Two ways to check your PC is patched against EternalBlue

Exploits linked to leaked NSA hacking tools have been causing havoc recently, with the WannaCry ransomware infecting more than 300,000 systems. WannaCry made use of the previously unknown SMB exploit EternalBlue, but the leak included details of several others.

Read full news article on BetaNews

 


Date:

Categorie(s):