Skip to content
Get A Demo
Sign Up Free

    EternalBlue

    In the WannaCry ransomware attack, attackers used an exploit called EternalBlue that was previously used by the U.S. National Security Agency. By exploiting a vulnerability in Microsoft’s server message block (SMB) protocol, EternalBlue allowed for WannaCry to propagate.