BlackMathIT / Esteemaudit-Metasploit

Porting for Metasploit of the infamous Esteemaudit RDP Exploit
http://www.blackmath.it
109 stars 63 forks source link

Esteemaudit-Metasploit

This is a porting of the infamous Esteemaudit RDP Exploit leaked from Equationgroup (NSA). The vulnerability exploited by this attack is related to Smart Card authentication, used when logging onto the system via the RDP service. Systems affected are Windows Server 2003 SP1,SP2 and Windows XP SP0, SP1, SP3.

Dependencies:

How to do:

WE ARE NOT RESPONSIBLE OF ANY DAMAGES CAUSED BY THE USE OF THIS PORTING. IT WAS MADE FOR EDUCATIONAL PURPOSE AND TESTING ONLY!

Microsoft released a Patch

https://support.microsoft.com/en-us/help/4025687/microsoft-security-advisory-4025685-guidance-for-older-platforms

How to mitigate via GPO

Windows server 2003 and XP:

alt text

www.blackmath.it | info@blackmath.it