Statements (19)
Predicate | Object |
---|---|
gptkbp:instanceOf |
cybersecurity event
|
gptkbp:affectedSoftware |
gptkb:Microsoft_Windows
|
gptkbp:date |
2017
|
gptkbp:enabledAttack |
gptkb:NotPetya_malware
gptkb:WannaCry_ransomware |
gptkbp:exploits |
SMB vulnerability
|
https://www.w3.org/2000/01/rdf-schema#label |
EternalBlue exploit leak
|
gptkbp:impact |
global cyberattacks
|
gptkbp:leakedBy |
gptkb:Shadow_Brokers
|
gptkbp:originatedIn |
NSA cyber arsenal
|
gptkbp:promptedPatch |
gptkb:Microsoft_MS17-010
|
gptkbp:relatedTo |
gptkb:EternalBlue
gptkb:NSA gptkb:Shadow_Brokers |
gptkbp:usedBy |
cybercriminals
state actors |
gptkbp:vulnerableTo |
gptkb:CVE-2017-0144
|
gptkbp:bfsParent |
gptkb:2017_NotPetya_cyberattack
|
gptkbp:bfsLayer |
7
|