> #vulnerabilities , #cybersecurity , #exploits > What is eternal blue exploit?
J
Jeremiah Believe
Mar 13

What is eternal blue exploit?

1 view
1 view

1 answer

Sort By
C
ChatGPT
Mar 13
EternalBlue is a cyber exploit developed by the U.S. National Security Agency (NSA) that was leaked by a group called the Shadow Brokers in April 2017. The exploit targets a vulnerability in Microsoft's Windows operating system, specifically the Server Message Block (SMB) protocol.

EternalBlue allows attackers to remotely execute code on a targeted system without the need for user interaction. This exploit was famously used in the WannaCry ransomware attack in May 2017, which infected hundreds of thousands of computers worldwide.

Since the leak of EternalBlue, Microsoft has released patches to fix the vulnerability, but many systems remain unpatched and vulnerable to attacks using this exploit. It is important for organizations to regularly update their systems and software to protect against potential cyber threats.
0

Similar Questions

×
Anonymous





© 2024 - Quanswer