NSA Malware “EternalBlue” Successfully Exploit and Port into Microsoft Windows 10

A Malware called “EternalBlue”  Vulnerability Successfully port the exploit to Microsoft Windows 10 by the Security Researchers which has been only affected earlier with Microsoft Windows XP (Server 2003) and Microsoft Windows 7 (Server 2008 R2) Along with Wanna cry Ransomware. EternalBlue Malware infecting Windows based  Server Message Block (SMB) protocol Developed By National Security (NSA) and believes that it has been released by Shadow Brokers hackers Group in April 2017 and it has been used for Wanna cry Cyber Attack.

Read full news article on GBHackers

 


Date:

Categorie(s):