Full title: Microsoft Windows 7 / 2008 R2 (x64) - EternalBlue SMB Remote Code Execution (MS17-010) Exploit Category: remote exploits Platform: windows # 0day.today @ http://0day.today/