EternalRomance

NewsSecurity News

Powershell Script To Check for MS17-010 Hotfixes [EternalBlue]

The below PowerShell script will check for all Microsoft KB patches associated to MS17-010. EternalBlue  is an exploit developed by

Read More
NewsSecurity Vulnerabilities

PyRoMine Cryptocurrency Miner

A newly observed Python-based cryptocurrency miner, known as PyRoMine, has been seen using the EternalRomance SMB exploit to propagate. This

Read More