NSA’s EternalBlue Exploit Ported to Windows 10

Researchers have ported the EternalBlue exploit to Windows 10, meaning that any unpatched version of Windows can be affected by the NSA attack.

About author:

Comments are closed here.