How To Deal With Exploit EternalBlue (CVE-2017-0146/MS17-010)
Introduction In the year 2017 a critical vulnerability named EternalBlue was publicly disclosed in Microsoft Windows OS, which allowed the intruder to remotely and with connection on Port 445 (SMB) run their desired code on the vulnerable system. This vulnerability has been used by the CIA before this time, publically disclose and its code for…