Full title: Microsoft Windows 7/8.1/2008 R2/2012 R2/2016 R2 - EternalBlue SMB Remote Code Execution (MS17-010) E Category: remote exploits Platform: windows # 0day.today @ http://0day.today/