Home / news

 

SMB Worm Targeting EternalBlue Vuln Spreads to US

from DarkReading 30 June indexed on 01 July 2021 4:01

"Indexsinas" is the latest threat designed to exploit Windows servers that remain vulnerable to an NSA-developed exploit Microsoft patched more than four years ago.

Read more.

 

TOP