Say Goodbye to SMBv1 in Windows Fall Creators Update

The SMBv1 file-sharing protocol abused by the NSA’s EternalBlue exploit to spread WannaCry ransomware is being disabled in the upcoming Windows Fall Creators Update, or Redstone 3. Continue reading Say Goodbye to SMBv1 in Windows Fall Creators Update

Shadow Brokers Release Dangerous NSA Hacking Tools

It’s not the first time Shadow Brokers has been on the radar with NSA Hacking Tools, in August 2016 they exposed a bunch of 0-day exploits (also from 2013). This cache of tools appears to be from 2013, so was properly snatched during the same intrusion. This is somewhat more dangerous though as it provides […]

The post Shadow Brokers…

Read the full post at darknet.org.uk

Continue reading Shadow Brokers Release Dangerous NSA Hacking Tools