WannaCry Development Errors Enable File Recovery

Researchers at Kaspersky Lab have found a number of programming errors in the WannaCry ransomware code that put file recovery within reach of sysadmins. Continue reading WannaCry Development Errors Enable File Recovery

EternalRocks Worm Spreads Seven NSA SMB Exploits

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry. Continue reading EternalRocks Worm Spreads Seven NSA SMB Exploits

EternalRocks Worm Spreads Seven NSA SMB Exploits

A worm called EternalRocks has been spreading seven Windows SMB exploits leaked by the ShadowBrokers, including EternalBlue, which was used to spread WannaCry. Continue reading EternalRocks Worm Spreads Seven NSA SMB Exploits