Chinese Hackers Used NSA Hacking Tools Before Shadow Brokers Leaked Them

In a shocking revelation, it turns out that a hacking group believed to be sponsored by Chinese intelligence had been using some of the zero-day exploits linked to the NSA’s Equation Group almost a year before the mysterious Shadow Brokers group leaked… Continue reading Chinese Hackers Used NSA Hacking Tools Before Shadow Brokers Leaked Them

Hacker Discloses New Unpatched Windows Zero-Day Exploit On Twitter

A security researcher with Twitter alias SandboxEscaper today released proof-of-concept (PoC) exploit for a new zero-day vulnerability affecting Microsoft’s Windows operating system.

SandboxEscaper is the same researcher who previously publicly droppe… Continue reading Hacker Discloses New Unpatched Windows Zero-Day Exploit On Twitter

Hacker Discloses New Windows Zero-Day Exploit On Twitter

A security researcher with Twitter alias SandboxEscaper—who two months ago publicly dropped a zero-day exploit for Microsoft Windows Task Scheduler—has yesterday released another proof-of-concept exploit for a new Windows zero-day vulnerability.

Sandb… Continue reading Hacker Discloses New Windows Zero-Day Exploit On Twitter

How Just Opening A Malicious PowerPoint File Could Compromise Your PC

A few months back we reported how opening a simple MS Word file could compromise your computer using a critical vulnerability in Microsoft Office.

The Microsoft Office remote code execution vulnerability (CVE-2017-0199) resided in the Windows Object L… Continue reading How Just Opening A Malicious PowerPoint File Could Compromise Your PC

WannaCry Ransomware That’s Hitting World Right Now Uses NSA Windows Exploit

Update — After reading this article, if you want to know, what has happened so far in past 4 days and how to protect your computers from WannaCry, read our latest article “WannaCry Ransomware: Everything You Need To Know Immediately.” 

Earlier today, a massive ransomware campaign hit computer systems of hundreds of private companies and public organizations across the globe – which is

Continue reading WannaCry Ransomware That’s Hitting World Right Now Uses NSA Windows Exploit

Google 0-Day Hunters Find ‘Crazy Bad’ Windows RCE Flaw

Update (Monday, May 08, 2017): Microsoft has released an emergency security update to patch below-reported crazy bad remote code execution vulnerability in its Microsoft Malware Protection Engine (MMPE) that affects Windows 7, 8.1, RT and 10 computers, as well as Windows Server 2016 operating systems.

Google Project Zero’s security researchers have discovered another critical remote code

Continue reading Google 0-Day Hunters Find ‘Crazy Bad’ Windows RCE Flaw

Unpatchable ‘DoubleAgent’ Attack Can Hijack All Windows Versions — Even Your Antivirus!

A team of security researchers from Cybellum, an Israeli zero-day prevention firm, has discovered a new Windows vulnerability that could allow hackers to take full control of your computer.

Dubbed DoubleAgent, the new injecting code technique works on… Continue reading Unpatchable ‘DoubleAgent’ Attack Can Hijack All Windows Versions — Even Your Antivirus!

Unpatchable ‘DoubleAgent’ Attack Can Hijack All Windows Versions — Even Your Antivirus!

A team of security researchers from Cybellum, an Israeli zero-day prevention firm, has discovered a new Windows vulnerability that could allow hackers to take full control of your computer.

Dubbed DoubleAgent, the new injecting code technique works on… Continue reading Unpatchable ‘DoubleAgent’ Attack Can Hijack All Windows Versions — Even Your Antivirus!

Google discloses Critical Windows Zero-Day that makes all Windows Users Vulnerable

Google has once again publicly disclosed a zero-day vulnerability in current versions of Windows operating system before Microsoft has a patch ready.

Yes, the critical zero-day is unpatched and is being used by attackers in the wild.

Google made the … Continue reading Google discloses Critical Windows Zero-Day that makes all Windows Users Vulnerable