smbv2

Latest

  • NSA

    The 'WannaCry' ransomware is a stark reminder of a broken system

    by 
    Roberto Baldwin
    Roberto Baldwin
    05.15.2017

    In April, a hacking group called The Shadow Brokers dumped a cache of Windows' exploits it pilfered from the NSA. The group had decided to start leaking exploits it stole from the agency after it was unable to find a buyer for the government's hacking tools. Inside that April drop was a remote code execution vulnerability called "EternalBlue" (aka MS17-010). Fortunately, Microsoft issued a security patch that fixed EternalBlue in March. What's not so fortunate is that not everyone had applied it to their machines.