Windows SMB Zero Day to Be Disclosed During DEF CON

Microsoft has said it will not patch a two-decade-old Windows SMB vulnerability, called SMBloris because it behaves comparably to the Slowloris attacks. The flaw will be disclosed and demonstrated during DEF CON. Continue reading Windows SMB Zero Day to Be Disclosed During DEF CON

Terror Exploit Kit Evolves Into Larger Threat

The Terror exploit kit has matured into a greater threat and carefully crafts attacks based on a user’s browser environment. Continue reading Terror Exploit Kit Evolves Into Larger Threat

Microsoft Patches Three Vulnerabilities Under Attack

Microsoft Patch Tuesday fixes 45 vulnerabilities, one being an active zero-day bug used to spread the Dridex banking Trojan. Continue reading Microsoft Patches Three Vulnerabilities Under Attack

Using Monitor Resolution as Obfuscation Technique

A quick blog post about a malicious VBScript macro that I analysed… Bad guys have always plenty of ideas to obfuscate their code. The macro was delivered via a classic phishing email with an attached zip archive that contained a Windows .lnk file. The link containing a simple call to

[The post Using Monitor Resolution as Obfuscation Technique has been first published on /dev/random]

Continue reading Using Monitor Resolution as Obfuscation Technique