Sunday, April 6, 2025
HomeMalwareStill More than 50,000 hosts are vulnerable to ETERNAL BLUE Exploit

Still More than 50,000 hosts are vulnerable to ETERNAL BLUE Exploit

Published on

SIEM as a Service

Follow Us on Google News

Eternal Blues, a tool used in finding computers and Endpoints vulnerable to the NSA’s ETERNALBLUE exploit. All we need to do is just to hit a scan, and it will generate the vulnerability report.

EternalBlue Malware infecting Windows based Server Message Block (SMB) protocol Developed By National Security (NSA) and believes that it has been released by Shadow Brokers hackers Group in April 2017 and it has been used for Wanna cry Cyber Attack.

Tool developer EladErez says the tool scanned more than 50,000 hosts vulnerable to ETERNALBLUE exploit.

- Advertisement - Google News
Still More than 50,000 hosts are vulnerable to ETERNAL BLUE Exploit

Also Read NSA Malware “EternalBlue” Successfully Exploit and Port into Microsoft Windows 10

Total number of Scans

Tool scanned almost 8 million IPs and France is the winner with 1.5 million scans, still a majority of hosts (53.82%)  still have SMBv1 enabled but most of them applied MS17-010 patch.

Microsoft recommends users to move for v2 or v3, newer and more secure versions of the protocol. 1 out of 9 hosts in a network is vulnerable to EternalBlue says EladErez.

Actually, the results are higher if the scan performed in local environments then there is no statistics, some users may set statistics disabled.

You can download the Scanner from EladErez homepage.

Also Read 6 Million Verizon Customers Data Leaked online Due to Misconfigured File Repository

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Hack The box “Ghost” Challenge Cracked – A Detailed Technical Exploit

Cybersecurity researcher "0xdf" has cracked the "Ghost" challenge on Hack The Box (HTB), a...

Sec-Gemini v1 – Google’s New AI Model for Cybersecurity Threat Intelligence

Google has unveiled Sec-Gemini v1, an AI model designed to redefine cybersecurity operations by...

U.S. Secures Extradition of Rydox Cybercrime Marketplace Admins from Kosovo in Major International Operation

The United States has successfully extradited two Kosovo nationals, Ardit Kutleshi, 26, and Jetmir...

Ivanti Fully Patched Connect Secure RCE Vulnerability That Actively Exploited in the Wild

Ivanti has issued an urgent security advisory for CVE-2025-22457, a critical vulnerability impacting Ivanti...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Beware! Weaponized Job Recruitment Emails Spreading BeaverTail and Tropidoor Malware

A concerning malware campaign was disclosed by the AhnLab Security Intelligence Center (ASEC), revealing...

Beware of Clickfix: ‘Fix Now’ and ‘Bot Verification’ Lures Deliver and Execute Malware

A sophisticated browser-based malware delivery method, dubbed ClickFix, has emerged as a significant threat...

DeepSeek-R1 Prompts Abused to Generate Advanced Malware and Phishing Sites

The release of DeepSeek-R1, a 671-billion-parameter large language model (LLM), has sparked significant interest...