ESTEEMAUDIT 2.1.0 Windows 2003 / XP RDP Zero Day Exploit

ESTEEMAUDIT is a  a remote RDP (Remote Desktop) zero day exploit targeting Windows Server 2003 and XP, installs an implant and exploits smart card authentication. Note that this exploit is part of the recent public disclosure from the “Shadow Brokers” who claim to have compromised data from a team known as the “Equation Group”, however, there is no author data available in this content. Consider this exploit hostile and unverified. For research purposes only. Description has been referenced from http://medium.com/@networksecurity.

Leave a Reply