One Article Review

Accueil - L'article:
Source SANS.webp SANS Institute
Identifiant 5558696
Date de publication 2022-07-05 08:37:42 (vue: 2022-07-05 09:05:27)
Titre EternalBlue 5 years after WannaCry and NotPetya, (Tue, Jul 5th)
Texte We are about two months past the 5-year anniversary of WannaCry outbreak[1] and about a week past the 5-year anniversary of NotPetya outbreak[2]. Since both WannaCry and NotPetya used the EternalBlue[3] exploit in order to spread, I thought that it might be interesting to take a look at how many internet-facing systems still remain vulnerable to it.
Envoyé Oui
Condensat 5th about after anniversary are both eternalblue eternalblue[3] exploit facing how interesting internet jul look many might months notpetya order outbreak[1] outbreak[2] past remain since spread systems take thought tue two used vulnerable wannacry week year years
Tags
Stories NotPetya NotPetya Wannacry Wannacry
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: