What Kaspersky really discovered...

Head to to start your free 30-day trial, and get 20% off an annual premium subscription. PART TWO IS OUT NOW 👉 In this video, we take a deep dive into EternalBlue, the infamous exploit behind many of the most impactful cyber-attacks, such as WannaCry, NotPetya, TrickBot, and more. This is the most sophisticated exploit I have covered on this channel, due to the sheer rigor and length of the exploit chain. I wanted to build up to a comprehensive understanding of the exploit, starting with the buffer overflow / out-of-bounds write, as well as the arbitrary memory allocation, before outlining how the attack is executed. Whether you’re a pen tester, security researcher, or cyber security expert, I hope you’ll find this attack as fascinating as I did. JOIN THE DISCORD! 👉 EternalBlue technical sources: CON 26/DEF CON 26 presentations/ ~arnold/427/18s/427_18S/indepth/EternalBlue/ EternalBlue non-technical sources: Memo 7434 :// @theshadowbrokers/lost-in-translation :// SMB documentation: MUSIC CREDITS: LEMMiNO - Cipher CC BY-SA 4.0 LEMMiNO - Firecracker CC BY-SA 4.0 LEMMiNO - Nocturnal CC BY-SA 4.0 LEMMiNO - Siberian CC BY-SA 4.0 LEMMiNO - Encounters CC BY-SA 4.0 #programming #software #softwareengineering #computerscience #code #hacking #hack #cybersecurity #exploit #tracking #softwareengineer #vulnerability #pentesting #privacy #spyware #malware #cyber #cyberattack #zeroday #security #cybersecurity #breaches #databreaches #bug #bugbounty #pentesting #penetrationtesting #backdoor #hacked #CPU #eternalblue #wannacry #notpetya #ransomware #worms #computerworm #NSA #leak #bufferoverflow #memory #exploitchain #zeroclick #microsoftexploit #windowsexploit #cyberattack
Back to Top