EXECUTIVE SUMMARY:

Three NSA exploits previously released by The Shadow Brokers–EternalSynergy, EternalRomance, and EternalChampion–were used to some extent in the NotPetya cyberattack. But they weren’t totally relied on because Unlike Eternal Blue, the hackers’ preferred tool for WannaCry, NotPetya and Bad Rabbit ransomware cyberattacks, they didn’t work on the more recent versions of Microsoft Windows. Now, that has changed.

A security researcher has modified the source code, according to BleepingComputer to be able to work and run SYSTEM-level code on a wide variety of Windows OS versions. Specifically, all Windows versions released since Windows 2000. Not only that, he merged the tweaked versions of the NSA tools into the Metasploit penetration testing platform we wrote about last week.

Read the full story at BleepingComputer.