First Cyberattack Spotted in Wild to Exploit Windows BlueKeep RDP Flaw

Security researchers spotted the first mass cyberattack campaign exploiting BlueKeep RDP Flaw to install a cryptocurrency miner on the vulnerable installations. Bluekeep(CVE-2019-0708) is a wormable critical RCE vulnerability in Remote desktop services that let hackers access the vulnerable machine without authentication. As vulnerability is wormable, it could rapidly compromise millions of machines in a short […]

Whids – Open Source Endpoint Detection System for Windows

This is an hybrid solution combining a flexible Host IDS with detection based Incident Response capabilities. The detection engine is built on top of a previously developped rule engine Gene specially designed to match Windows events against user defined rules. Why Provide an Open Source EDR like tool Flexible detection Easy integration with other open-source tools […]

Winnti Hackers Group Launching New Malware via Supply-chain Attacks to Inject Backdoor in Windows

Researchers discovered a new malware campaign from the Winnti threat group that utilizes the supply-chain attacks with a new set of artifacts to inject a sophisticated backdoor in windows computers. Winnti group activities are being monitored since 2013, since then it continuously targeting various private sectors including Aviation, Gaming, Pharmaceuticals, Software development, Telecommunication and Technology that […]

Windows licenses for under 10 HR20

Windows licenses are usually expensive. For example, for an original license of Microsoft’s “Windows 10 Pro” in the official Microsoft store 199.99$ payable. A cheaper alternative is the key marketplace Whokeys.com. Here you can save on licenses for software or games properly! Whokeys is a global marketplace for all types of keys. So Whokeys is […]

Apple iTunes for Windows Zero-day Exploited by BitPaymer Ransomware

Researchers found a new footprint about the recent BitPaymer ransomware campaign that was exploited the Apple iTunes for Windows Zero-day vulnerability to attacker public and private sectors across the U.S. Threat actors took advantage of a zero-day vulnerability that resides in the Bonjour Updater that comes packaged with iTunes for Windows and abused the unquoted […]

ConPtyShell – Fully Interactive Reverse Shell for Windows

ConPtyShell is a Fully Interactive Reverse Shell for Windows systems. The introduction of the Pseudo Console (ConPty) in Windows has improved so much the way Windows handles terminals. ConPtyShell uses this feature to literally transform your bash in a remote powershell. Briefly, it creates a Pseudo Console and attaches 2 pipes. Then it creates the […]

New malware mimics Windows scanner to infect PCs with ransomware

Currently, there are more than 800 million Windows 10 users across the globe while vast numbers of users are still using Windows 7. These stats may not come as surprise but they do make Windows users a lucrative target for cybercriminals. On October 3rd, 2019, a trojan horse was discovered which pretends to be a […]

Thousands of Windows PCs infected by Nodersok/Divergent fileless malware

Divergent or Nodersok? A new fileless malware emerges in the wild. The payload termed “Divergent” by Cisco Talos Researchers and “Nodersok” by Microsoft utilizes Node.exe – an implementation by Microsoft of NodeJS – along with a legitimate program named WinDivert – a packet capture tool – to make up the malware. According to Microsoft, thousands […]

Beware!! New “Nodersok” Fileless Malware Hack Windows PC and Change into Zombie Proxies

Microsoft issued a serious warning about the new form of stealthy fileless Malware campaign “Nodersok” that attacks windows computers using living-off-the-land techniques. Living-off-the-land Binaries (LOLBin) technique refers to the abuse of legitimate windows tools and uses it to maintain its persistence and performing other malicious activities in the targeted windows machine. Microsoft researchers are continuously […]

Microsoft Warns of a New Rare Fileless Malware Hijacking Windows Computers

Watch out Windows users! There’s a new strain of malware making rounds on the Internet that has already infected thousands of computers worldwide and most likely, your antivirus program would not be able to detect it. Why? That’s because, first, it’s an advanced fileless malware and second, it leverages only legitimate built-in system utilities and […]

REvil Ransomware links With GandCrab to Attack Windows Users via RDP Servers and Exploit kits

A financially motivated hacking group called “GOLD SOUTHFIELD” launch a newly developed REvil Ransomware (aka Sodinokibi) which used the GandCrab ransomware code and infected the Windows users around the world. Threat actors are distributing it through various medium including software installers with backdoor capabilities, exploit kits, exploiting RDP servers, and scan-and-exploit techniques. Malware developers behind […]

Thousands Of Windows PCs Affected By Rare Node.js-Based Malware

Microsoft has confirmed that a Node.js-based malware dubbed Nodersok has affected thousands of Windows PCs over several weeks. This new strain of malware performs click-fraud by installing a copy of Node.js framework and transforms systems into proxies. The malware was first spotted by the Microsoft Defender ATP Research team back in mid-July. According to Microsoft’s […]

Nasty Internet Explorer Bug Gives Away ‘Windows Admin Rights’ To Attackers

Microsoft has issued a warning that a severe remote code execution vulnerability (CVE-2019-1367) exists in its oldest browser, Internet Explorer. Taking its severity seriously, the company has even pushed an out-of-bound emergency patch. According to the advisory, the RCE vulnerability exists in the way the Internet Explorer’s scripting engine handles memory. It could lead to […]

Critical Patch Update for IE & Windows Defender Update Immediately !

Internet explorer used by many users. In recent security update of Internet Explorer an critical flaw was being exploited. According to Redmond, vulnerability of memory corruption listed as CVE 2019-1367. This exploit can be executed by malicious webpage or email which shows that Windows can be hacked just by viewing malicious webpage. While using Internet […]

How To Customize Windows 10? — The Ultimate Guide For 2019

Entering the world of Windows 10 customization will introduce you to a plethora of possibilities that you can try. Over the years, Microsoft’s operating system has become more efficient than before. Still, there is always a room for some tweaking that you can do. So, how can you customize Windows 10 and make your PC […]

Microsoft Confirms This ‘Very Big’ Windows 10 Feature Won’t Come Soon

Sets is one of the most ambitious Windows 10 features we have seen in years. Just recently, the rumor mill got heated up again, and it was speculated that Microsoft could be bringing Sets along with the 21H1 update. This happened after the Italian blog Aggiornamenti Lumia (via OnMSFT) found mentions of Insider build 19480 […]

10 Best System Information Software: Find Full Specs Of Windows PC

The job of a good system information software is to tell you every detail about your PC’s hardware and software. Some of the best system information software accomplish this by providing you with a slew of information in an easy to understand format. Knowing your current PC’s system specs is imperative when you’re buying a […]

Latest Microsoft Updates Patch 4 Critical Flaws In Windows RDP Client

Get your update caps on. Microsoft today released its monthly Patch Tuesday update for September 2019, patching a total of 79 security vulnerabilities in its software, of which 17 are rated critical, 61 as important, and one moderate in severity. Two of the security vulnerabilities patched by the tech giant this month are listed as […]