EternalBlue is both the given name to a series of Microsoft software vulnerabilities and the exploit created by the NSA as a cyberattack tool. Although the EternalBlue exploit — officially named MS17-010 by Microsoft — affects only Windows operating systems, anything that uses the SMBv1 (Server Message Block version 1) file-sharing protocol is technically at risk of being targeted for ransomware and other cyberattacks.
Share this video with a friend -
[ Ссылка ]
Watch next -
[ Ссылка ]
Checkout These Playlists -
AWS Tutorial for Beginners - [ Ссылка ]
TryHackMe Walkthroughs - [ Ссылка ]
Hack The Box Walkthroughs - [ Ссылка ]
Web Security Academy - [ Ссылка ]
Over The Wire (Wargames) - [ Ссылка ]
My OSCP Preparation - [ Ссылка ]
Other Tutorials - [ Ссылка ]
You can support my work by buying me a Pizza..! 🍕
[ Ссылка ]
Checkout My Website -
[ Ссылка ]
Social Networks - Connect With Me!
Twitter: [ Ссылка ]_
GitHub: [ Ссылка ]
Medium: [ Ссылка ]
Thanks for Watching!
#CyberSecurity #YouTube #EternalBlue #Metasploit
Exploiting EternalBlue | MS 17-010 | Metasploit
Теги
eternalblue exploit explainedeternalblue without metasploiteternalblue exploiteternalblue doublepulsareternal blue windows 10metasploit termuxmetasploit kali linuxmetasploit tutorialmetasploit kali linux how to useexploitationexploitation boxexploitation meaningmavisecethical hackingcyber securityms17 010 exploitms17 010 vulnerabilityms17-010ms17-010 exploit metasploitExploiting EternalBlue | MS 17-010 | Metasploit