Malware

Still More than 50,000 hosts are vulnerable to ETERNAL BLUE Exploit

Eternal Blues, a tool used in finding computers and Endpoints vulnerable to the NSA’s ETERNALBLUE exploit. All we need to do is just to hit a scan, and it will generate the vulnerability report.

EternalBlue Malware infecting Windows based Server Message Block (SMB) protocol Developed By National Security (NSA) and believes that it has been released by Shadow Brokers hackers Group in April 2017 and it has been used for Wanna cry Cyber Attack.

Tool developer EladErez says the tool scanned more than 50,000 hosts vulnerable to ETERNALBLUE exploit.

Also Read NSA Malware “EternalBlue” Successfully Exploit and Port into Microsoft Windows 10

Total number of Scans

Tool scanned almost 8 million IPs and France is the winner with 1.5 million scans, still a majority of hosts (53.82%)  still have SMBv1 enabled but most of them applied MS17-010 patch.

Microsoft recommends users to move for v2 or v3, newer and more secure versions of the protocol. 1 out of 9 hosts in a network is vulnerable to EternalBlue says EladErez.

Actually, the results are higher if the scan performed in local environments then there is no statistics, some users may set statistics disabled.

To Top

Pin It on Pinterest

Share This