ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool SMBTouch

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: SMBTouch

NamesSMBTouch
CategoryTools
TypeVulnerability scanner
DescriptionCheck if the target is vulnerable to samba exploits like ETERNALSYNERGY, EternalBlue, EternalRomance.
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:SMBTOUCH>

Last change to this tool card: 20 April 2020

Download this tool card in JSON format

Previous: smbtool
Next: SMBTrap

All groups using tool SMBTouch

ChangedNameCountryObserved

APT groups

 Ke3chang, Vixen Panda, APT 15, GREF, Playful DragonChina2010-Late 2022 
 Turla, Waterbug, Venomous BearRussia1996-Dec 2023 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]