Thursday, March 28, 2024

Still More than 50,000 hosts are vulnerable to ETERNAL BLUE Exploit

Eternal Blues, a tool used in finding computers and Endpoints vulnerable to the NSA’s ETERNALBLUE exploit. All we need to do is just to hit a scan, and it will generate the vulnerability report.

EternalBlue Malware infecting Windows based Server Message Block (SMB) protocol Developed By National Security (NSA) and believes that it has been released by Shadow Brokers hackers Group in April 2017 and it has been used for Wanna cry Cyber Attack.

Tool developer EladErez says the tool scanned more than 50,000 hosts vulnerable to ETERNALBLUE exploit.

Still More than 50,000 hosts are vulnerable to ETERNAL BLUE Exploit

Also Read NSA Malware “EternalBlue” Successfully Exploit and Port into Microsoft Windows 10

Total number of Scans

Tool scanned almost 8 million IPs and France is the winner with 1.5 million scans, still a majority of hosts (53.82%)  still have SMBv1 enabled but most of them applied MS17-010 patch.

Microsoft recommends users to move for v2 or v3, newer and more secure versions of the protocol. 1 out of 9 hosts in a network is vulnerable to EternalBlue says EladErez.

Actually, the results are higher if the scan performed in local environments then there is no statistics, some users may set statistics disabled.

You can download the Scanner from EladErez homepage.

Also Read 6 Million Verizon Customers Data Leaked online Due to Misconfigured File Repository

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles