Site icon Secplicity – Security Simplified

New Eternal Exploits – Daily Security Byte

You probably remember the EternalBlue exploit that the WannaCry ransomworm used to spread on internal networks. This previously zero day exploit leveraged flaws in Windows’ Server Message Block (SMB) networking standard to execute code on vulnerable computers. A mysterious group called the Shadow Brokers actually leaked this exploit from the NSA’s exploit arsenal, along with other SMB exploits like EternalRomance, EternalSynergy, and EternalChampion. While these flaws have been out for awhile now, a researcher recently made significant updates to publicly available exploits for these flaws. Watch below for more detail, and make sure you’ve  updated Windows.


Episode Runtime: 3:47

Direct YouTube Link: https://www.youtube.com/watch?v=vJ5QAZYaUZE

EPISODE REFERENCES:

Corey Nachreiner, CISSP (@SecAdept)

Exit mobile version