EternalBlue Vulnerability Checker available for download

May 22, 2017 11:21 GMT  ·  By

Security company ESET has developed a very simple script that can check your computer to see if Windows has already been patched for the infamous WannaCry ransomware that can take over your system and lock it down until you pay a $300 ransom.

The WannaCry ransomware is based on a vulnerability called EternalBlue and which was stolen by hacking group Shadow Brokers from the NSA last year. The same hacking group decided to publish it online earlier this year, and it was only a matter of time until cybercriminals developed exploits based on the vulnerability in order to attack systems worldwide.

Essentially, the only thing users have to do is patch their systems, as Microsoft has already released updates that can block the exploit.

As we know, not everyone installs updates as soon as they’re released, and this is why so many computers ended up infected with WannaCry, despite Microsoft releasing patches for every single Windows version still in use today.

ESET stepping in

Security company ESET, the makers of the super-popular NOD32 Antivirus, lends users a hand by releasing a bonus app called EternalBlue Vulnerability Checker, which is essentially a very simple script that can check whether your system is patched against the ransomware or not.

There’s not much you need to do after downloading the app because simply running it is enough to trigger the scanning process and determine if all patches are installed on your system.

Unfortunately, more advanced features are missing, so for instance, it cannot download and install the updates that can get you protected against WannaCry. On the other hand, installing the updates is not difficult at all, and doing it in Windows is easy because the options to check for and install the most recent patches are baked into the operating system.

Keep in mind that this little application doesn’t protect you against WannaCry, but it helps find out if you’re vulnerable or not, so go ahead and download EternalBlue Vulnerability Checker to figure out what you need to do next to prevent a ransomware infection.