Rare XP Patches Fix Three Remaining Leaked NSA Exploits

Microsoft released patches on Tuesday for unsupported versions of Windows, a decision prompted by three NSA exploits that remained unaddressed from April’s ShadowBrokers leak. Continue reading Rare XP Patches Fix Three Remaining Leaked NSA Exploits

Microsoft Releases Patches for 3 Remaining NSA Windows Exploits

Did you know… last month’s widespread WannaCry ransomware attack forced Microsoft to release security updates against EternalBlue SMB exploit for unsupported versions of Windows, but the company left other three Windows zero-day exploits unpatched?

For those unaware, EternalBlue is a Windows SMB flaw that was leaked by the Shadow Brokers in April and then abused by the WannaCry ransomware to

Continue reading Microsoft Releases Patches for 3 Remaining NSA Windows Exploits

Wanna Cry Again? NSA’s Windows ‘EsteemAudit’ RDP Exploit Remains Unpatched

Brace yourselves for a possible ‘second wave’ of massive global cyber attack, as SMB (Server Message Block) was not the only network protocol whose zero-day exploits created by NSA were exposed in the Shadow Brokers dump last month.

Although Microsoft… Continue reading Wanna Cry Again? NSA’s Windows ‘EsteemAudit’ RDP Exploit Remains Unpatched