Microsoft Releases Patches for 3 Remaining NSA Windows Exploits

Did you know… last month’s widespread WannaCry ransomware attack forced Microsoft to release security updates against EternalBlue SMB exploit for unsupported versions of Windows, but the company left other three Windows zero-day exploits unpatched?

For those unaware, EternalBlue is a Windows SMB flaw that was leaked by the Shadow Brokers in April and then abused by the WannaCry ransomware to

Continue reading Microsoft Releases Patches for 3 Remaining NSA Windows Exploits

French Police Seize 6 Tor Relay Servers in WannaCry Investigation

WannaCry, the biggest ransomware attack in the history, gained prominence very rapidly in the media globally after the ransomware infected more than 300,000 computers in over 150 countries within just 72 hours.

Governments, Intelligence agencies and l… Continue reading French Police Seize 6 Tor Relay Servers in WannaCry Investigation

Warning! Hackers Started Using “SambaCry Flaw” to Hack Linux Systems

Remember SambaCry?

Two weeks ago we reported about a 7-year-old critical remote code execution vulnerability in Samba networking software (re-implementation of SMB networking protocol) that allows a remote hacker to take full control of a vulnerable L… Continue reading Warning! Hackers Started Using “SambaCry Flaw” to Hack Linux Systems

WannaCry Coding Mistakes Can Help Files Recovery Even After Infection

Last month WannaCry ransomware hit more than 300,000 PCs across the world within just 72 hours by using its self-spreading capabilities to infect vulnerable Windows PCs, particularly those using vulnerable versions of the OS, within the same network.

But that doesn’t mean WannaCry was a high-quality piece of ransomware.

Security researchers have recently discovered some programming errors in

Continue reading WannaCry Coding Mistakes Can Help Files Recovery Even After Infection

Linguistic Analysis Suggests WannaCry Hackers Could be From Southern China

It’s been almost four weeks since the outcry of WannaCry ransomware, but the hackers behind the self-spread ransomware threat have not been identified yet.

However, two weeks ago researchers at Google, Kaspersky Lab, Intezer and Symantec linked WannaCry to ‘Lazarus Group,’ a state-sponsored hacking group believed to work for the North Korean government.

Now, new research from dark web

Continue reading Linguistic Analysis Suggests WannaCry Hackers Could be From Southern China

More Hacking Groups Found Exploiting SMB Flaw Weeks Before WannaCry

Since the Shadow Brokers released the zero-day software vulnerabilities and hacking tools – allegedly belonged to the NSA’s elite hacking team Equation Group – several hacking groups and individual hackers have started using them in their own way.

The April’s data dump was believed to be the most damaging release by the Shadow Brokers till the date, as it publicly leaked lots of Windows

Continue reading More Hacking Groups Found Exploiting SMB Flaw Weeks Before WannaCry

WannaCry Ransomware Decryption Tool Released; Unlock Files Without Paying Ransom

If your PC has been infected by WannaCry – the ransomware that wreaked havoc across the world last Friday – you might be lucky to get your locked files back without paying the ransom of $300 to the cyber criminals.

Adrien Guinet, a French security researcher from Quarkslab, has discovered a way to retrieve the secret encryption keys used by the WannaCry ransomware for free, which works on

Continue reading WannaCry Ransomware Decryption Tool Released; Unlock Files Without Paying Ransom

Next NSA Exploit Payload Could be Much Worse Than WannaCry

Researchers urge Windows admins to apply MS17-010 before the next attack using the EternalBlue NSA exploit deploys a worse payload than WannaCry ransomware. Continue reading Next NSA Exploit Payload Could be Much Worse Than WannaCry

WannaCry Shares Code with Lazarus APT Samples

Experts have confirmed there are similarities between code used by the ransomware WannaCry and the Lazarus APT. Continue reading WannaCry Shares Code with Lazarus APT Samples

WikiLeaks Reveals Two CIA Malware Frameworks

WikiLeaks released details on what it claims are two frameworks for malware samples dubbed AfterMindnight and Assassin, both allegedly developed by the US Central Intelligence Agency. Continue reading WikiLeaks Reveals Two CIA Malware Frameworks