About 27,900 results
Open links in new tab
  1. EternalBlue - Wikipedia

    EternalBlue[5] is a computer exploit software developed by the U.S. National Security Agency (NSA). [6] . It is based on a zero-day vulnerability in Microsoft Windows software that allowed …

  2. EternalBlue Exploit: What It Is And How It Works? - SentinelOne

    Apr 27, 2025 · Although a recent claim by the New York Times that Eternalblue was involved in the Baltimore attack seems wide of the mark, there’s no doubt that the exploit is set to be a …

  3. EternalBlue: The Infamous Cyber Exploit and Its Lasting ...

    Apr 3, 2025 · EternalBlue leverages the CVE-2017-0144 vulnerability, allowing the possibility of executing arbitrary code. By sending crafted packets through port 445 (the standard SMB …

  4. EternalBlue is an exploit that allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

  5. EternalBlue - The Persistent Threat of a Leaked NSA Exploit

    May 27, 2025 · EternalBlue, identified as CVE-2017-0144, is a critical remote code execution vulnerability within Microsoft’s Server Message Block version 1 (SMBv1) protocol.

  6. EternalBlue Exploit | MS17-010 Explained - Avast

    Jun 18, 2020 · Known as the most enduring and damaging exploit of all time, EternalBlue is the cyberattack nightmare that won’t go away. Learn what EternalBlue is, how the hacking tool got …

  7. EternalBlue Explained – An In-Depth Analysis of the Notorious ...

    Sep 11, 2023 · What Is EternalBlue? EternalBlue is a software vulnerability in Microsoft’s Windows operating system. It targets the Windows Server Message Block (SMB) protocol, a …