Flaw in Microsoft Outlook Lets Hackers Easily Steal Your Windows Password

A security researcher has disclosed details of an important vulnerability in Microsoft Outlook for which the company released an incomplete patch this month—almost 18 months after receiving the responsible disclosure report.

The Microsoft Outlook vuln… Continue reading Flaw in Microsoft Outlook Lets Hackers Easily Steal Your Windows Password

Energy, Nuclear Targeted with Template Injection Attacks

Adversaries are using the SMB communications channel to launch template injection attacks against the energy sector, including nuclear facilities. Continue reading Energy, Nuclear Targeted with Template Injection Attacks

Microsoft to Remove SMBv1 Protocol in Next Windows 10 Version (RedStone 3)

The Server Message Block version 1 (SMBv1) — a 30-year-old file sharing protocol which came to light last month after the devastating WannaCry outbreak — will be removed from the upcoming Windows 10 (1709) Redstone 3 Update.

The SMBv1 is one of the internet’s most ancient networking protocols that allows the operating systems and applications to read and write data to a system and a system to

Continue reading Microsoft to Remove SMBv1 Protocol in Next Windows 10 Version (RedStone 3)

This CIA Tool Hacks Windows Computers Silently Over the Network

WikiLeaks has published a new batch of the ongoing Vault 7 leak, this time detailing an alleged CIA project that allowed the agency to turn Windows file servers into covert attack machines that can silently infect other computers of interest inside a t… Continue reading This CIA Tool Hacks Windows Computers Silently Over the Network

Newly Found Malware Uses 7 NSA Hacking Tools, Where WannaCry Uses 2

A security researcher has identified a new strain of malware that also spreads itself by exploiting flaws in Windows SMB file sharing protocol, but unlike the WannaCry Ransomware that uses only two leaked NSA hacking tools, it exploits all the seven.

Continue reading Newly Found Malware Uses 7 NSA Hacking Tools, Where WannaCry Uses 2

WannaCry Ransomware: Everything You Need To Know Immediately

By now I am sure you have already heard something about the WannaCry ransomware, and are wondering what’s going on, who is doing this, and whether your computer is secure from this insanely fast-spreading threat that has already hacked nearly 200,000 Windows PCs over the weekend.

The only positive thing about this attack is that — you are here — as after reading this easy-to-understandable

Continue reading WannaCry Ransomware: Everything You Need To Know Immediately

Protect Against WannaCry: Microsoft Issues Patch for Unsupported Windows (XP, Vista, 8,…)

Update — After reading this article, if you want to know, what has happened so far in past 4 days and how to protect your computers from WannaCry, read our latest article “WannaCry Ransomware: Everything You Need To Know Immediately.” 

In the wake of the largest ransomware attack in the history that had already infected over 114,000 Windows systems worldwide since last 24 hours, Microsoft

Continue reading Protect Against WannaCry: Microsoft Issues Patch for Unsupported Windows (XP, Vista, 8,…)

Windows SMB Zero-Day Exploit Released in the Wild after Microsoft delayed the Patch

Last weekend a security researcher publically disclosed a zero-day vulnerability in Windows 10, Windows 8.1 and Server editions after Microsoft failed to patch it in the past three months.

The zero-day memory corruption flaw resides in the implementat… Continue reading Windows SMB Zero-Day Exploit Released in the Wild after Microsoft delayed the Patch