
z2Sf-9t_GWv0oOpP5rPcvTk--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=SCsJ9Uq3POk&fbclid=IwAR3eVUBsQkekiJXteawg1Q0SeSjzOROH_i-v
z2Sf-9t_GWv0oOpP5rPcvTk--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=SCsJ9Uq3POk&fbclid=IwAR3eVUBsQkekiJXteawg1Q0SeSjzOROH_i-v
z2Sf-9t_GWv0oOpP5rPcvTk
[ --> ] created_at : 2019-07-31T09:01:08Z
[ --> ] external_id : https://github.com/biggerwing/CVE-2019-0708-poc/commit/6f2582fdde06e73892f61871cf90a6a598
1dca90--CVE-2019-0708
[ --> ] name : https://github.com/biggerwing/CVE-2019-0708-poc/commit/6f2582fdde06e73892f61871cf90a6a598
1dca90--CVE-2019-0708
[ --> ] url : https://github.com/biggerwing/CVE-2019-0708-poc/commit/6f2582fdde06e73892f61871cf90a6a598
1dca90
[ --> ] created_at : 2019-07-31T09:01:14Z
[ --> ] external_id : https://github.com/k8gege/CVE-2019-0708/blob/master/MS12-002-POC.py--CVE-2019-0708
[ --> ] name : https://github.com/k8gege/CVE-2019-0708/blob/master/MS12-002-POC.py--CVE-2019-0708
[ --> ] url : https://github.com/k8gege/CVE-2019-0708/blob/master/MS12-002-POC.py
[ --> ] created_at : 2019-07-31T09:01:15Z
[ --> ] external_id : https://github.com/ahmedqwe123/CVE-2019-0708-poc/blob/master/CVE-2019-0708.exe?raw=true--
CVE-2019-0708
[ --> ] name : https://github.com/ahmedqwe123/CVE-2019-0708-poc/blob/master/CVE-2019-0708.exe?raw=true--
CVE-2019-0708
[ --> ] url : https://github.com/ahmedqwe123/CVE-2019-0708-poc/blob/master/CVE-2019-0708.exe?raw=true
[ --> ] created_at : 2019-07-31T09:01:16Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/bc12cc808916caae44f
8fb46de955d6ac89c0545--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/bc12cc808916caae44f
8fb46de955d6ac89c0545--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/bc12cc808916caae44f
8fb46de955d6ac89c0545
[ --> ] created_at : 2019-07-31T09:01:17Z
[ --> ] external_id : https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path--CVE-2019-0708
[ --> ] name : https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path--CVE-2019-0708
[ --> ] url : https://github.com/skyshell20082008/CVE-2019-0708-PoC-Hitting-Path
[ --> ] created_at : 2019-07-31T09:01:19Z
[ --> ] external_id : https://github.com/nian-hua/CVE-2019-0708-poc--CVE-2019-0708
[ --> ] name : https://github.com/nian-hua/CVE-2019-0708-poc--CVE-2019-0708
[ --> ] url : https://github.com/nian-hua/CVE-2019-0708-poc
[ --> ] created_at : 2019-07-31T09:01:21Z
[ --> ] external_id : https://github.com/Xeb3rnium/CVE-2019-0708-RCE-PoC/blob/master/CVE-2019-0708.py?raw=true-
-CVE-2019-0708
[ --> ] name : https://github.com/Xeb3rnium/CVE-2019-0708-RCE-PoC/blob/master/CVE-2019-0708.py?raw=true-
-CVE-2019-0708
[ --> ] url : https://github.com/Xeb3rnium/CVE-2019-0708-RCE-PoC/blob/master/CVE-2019-0708.py?raw=true
[ --> ] created_at : 2019-07-31T09:01:23Z
[ --> ] external_id : https://github.com/Jaky5155/cve-2019-0708-exp/commit/42820908eab1b571628747226bfabb2fa653
4db2--CVE-2019-0708
[ --> ] name : https://github.com/Jaky5155/cve-2019-0708-exp/commit/42820908eab1b571628747226bfabb2fa653
4db2--CVE-2019-0708
[ --> ] url : https://github.com/Jaky5155/cve-2019-0708-exp/commit/42820908eab1b571628747226bfabb2fa653
4db2
[ --> ] created_at : 2019-07-31T09:01:25Z
[ --> ] external_id : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/162c96b7c13d2ec27e8a290175261330
2e49bf6d--CVE-2019-0708
[ --> ] name : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/162c96b7c13d2ec27e8a290175261330
2e49bf6d--CVE-2019-0708
[ --> ] url : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/162c96b7c13d2ec27e8a290175261330
2e49bf6d
[ --> ] created_at : 2019-07-31T09:01:28Z
[ --> ] external_id : https://github.com/f8al/CVE-2019-0708-POC/commit/39b603723ddb4a2eab18b7449eeffed90223a185
--CVE-2019-0708
[ --> ] name : https://github.com/f8al/CVE-2019-0708-POC/commit/39b603723ddb4a2eab18b7449eeffed90223a185
--CVE-2019-0708
[ --> ] url : https://github.com/f8al/CVE-2019-0708-POC/commit/39b603723ddb4a2eab18b7449eeffed90223a185
[ --> ] created_at : 2019-07-31T09:01:28Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/3baee7da4a161baece1
32b461e2b064a317534b7--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/3baee7da4a161baece1
32b461e2b064a317534b7--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/3baee7da4a161baece1
32b461e2b064a317534b7
[ --> ] created_at : 2019-07-31T09:01:29Z
[ --> ] external_id : https://www.exploit-db.com/exploits/46946--CVE-2019-0708
[ --> ] name : https://www.exploit-db.com/exploits/46946--CVE-2019-0708
[ --> ] url : https://www.exploit-db.com/exploits/46946
[ --> ] created_at : 2019-07-31T09:01:30Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/baaa14d36a229766933
56e5508c157c803045a27--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/baaa14d36a229766933
56e5508c157c803045a27--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/baaa14d36a229766933
56e5508c157c803045a27
[ --> ] created_at : 2019-07-31T09:01:30Z
[ --> ] external_id : https://github.com/closethe/CVE-2019-0708-POC/commit/a0ded263dc87ee9cb8d75c00ccffe2107e20
e90b--CVE-2019-0708
[ --> ] name : https://github.com/closethe/CVE-2019-0708-POC/commit/a0ded263dc87ee9cb8d75c00ccffe2107e20
e90b--CVE-2019-0708
[ --> ] url : https://github.com/closethe/CVE-2019-0708-POC/commit/a0ded263dc87ee9cb8d75c00ccffe2107e20
e90b
[ --> ] created_at : 2019-07-31T09:01:33Z
[ --> ] external_id : https://github.com/at0mik/CVE-2019-0708-PoC--CVE-2019-0708
[ --> ] name : https://github.com/at0mik/CVE-2019-0708-PoC--CVE-2019-0708
[ --> ] url : https://github.com/at0mik/CVE-2019-0708-PoC
[ --> ] created_at : 2019-07-31T09:01:35Z
[ --> ] external_id : http://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit--CVE-2019-0708
[ --> ] name : http://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit--CVE-2019-0708
[ --> ] url : http://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit
[ --> ] created_at : 2019-07-31T09:01:38Z
[ --> ] external_id : https://github.com/f8al/CVE-2019-0708-POC/commit/e9bcdf3378b1ac310671e1e2b77f00bcf0ddf4a5
--CVE-2019-0708
[ --> ] name : https://github.com/f8al/CVE-2019-0708-POC/commit/e9bcdf3378b1ac310671e1e2b77f00bcf0ddf4a5
--CVE-2019-0708
[ --> ] url : https://github.com/f8al/CVE-2019-0708-POC/commit/e9bcdf3378b1ac310671e1e2b77f00bcf0ddf4a5
[ --> ] created_at : 2019-07-31T09:01:40Z
[ --> ] external_id : https://github.com/Jaky5155/cve-2019-0708-exp/commit/bb762d483412a48f1133e509b754e9a04a39
66f4--CVE-2019-0708
[ --> ] name : https://github.com/Jaky5155/cve-2019-0708-exp/commit/bb762d483412a48f1133e509b754e9a04a39
66f4--CVE-2019-0708
[ --> ] url : https://github.com/Jaky5155/cve-2019-0708-exp/commit/bb762d483412a48f1133e509b754e9a04a39
66f4
[ --> ] created_at : 2019-07-31T09:01:41Z
[ --> ] external_id : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/issues/8--CVE-2019-0708
[ --> ] name : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/issues/8--CVE-2019-0708
[ --> ] url : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/issues/8
[ --> ] created_at : 2019-07-31T09:01:44Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/17379c5c478cea3
ab06879ec91629f5976fa7852--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/17379c5c478cea3
ab06879ec91629f5976fa7852--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/17379c5c478cea3
ab06879ec91629f5976fa7852
[ --> ] created_at : 2019-07-31T09:01:51Z
[ --> ] external_id : https://github.com/closethe/CVE-2019-0708-POC/commit/9bb851a50332c51991f6942ddd54e4cb35da
dee4--CVE-2019-0708
[ --> ] name : https://github.com/closethe/CVE-2019-0708-POC/commit/9bb851a50332c51991f6942ddd54e4cb35da
dee4--CVE-2019-0708
[ --> ] url : https://github.com/closethe/CVE-2019-0708-POC/commit/9bb851a50332c51991f6942ddd54e4cb35da
dee4
[ --> ] created_at : 2019-07-31T09:01:53Z
[ --> ] external_id : https://github.com/closethe/CVE-2019-0708-POC--CVE-2019-0708
[ --> ] name : https://github.com/closethe/CVE-2019-0708-POC--CVE-2019-0708
[ --> ] url : https://github.com/closethe/CVE-2019-0708-POC
[ --> ] created_at : 2019-07-31T09:01:54Z
[ --> ] external_id : https://github.com/biggerwing/CVE-2019-0708-poc--CVE-2019-0708
[ --> ] name : https://github.com/biggerwing/CVE-2019-0708-poc--CVE-2019-0708
[ --> ] url : https://github.com/biggerwing/CVE-2019-0708-poc
[ --> ] created_at : 2019-07-31T09:01:55Z
[ --> ] external_id : https://github.com/at0mik/CVE-2019-0708-PoC/commit/710212306deedffc8ac86b0e5dd3a0be2a1f5e
9d--CVE-2019-0708
[ --> ] name : https://github.com/at0mik/CVE-2019-0708-PoC/commit/710212306deedffc8ac86b0e5dd3a0be2a1f5e
9d--CVE-2019-0708
[ --> ] url : https://github.com/at0mik/CVE-2019-0708-PoC/commit/710212306deedffc8ac86b0e5dd3a0be2a1f5e
9d
[ --> ] created_at : 2019-07-31T09:01:58Z
[ --> ] external_id : https://github.com/f8al/CVE-2019-0708-POC--CVE-2019-0708
[ --> ] name : https://github.com/f8al/CVE-2019-0708-POC--CVE-2019-0708
[ --> ] url : https://github.com/f8al/CVE-2019-0708-POC
[ --> ] created_at : 2019-07-31T09:01:59Z
[ --> ] external_id : http://github.com/--CVE-2019-0708
[ --> ] name : http://github.com/--CVE-2019-0708
[ --> ] url : http://github.com/
[ --> ] created_at : 2019-07-31T09:01:59Z
[ --> ] external_id : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/249174a83c019574aca33ca1aa68d667
8cd9b588--CVE-2019-0708
[ --> ] name : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/249174a83c019574aca33ca1aa68d667
8cd9b588--CVE-2019-0708
[ --> ] url : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/249174a83c019574aca33ca1aa68d667
8cd9b588
[ --> ] created_at : 2019-07-31T09:01:59Z
[ --> ] external_id : https://github.com/Asnxthaony/CVE-2019-0708-exp--CVE-2019-0708
[ --> ] name : https://github.com/Asnxthaony/CVE-2019-0708-exp--CVE-2019-0708
[ --> ] url : https://github.com/Asnxthaony/CVE-2019-0708-exp
[ --> ] created_at : 2019-07-31T09:02:01Z
[ --> ] external_id : https://github.com/Jaky5155/cve-2019-0708-exp/commit/53eca0fcf05ade0fb69351ff8692cd4fe9b5
2e8d--CVE-2019-0708
[ --> ] name : https://github.com/Jaky5155/cve-2019-0708-exp/commit/53eca0fcf05ade0fb69351ff8692cd4fe9b5
2e8d--CVE-2019-0708
[ --> ] url : https://github.com/Jaky5155/cve-2019-0708-exp/commit/53eca0fcf05ade0fb69351ff8692cd4fe9b5
2e8d
[ --> ] created_at : 2019-07-31T09:02:01Z
[ --> ] external_id : https://github.com/Jaky5155/cve-2019-0708-exp/commit/20ffa4db4d80043a66a933cae3468dc08814
85eb--CVE-2019-0708
[ --> ] name : https://github.com/Jaky5155/cve-2019-0708-exp/commit/20ffa4db4d80043a66a933cae3468dc08814
85eb--CVE-2019-0708
[ --> ] url : https://github.com/Jaky5155/cve-2019-0708-exp/commit/20ffa4db4d80043a66a933cae3468dc08814
85eb
[ --> ] created_at : 2019-07-31T09:02:02Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/664eddd8a2c011a
e9c250dc810b3e872be061a4e--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/664eddd8a2c011a
e9c250dc810b3e872be061a4e--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/664eddd8a2c011a
e9c250dc810b3e872be061a4e
[ --> ] created_at : 2019-07-31T09:02:02Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/67708d29433af47
6b3d800fb86722866b2dcf59b--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/67708d29433af47
6b3d800fb86722866b2dcf59b--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/67708d29433af47
6b3d800fb86722866b2dcf59b
[ --> ] created_at : 2019-07-31T09:02:02Z
[ --> ] external_id : https://www.youtube.com/watch?v=U_-BroGeg-0&feature=youtu.be--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=U_-BroGeg-0&feature=youtu.be--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=U_-BroGeg-0&feature=youtu.be
[ --> ] created_at : 2019-07-31T09:02:02Z
[ --> ] external_id : https://github.com/n1xbyte/CVE-2019-0708/blob/master/poc.py--CVE-2019-0708
[ --> ] name : https://github.com/n1xbyte/CVE-2019-0708/blob/master/poc.py--CVE-2019-0708
[ --> ] url : https://github.com/n1xbyte/CVE-2019-0708/blob/master/poc.py
[ --> ] created_at : 2019-07-31T09:02:03Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit
[ --> ] created_at : 2019-07-31T09:02:04Z
[ --> ] external_id : https://github.com/Neo23x0/sigma/pull/338/commits/275896dbe6ca3a9e2f69258ddc234b692f838bb
a--CVE-2019-0708
[ --> ] name : https://github.com/Neo23x0/sigma/pull/338/commits/275896dbe6ca3a9e2f69258ddc234b692f838bb
a--CVE-2019-0708
[ --> ] url : https://github.com/Neo23x0/sigma/pull/338/commits/275896dbe6ca3a9e2f69258ddc234b692f838bb
a
[ --> ] created_at : 2019-07-31T09:02:04Z
[ --> ] external_id : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/57fbc75ae3eb7501294febf60d609871
de6f828d--CVE-2019-0708
[ --> ] name : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/57fbc75ae3eb7501294febf60d609871
de6f828d--CVE-2019-0708
[ --> ] url : https://github.com/FlameOfIgnis/CVE-2019-0708-POC/commit/57fbc75ae3eb7501294febf60d609871
de6f828d
[ --> ] created_at : 2019-07-31T09:02:05Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/144ed2479a34ce5
a2abf689ffbdee4bcaaf6eded--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/144ed2479a34ce5
a2abf689ffbdee4bcaaf6eded--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/144ed2479a34ce5
a2abf689ffbdee4bcaaf6eded
[ --> ] created_at : 2019-07-31T09:02:06Z
[ --> ] external_id : https://github.com/ptresearch/AttackDetection?fbclid=IwAR2h4qBBJxTM2QWoREjeDKHnUmCOHGWvFb
GGXRzx5vGy7tf39L7CR4tlrVE--CVE-2019-0708
[ --> ] name : https://github.com/ptresearch/AttackDetection?fbclid=IwAR2h4qBBJxTM2QWoREjeDKHnUmCOHGWvFb
GGXRzx5vGy7tf39L7CR4tlrVE--CVE-2019-0708
[ --> ] url : https://github.com/ptresearch/AttackDetection?fbclid=IwAR2h4qBBJxTM2QWoREjeDKHnUmCOHGWvFb
GGXRzx5vGy7tf39L7CR4tlrVE
[ --> ] created_at : 2019-07-31T09:02:07Z
[ --> ] external_id : http://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path--CVE-2019-0708
[ --> ] name : http://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path--CVE-2019-0708
[ --> ] url : http://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path
[ --> ] created_at : 2019-07-31T09:02:07Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/05bb45e6c04e769c3f3
69707263968a9b587680b--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/05bb45e6c04e769c3f3
69707263968a9b587680b--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/05bb45e6c04e769c3f3
69707263968a9b587680b
[ --> ] created_at : 2019-07-31T09:02:08Z
[ --> ] external_id : https://github.com/at0mik/CVE-2019-0708-PoC/commit/c24b1470718957f84c715f2518b5dbcd53ee16
9c--CVE-2019-0708
[ --> ] name : https://github.com/at0mik/CVE-2019-0708-PoC/commit/c24b1470718957f84c715f2518b5dbcd53ee16
9c--CVE-2019-0708
[ --> ] url : https://github.com/at0mik/CVE-2019-0708-PoC/commit/c24b1470718957f84c715f2518b5dbcd53ee16
9c
[ --> ] created_at : 2019-07-31T09:02:08Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/79310e72830557f
5944f6f196e176e54bc3bcaa8--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/79310e72830557f
5944f6f196e176e54bc3bcaa8--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/79310e72830557f
5944f6f196e176e54bc3bcaa8
[ --> ] created_at : 2019-07-31T09:02:09Z
[ --> ] external_id : https://www.youtube.com/watch?v=SCsJ9Uq3POk&feature=youtu.be--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=SCsJ9Uq3POk&feature=youtu.be--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=SCsJ9Uq3POk&feature=youtu.be
[ --> ] created_at : 2019-07-31T09:02:09Z
[ --> ] external_id : https://github.com/curtbraz/CVE-2019-0708-PoC-Exploit--CVE-2019-0708
[ --> ] name : https://github.com/curtbraz/CVE-2019-0708-PoC-Exploit--CVE-2019-0708
[ --> ] url : https://github.com/curtbraz/CVE-2019-0708-PoC-Exploit
[ --> ] created_at : 2019-07-31T09:02:10Z
[ --> ] external_id : https://www.securityfocus.com/bid/108273--CVE-2019-0708
[ --> ] name : https://www.securityfocus.com/bid/108273--CVE-2019-0708
[ --> ] url : https://www.securityfocus.com/bid/108273
[ --> ] created_at : 2019-07-31T09:02:12Z
[ --> ] external_id : https://www.youtube.com/watch?v=VIKQw0HKGLg&feature=youtu.be--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?v=VIKQw0HKGLg&feature=youtu.be--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?v=VIKQw0HKGLg&feature=youtu.be
[ --> ] created_at : 2019-07-31T09:02:12Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/d89f7d5e19e5d656bd7
8720b89d03d26e488685b--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/d89f7d5e19e5d656bd7
8720b89d03d26e488685b--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/d89f7d5e19e5d656bd7
8720b89d03d26e488685b
[ --> ] created_at : 2019-07-31T09:02:13Z
[ --> ] external_id : https://github.com/MatthewTingum/PoC-CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/MatthewTingum/PoC-CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/MatthewTingum/PoC-CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:02:14Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/09ce95759dbb1ce
ad61708035c87403310d20434--CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/09ce95759dbb1ce
ad61708035c87403310d20434--CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path/commit/09ce95759dbb1ce
ad61708035c87403310d20434
[ --> ] created_at : 2019-07-31T09:02:15Z
[ --> ] external_id : https://github.com/Jaky5155/cve-2019-0708-exp/commit/5ba948b43b58193ec38a4e839227bb824633
f848--CVE-2019-0708
[ --> ] name : https://github.com/Jaky5155/cve-2019-0708-exp/commit/5ba948b43b58193ec38a4e839227bb824633
f848--CVE-2019-0708
[ --> ] url : https://github.com/Jaky5155/cve-2019-0708-exp/commit/5ba948b43b58193ec38a4e839227bb824633
f848
[ --> ] created_at : 2019-07-31T09:02:16Z
[ --> ] external_id : http://github.com/Leoid/CVE-2019-0708--CVE-2019-0708
[ --> ] name : http://github.com/Leoid/CVE-2019-0708--CVE-2019-0708
[ --> ] url : http://github.com/Leoid/CVE-2019-0708
[ --> ] created_at : 2019-07-31T09:02:17Z
[ --> ] external_id : https://github.com/at0mik/CVE-2019-0708-PoC/commit/ceff1f18c55182ad34a43014948a646143c40d
b7--CVE-2019-0708
[ --> ] name : https://github.com/at0mik/CVE-2019-0708-PoC/commit/ceff1f18c55182ad34a43014948a646143c40d
b7--CVE-2019-0708
[ --> ] url : https://github.com/at0mik/CVE-2019-0708-PoC/commit/ceff1f18c55182ad34a43014948a646143c40d
b7
[ --> ] created_at : 2019-07-31T09:02:20Z
[ --> ] external_id : https://github.com/biggerwing/CVE-2019-0708-poc/commit/07abae695dc8c6972096823dff565e8331
c59877--CVE-2019-0708
[ --> ] name : https://github.com/biggerwing/CVE-2019-0708-poc/commit/07abae695dc8c6972096823dff565e8331
c59877--CVE-2019-0708
[ --> ] url : https://github.com/biggerwing/CVE-2019-0708-poc/commit/07abae695dc8c6972096823dff565e8331
c59877
[ --> ] created_at : 2019-07-31T09:02:25Z
[ --> ] external_id : https://github.com/closethe/CVE-2019-0708-POC/commit/28c811110c10b3eb3b70c411209cc474fc97
1d29--CVE-2019-0708
[ --> ] name : https://github.com/closethe/CVE-2019-0708-POC/commit/28c811110c10b3eb3b70c411209cc474fc97
1d29--CVE-2019-0708
[ --> ] url : https://github.com/closethe/CVE-2019-0708-POC/commit/28c811110c10b3eb3b70c411209cc474fc97
1d29
[ --> ] created_at : 2019-07-31T09:02:26Z
[ --> ] external_id : https://www.exploit-db.com/--CVE-2019-0708
[ --> ] name : https://www.exploit-db.com/--CVE-2019-0708
[ --> ] url : https://www.exploit-db.com/
[ --> ] created_at : 2019-08-02T18:00:18Z
[ --> ] external_id : https://github.com/0xeb-bp/bluekeep--CVE-2019-0708
[ --> ] name : https://github.com/0xeb-bp/bluekeep
[ --> ] url : https://github.com/0xeb-bp/bluekeep
[ --> ] created_at : 2019-08-02T18:00:20Z
[ --> ] external_id : https://github.com/ntkernel/CVE-2019-0708?fbclid=IwAR1AOK2JLHaC0_0je2f6GXRsFqlay3wpLaQr3A
s7nvRIb8Jnqr7eboaReP4--CVE-2019-0708
[ --> ] name : https://github.com/ntkernel/CVE-2019-0708?fbclid=IwAR1AOK2JLHaC0_0je2f6GXRsFqlay3wpLaQr3A
s7nvRIb8Jnqr7eboaReP4--CVE-2019-0708
[ --> ] url : https://github.com/ntkernel/CVE-2019-0708?fbclid=IwAR1AOK2JLHaC0_0je2f6GXRsFqlay3wpLaQr3A
s7nvRIb8Jnqr7eboaReP4
[ --> ] created_at : 2019-08-02T18:00:20Z
[ --> ] external_id : https://github.com/ntkernel/CVE-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/ntkernel/CVE-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/ntkernel/CVE-2019-0708
[ --> ] created_at : 2019-08-02T18:00:20Z
[ --> ] external_id : https://github.com/0xeb-bp/bluekeep/blob/master/0xeb_bp_BlueKeep_Technical_Analysis.pdf--
CVE-2019-0708
[ --> ] name : https://github.com/0xeb-bp/bluekeep/blob/master/0xeb_bp_BlueKeep_Technical_Analysis.pdf--
CVE-2019-0708
[ --> ] url : https://github.com/0xeb-bp/bluekeep/blob/master/0xeb_bp_BlueKeep_Technical_Analysis.pdf
[ --> ] created_at : 2019-08-02T18:00:22Z
[ --> ] external_id : https://github.com/ze0r/CVE-2019-0708-exp--CVE-2019-0708
[ --> ] name : https://github.com/ze0r/CVE-2019-0708-exp--CVE-2019-0708
[ --> ] url : https://github.com/ze0r/CVE-2019-0708-exp
[ --> ] created_at : 2019-08-02T18:00:22Z
[ --> ] external_id : https://github.com/cve-2019-0708-poc/cve-2019-0708--CVE-2019-0708
[ --> ] name : https://github.com/cve-2019-0708-poc/cve-2019-0708--CVE-2019-0708
[ --> ] url : https://github.com/cve-2019-0708-poc/cve-2019-0708
[ --> ] created_at : 2019-08-07T06:00:01Z
[ --> ] external_id : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting---CVE-2019-0708
[ --> ] name : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting---CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-
[ --> ] created_at : 2019-08-18T06:00:02Z
[ --> ] external_id : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/a695748acffad24aa6f
7582149cab7ca52b85187--CVE-2019-0708
[ --> ] name : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/a695748acffad24aa6f
7582149cab7ca52b85187--CVE-2019-0708
[ --> ] url : https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit/commit/a695748acffad24aa6f
7582149cab7ca52b85187
[ --> ] created_at : 2019-08-18T06:00:02Z
[ --> ] external_id : https://github.com/ze0r/CVE-2019-0708-exp/commit/e28eaf5953869fa5eec77af2b107f515e272a58b
--CVE-2019-0708
[ --> ] name : https://github.com/ze0r/CVE-2019-0708-exp/commit/e28eaf5953869fa5eec77af2b107f515e272a58b
--CVE-2019-0708
[ --> ] url : https://github.com/ze0r/CVE-2019-0708-exp/commit/e28eaf5953869fa5eec77af2b107f515e272a58b
[ --> ] created_at : 2019-08-19T06:00:01Z
[ --> ] external_id : https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerabilit
y-CVE-2019-0708---CVE-2019-0708
[ --> ] name : https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerabilit
y-CVE-2019-0708---CVE-2019-0708
[ --> ] url : https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerabilit
y-CVE-2019-0708-
[ --> ] created_at : 2019-09-07T06:00:01Z
[ --> ] external_id : https://github.com/rapid7/metasploit-framework/pull/12283--CVE-2019-0708
[ --> ] name : https://github.com/rapid7/metasploit-framework/pull/12283--CVE-2019-0708
[ --> ] url : https://github.com/rapid7/metasploit-framework/pull/12283
[ --> ] created_at : 2019-09-08T06:00:01Z
[ --> ] external_id : https://github.com/rapid7/metasploit-framework/pull/12283/files--CVE-2019-0708
[ --> ] name : https://github.com/rapid7/metasploit-framework/pull/12283/files--CVE-2019-0708
[ --> ] url : https://github.com/rapid7/metasploit-framework/pull/12283/files
[ --> ] created_at : 2019-09-09T06:00:03Z
[ --> ] external_id : https://www.exploit-db.com/docs/47360.pdf--CVE-2019-0708
[ --> ] name : https://www.exploit-db.com/docs/47360.pdf--CVE-2019-0708
[ --> ] url : https://www.exploit-db.com/docs/47360.pdf
[ --> ] created_at : 2019-09-09T06:00:03Z
[ --> ] external_id : https://www.exploit-db.com/docs/english/47360-bluekeep-a-journey-from-dos-to-rce-(cve-201
9-0708).pdf--CVE-2019-0708
[ --> ] name : https://www.exploit-db.com/docs/english/47360-bluekeep-a-journey-from-dos-to-rce-(cve-201
9-0708).pdf--CVE-2019-0708
[ --> ] url : https://www.exploit-db.com/docs/english/47360-bluekeep-a-journey-from-dos-to-rce-(cve-201
9-0708).pdf
[ --> ] created_at : 2019-09-19T02:42:13Z
[ --> ] external_id : MacOS.Exploit.CVE-2019-0708
[ --> ] name : MacOS.Exploit.CVE-2019-0708
[ --> ] url : None
[ --> ] created_at : 2019-09-24T06:00:00Z
[ --> ] external_id : exploit/windows/rdp/cve_2019_0708_bluekeep_rce
[ --> ] name : CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free
[ --> ] url : http://www.rapid7.com/db/modules/exploit/windows/rdp/cve_2019_0708_bluekeep_rce
[ --> ] created_at : 2019-09-26T02:30:46Z
[ --> ] external_id : 47416
[ --> ] name : Microsoft Windows - BlueKeep RDP Remote Windows Kernel Use After Free (Metasploit)
[ --> ] url : http://www.exploit-db.com/exploits/47416
[ --> ] created_at : 2019-10-09T06:00:04Z
[ --> ] external_id : https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce--CVE-2019-0708
[ --> ] name : https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce--CVE-2019-0708
[ --> ] url : https://github.com/coolboy4me/cve-2019-0708_bluekeep_rce
[ --> ] created_at : 2019-10-11T06:00:05Z
[ --> ] external_id : https://www.youtube.com/watch?feature=player_embedded&v=WCa5N5_zKgw--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?feature=player_embedded&v=WCa5N5_zKgw--CVE-2019-0708
[ --> ] url : https://www.youtube.com/watch?feature=player_embedded&v=WCa5N5_zKgw
[ --> ] created_at : 2019-10-11T06:00:06Z
[ --> ] external_id : https://www.youtube.com/c/Cyborg_TN--CVE-2019-0708
[ --> ] name : https://www.youtube.com/c/Cyborg_TN--CVE-2019-0708
[ --> ] url : https://www.youtube.com/c/Cyborg_TN
[ --> ] created_at : 2019-10-11T06:00:06Z
[ --> ] external_id : https://github.com/Cyb0r9--CVE-2019-0708
[ --> ] name : https://github.com/Cyb0r9--CVE-2019-0708
[ --> ] url : https://github.com/Cyb0r9
[ --> ] created_at : 2019-10-30T21:00:18Z
[ --> ] external_id : kenna.github.cve-2019-0708-2
[ --> ] name : Public Exploit for CVE-2019-0708
[ --> ] url : https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/rdp-stands-for-really-do-patc
h-understanding-the-wormable-rdp-vulnerability-cve-2019-0708/
[ --> ] created_at : 2019-10-30T21:00:18Z
[ --> ] external_id : kenna.github.cve-2019-0708-1
[ --> ] name : Github Exploit for CVE-2019-0708
[ --> ] url : https://github.com/digital-missiles/CVE-2019-0708-PoC-Hitting-Path
[ --> ] created_at : 2020-01-28T05:01:05Z
[ --> ] external_id : https://github.com/cbwang505/CVE-2019-0708-EXP-Windows/--CVE-2019-0708
[ --> ] name : https://github.com/cbwang505/CVE-2019-0708-EXP-Windows/
[ --> ] url : https://github.com/cbwang505/CVE-2019-0708-EXP-Windows/
[ --> ] created_at : 2020-03-12T02:42:30Z
[ --> ] external_id : Win32.Exploit.CVE-2019-0708
[ --> ] name : Win32.Exploit.CVE-2019-0708
[ --> ] url : None
[ --> ] created_at : 2020-03-27T06:00:13Z
[ --> ] external_id : https://github.com/eastmountyxz/CVE-2019-0708-Windows--CVE-2019-0708
[ --> ] name : https://github.com/eastmountyxz/CVE-2019-0708-Windows
[ --> ] url : https://github.com/eastmountyxz/CVE-2019-0708-Windows
[ --> ] created_at : 2020-03-27T06:00:15Z
[ --> ] external_id : https://github.com/rapid7/metasploit-framework--CVE-2019-0708
[ --> ] name : https://github.com/rapid7/metasploit-framework
[ --> ] url : https://github.com/rapid7/metasploit-framework
[ --> ] created_at : 2020-03-30T17:12:01Z
[ --> ] external_id : None
[ --> ] name : Script-PHP.Exploit.CVE-2019-0708
[ --> ] url : None
[ --> ] created_at : 2020-04-04T06:00:05Z
[ --> ] external_id : https://www.youtube.com/watch?feature=player_embedded&v=SCsJ9Uq3POk--CVE-2019-0708
[ --> ] name : https://www.youtube.com/watch?feature=player_embedded&v=SCsJ9Uq3POk
[ --> ] url : https://www.youtube.com/watch?feature=player_embedded&v=SCsJ9Uq3POk
[ --> ] created_at : 2020-05-05T06:02:56Z
[ --> ] external_id : http://www.youtube.com/watch?feature=player_embedded&v=xsIOGG4XpEw--CVE-2019-0708
[ --> ] name : http://www.youtube.com/watch?feature=player_embedded&v=xsIOGG4XpEw
[ --> ] url : http://www.youtube.com/watch?feature=player_embedded&v=xsIOGG4XpEw
[ --> ] created_at : 2020-06-21T06:00:03Z
[ --> ] external_id : https://github.com/Cyb0r9/ispy.gitcd--CVE-2019-0708
[ --> ] name : https://github.com/Cyb0r9/ispy.gitcd
[ --> ] url : https://github.com/Cyb0r9/ispy.gitcd
[ --> ] created_at : 2020-12-18T06:00:01Z
[ --> ] external_id : https://github.com/worawit/CVE-2019-0708/blob/master/NOTE.md--CVE-2019-0708
[ --> ] name : https://github.com/worawit/CVE-2019-0708/blob/master/NOTE.md
[ --> ] url : https://github.com/worawit/CVE-2019-0708/blob/master/NOTE.md
[*] Fixes :
[ --> ] external_id : 91529
[ --> ] url : https://support.microsoft.com/en-in/help/4499179
[ --> ] product : windows_server_2008,visual_studio,windows_7,windows_server_2012,windows_rt_8.1,windows_8.
1,windows_10,windows_server_2016,visual_studio_2017,windows_server_2019,visual_studio_2019
[ --> ] published_at : 2019-05-14T20:41:25Z
[ --> ] external_id : msft-cve-2019-0708
[ --> ] url : None
[ --> ] product : None
[ --> ] published_at : 2019-05-14T00:00:00Z
[ --> ] external_id : 91534
[ --> ] url : https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708
[ --> ] product : windows_xp,windows_server_2003,windows_server_2008,windows_7,windows_server_2008_r2
[ --> ] published_at : 2019-05-15T21:19:31Z
[ --> ] external_id : 91541
[ --> ] url : https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0708
[ --> ] product : windows_xp,windows_server_2003,windows_server_2008,windows_7,windows_server_2008_r2
[ --> ] published_at : 2019-06-03T23:56:56Z
[ --> ] external_id : 4499164
[ --> ] url : https://support.microsoft.com/en-us/help/4499164
[ --> ] product : None
[ --> ] published_at : 2019-08-13T17:34:07Z
[ --> ] external_id : 4499149
[ --> ] url : https://support.microsoft.com/en-us/help/4499149
[ --> ] product : None
[ --> ] published_at : 2019-06-20T21:44:31Z
[ --> ] external_id : nessus-external-id CVE-2019-0708 475db40b-a30b-4666-9647-30949d8cdd09
[ --> ] url : None
[ --> ] product : None
[ --> ] published_at : None
[ --> ] external_id : nessus-external-id CVE-2019-0708 a67dfaf7-429b-4251-8600-3c3743e19b18
[ --> ] url : None
[ --> ] product : None
[ --> ] published_at : None
[ --> ] external_id : nessus-external-id CVE-2019-0708 adae87ef-c880-4c28-bd4b-8ccbc013da10
[ --> ] url : None
[ --> ] product : None
[ --> ] published_at : None
[ --> ] external_id : 125313
[ --> ] url : None
[ --> ] product : None
[ --> ] published_at : None
[*] Malware :
[ --> ] md5 : 3f1389bb7fe43559f6811140dd46039c
[ --> ] sha1 : 58bf8cec03a303b8ba245dd7ce03efc894740bf1
[ --> ] sha256 : a2e4dde98277be4004a3c7d10be33ffe399013dcf8754f6e9eb8e2544beb9ece
[ --> ] md5 : b7983d3fead650a5a2dbce5016bf6fe8
[ --> ] sha1 : 24153a4b4c2ba781483550583050b35870450c61
[ --> ] sha256 : 8b561784fb52edcdd86adf387c9e2cb152aec027c14cafbee60957b50af7d550
[ --> ] md5 : 27e7466bcc498cf007de9615688bf0de
[ --> ] sha1 : 862a464333d401cc11a57734963a84db666b6181
[ --> ] sha256 : 28fb99f0193d20d3fff6c40b9b85c0c4b5073166ca50ec83e85c276f4fab8647
[ --> ] md5 : 8bde083d42a16796dc952ea0655fddf6
[ --> ] sha1 : 75a3ec2f2b5aba0a45defb4b3c9585ae1e456699
[ --> ] sha256 : 8402e053d5ad4e21c2c96a04e117d113f7bbdb295e2c55dcf8b94054d83fc1af
[ --> ] md5 : 28cf74cd01a35b10641dd09162e04dfa
[ --> ] sha1 : b8d9edcb15eda9e56f90073b7054bfcb7dba5bb3
[ --> ] sha256 : d4e2240c194c291d9c98454dca2c040902146def53bdee9900f1b9724d418268
[ --> ] md5 : 6681fe611abb0fd7ffeb666d5c265263
[ --> ] sha1 : 710cc38916101042adce0fe459d99c373d0e3dc7
[ --> ] sha256 : 76991e2f91e7ac9066c94489fdd332ea8e15995a15eabc29647920366e5591b5
[ --> ] md5 : 62a514f72588de4d160141ee9f94c7c8
[ --> ] sha1 : b0de04b0dc0953e5e60b7a0c5086e48a4f6b33a0
[ --> ] sha256 : 1a45a3b3062809fce0ef1d678d7166eabeb5893bb53361dd44f8e6fe391d743b
[ --> ] md5 : 1ebfccd12fa49f16bebd178e55a9cd7c
[ --> ] sha1 : f0083d1a8c9cf750b34f8ee41ac776ad90760c77
[ --> ] sha256 : 243482c2e57963112c15e4bd26848a76002dd381a7847862d3a08ac67d6cdd3b
[ --> ] md5 : bc7e343458cc023c5c7631bf294c8de1
[ --> ] sha1 : 68b6f0363f5a8904855394ab4650064d25392c66
[ --> ] sha256 : 869af261f4940e13c4185c5aa6d5273e9e212f19b1f1f67687bb81c99cb3d28a
[ --> ] md5 : dec7fdc7dd237ea1ed06abe2e1a2777d
[ --> ] sha1 : 10ffd7502df22322c0fc916d827390e7ff71bafe
[ --> ] sha256 : 8ce55ec8ad487f5c9f177ba6f41d473829ddbacb2dedc9853056570af6311ba9
[ --> ] md5 : 34a2759d60f03341504f84324f807549
[ --> ] sha1 : 007da02842239a8dff9dc5e5a99e38ff6456f27f
[ --> ] sha256 : 11cc2d32143af6f56274d48213c6e52a742936fe3c1fefc4044da4ee7c2c8007
[ --> ] md5 : cac3acbc22cb476822839ecaff50d4fe
[ --> ] sha1 : bb0c287f5923f96619cc91fcafebc1c651166c75
[ --> ] sha256 : 5e82eeb2d9c7f60b1ffc9bd95c1bbb0062fec3f36113791713d0de4d648e93ec
[ --> ] md5 : 818b166405fc7ce63c9d0b2382968c80
[ --> ] sha1 : 480463114e9b12c1c0b8fbaa277ca6375a20425e
[ --> ] sha256 : f4ff6495af0c61c580a7be4dfccf680c5d3a4dffd0b3e70efb288d8bb52ff6d8
[ --> ] md5 : 29db7d158ba57fed6a343d41ed20923f
[ --> ] sha1 : b45390f1048b74c39e8124bea31e15dd821aabd5
[ --> ] sha256 : 7c11069cd80c2621d567118b8d6a7f41d297d57845e21ae35e6e4f77f86c4395
[ --> ] md5 : 711f973b8a5e32cde21f64650f7fff06
[ --> ] sha1 : 0f9c1874c3b9671c22e791dceeecadda898a4c9d
[ --> ] sha256 : 248408d49584a292c3039fe533fe5d411385e4aaf01f2dc3e8bce3c5425ce13a
[ --> ] md5 : 01e5677e0b62cdeb5aac4dc70c816a09
[ --> ] sha1 : 5205ed9f5dbcb4a9cf249bf793378cabc094162b
[ --> ] sha256 : 2fc02e6e0b4b204b1cd5b6e464036cb518614e2f8d1e42a2252067298cb2df99
[ --> ] md5 : d446c2b0b081edb96592b4fc636315a3
[ --> ] sha1 : ce9def959dc809d77da97029f52053cd6c3c6f63
[ --> ] sha256 : 57577b796913f3504a8dbc7d694746606f6161dfd2c68e317686b714e09dbcc0
[ --> ] md5 : fa703acd228520b8deacef27c9f82dbd
[ --> ] sha1 : db37fafa4827540963e35302c09a274fee9a9add
[ --> ] sha256 : 5ca13f952bfd60ada57c757b5a266ca6bb533d471ac141af87b51b804c270203
[*] Threat Actors :
[ --> ] {'name': 'National Security Agency', 'type': 'Organization', 'ref_count': 367}
[ --> ] {'name': 'FlatL1ne', 'type': 'Person', 'ref_count': 85}
[ --> ] {'name': 'KelvinSecTeam', 'type': 'Organization', 'ref_count': 82}
[ --> ] {'name': 'Kit-Ploit', 'type': 'Person', 'ref_count': 43}
[ --> ] {'name': 'Kylo Ren', 'type': 'Person', 'ref_count': 28}
[ --> ] {'name': 'radikal', 'type': 'Person', 'ref_count': 36}
[ --> ] {'name': 'Worawit Wang', 'type': 'Person', 'ref_count': 15}
[ --> ] {'name': 'mak', 'type': 'Person', 'ref_count': 14}
[ --> ] {'name': 'Australian Signals Directorate', 'type': 'Organization', 'ref_count': 16}
[ --> ] {'name': 'g0rx', 'type': 'Person', 'ref_count': 13}
[ --> ] {'name': 'pixe1', 'type': 'Person', 'ref_count': 12}
[ --> ] {'name': 'Anonymous', 'type': 'Organization', 'ref_count': 15}
[ --> ] {'name': 'Ar3s', 'type': 'Person', 'ref_count': 10}
[ --> ] {'name': 'Skey11', 'type': 'Person', 'ref_count': 9}
[ --> ] {'name': 'GLOV', 'type': 'Person', 'ref_count': 9}
[ --> ] {'name': 'Proxy-Base-News', 'type': 'Person', 'ref_count': 10}
[ --> ] {'name': 'Edgardo Silvano Jr.', 'type': 'Person', 'ref_count': 9}
[ --> ] {'name': 'marshalbananas', 'type': 'Person', 'ref_count': 7}
[ --> ] {'name': 'tabac', 'type': 'Person', 'ref_count': 11}
[ --> ] {'name': 'Global_hackers', 'type': 'Organization', 'ref_count': 6}
[ --> ] {'name': 'mil0', 'type': 'Person', 'ref_count': 6}
[ --> ] {'name': 'ibenji', 'type': 'Person', 'ref_count': 9}
[ --> ] {'name': 'APT28', 'type': 'Organization', 'ref_count': 30}
[ --> ] {'name': 'Shadow Brokers', 'type': 'Organization', 'ref_count': 6}
[ --> ] {'name': '500mhz', 'type': 'Person', 'ref_count': 5}
[ --> ] {'name': 'el_cesar', 'type': 'Person', 'ref_count': 6}
[ --> ] {'name': 'xhumster', 'type': 'Person', 'ref_count': 5}
[ --> ] {'name': 'Ministry of State Security (China)', 'type': 'Organization', 'ref_count': 5}
[ --> ] {'name': 'CNITSEC', 'type': 'Organization', 'ref_count': 5}
[ --> ] {'name': 'Simone Margaritelli', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'Robert Baptiste', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'APT15 Vixen Panda', 'type': 'Organization', 'ref_count': 4}
[ --> ] {'name': 'SkyNet', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'root@m3xt4r:~#', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'vanilla', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'fenix_support', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'WWW', 'type': 'Person', 'ref_count': 6}
[ --> ] {'name': 'Victor Gevers', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'white', 'type': 'Person', 'ref_count': 3}
[ --> ] {'name': 'marti1n', 'type': 'Person', 'ref_count': 3}
[ --> ] {'name': 'TheBinkyp', 'type': 'Person', 'ref_count': 5}
[ --> ] {'name': 'BloodWolf', 'type': 'Person', 'ref_count': 3}
[ --> ] {'name': 'm4x1my$', 'type': 'Person', 'ref_count': 3}
[ --> ] {'name': 'APT34 OilRig', 'type': 'Organization', 'ref_count': 5}
[ --> ] {'name': 'metasploit', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'Khan', 'type': 'Person', 'ref_count': 3}
[ --> ] {'name': 'NotEth1calHack3r', 'type': 'Person', 'ref_count': 3}
[ --> ] {'name': 'GCHQ (UK)', 'type': 'Organization', 'ref_count': 2}
[ --> ] {'name': 'AnonSec', 'type': 'Organization', 'ref_count': 2}
[ --> ] {'name': 'Gianni Amato', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'Mormoroth', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'Lazarus Group', 'type': 'Organization', 'ref_count': 3}
[ --> ] {'name': 'Indi_G34r', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'CyberCriminal', 'type': 'Person', 'ref_count': 4}
[ --> ] {'name': 'DNA', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'Fxmsp Group', 'type': 'Organization', 'ref_count': 2}
[ --> ] {'name': 'gookee', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'FalloutEK', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'evrenur', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'Gamaredon Group', 'type': 'Organization', 'ref_count': 10}
[ --> ] {'name': 'Australian Signals Directorate', 'type': 'Company', 'ref_count': 16}
[ --> ] {'name': 'GRU Sixth Directorate', 'type': 'Organization', 'ref_count': 5}
[ --> ] {'name': 'GRU 85 Main Special Service Center', 'type': 'Organization', 'ref_count': 5}
[ --> ] {'name': 'Przemysław Wegrzyn', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'SandboxEscaper', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'Nosophoros', 'type': 'Person', 'ref_count': 3}
[ --> ] {'name': 'christinacarlee', 'type': 'Person', 'ref_count': 2}
[ --> ] {'name': 'Hackers', 'type': 'Person', 'ref_count': 2}
| Impact | | | CVSS_Access
================+==========+===+================+==============
Availability | Complete | | Complexity | Low
Confidentiality | Complete | | Vector | Network
Integrity | Complete | | Authentication | None required
| CVSS_V2 | CVSS_V
3
==============+===========================================+==========================================================
=
Base Score | 10.000 | 9.80
0
Exploit_Score | 10.000 | 3.90
0
Impact_Score | 10.000 | 5.90
0
Temporal | 7.400 | Non
e
Vector | AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:
C
[ Others ]
[*] Solution : None
[*] Vulnerable Products:
[ --> ] cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
[ --> ] cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:*
[ --> ] cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x86:*
[ --> ] cpe:2.3:o:microsoft:windows_server_2003:r2:sp2:*:*:*:*:*:*
[ --> ] cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
[ --> ] cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*
[ --> ] cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
[ --> ] cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
[ --> ] cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
[ --> ] cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:x86:*
** [5] threads completed [1 tasks] / [54.84 KB] within [1.15 sec].