Say Goodbye to SMBv1 in Windows Fall Creators Update

The SMBv1 file-sharing protocol abused by the NSA’s EternalBlue exploit to spread WannaCry ransomware is being disabled in the upcoming Windows Fall Creators Update, or Redstone 3. Continue reading Say Goodbye to SMBv1 in Windows Fall Creators Update

WikiLeaks Dumps CIA Patient Zero Windows Implant

Pandemic is a Windows implant built by the CIA that turns file servers into Patient Zero on a local network, infecting machines requesting files with Trojanized replacements. Continue reading WikiLeaks Dumps CIA Patient Zero Windows Implant

EternalRocks Worm Spreads Seven NSA SMB Exploits

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry. Continue reading EternalRocks Worm Spreads Seven NSA SMB Exploits

EternalRocks Worm Spreads Seven NSA SMB Exploits

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry. Continue reading EternalRocks Worm Spreads Seven NSA SMB Exploits