noondi / Exploit-Windows-with-Eternal-Blue-and-Doublepulsar

I did this small demo on May 14, 2017, two days after the WANNACRY ransomware ATTACK in England.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Exploit-Windows-with-Eternal-Blue-and-Doublepulsar

EternalBlue, sometimes stylized as ETERNALBLUE,[1] is an exploit developed by the U.S. National Security Agency (NSA) according to testimony by former NSA employees.[2] It was leaked by the Shadow Brokers hacker group on April 14, 2017, and was used as part of the worldwide WannaCry ransomware attack on May 12, 2017.

Attack demo on May 14, 2017.

About

I did this small demo on May 14, 2017, two days after the WANNACRY ransomware ATTACK in England.