Saturday 1 July 2017

Check If You Are Vulnerable To EternalBlue

EternalBlue is the name given to the NSA exploit used by the WannaCry and NotPetya attacks. Eternal Blues is a free EternalBlue vulnerability scanner. It helps finding the blind spots in your network, these endpoints that are still vulnerable to EternalBlue. See: http://omerez.com/eternalblues/

No comments:

Post a Comment