May 24, 2017

Prevent from WannaCry Ransome attack by disabling SMB protocol on Windows 10

Hi friends,

I want to share my knowledge on disabling SMB protocol on Windows 10.

Procedure


  1. Click on Start Menu
  2. Type "Turn Windows Features On or Off"
  3. Uncheck the "SMB 1.0/CIFS File Sharing Support" as shown below
  4. Click on "OK"
  5. It will take some time to apply the changes
  6. You will be prompted with "Restart"
  7. Save your any unsaved work and restart the machine
  8. This is disable the SMB protocol, which is main reason to spread the WannaCry Ransome Attack


Please send your review and feedback to psrdotcom@gmail.com

No comments:

Featured Post

Java Introdcution

Please send your review and feedback to psrdotcom@gmail.com