Microsoft

Chinese Hack of Microsoft Consumer Key Stemmed From its Engineer’s Corporate Account

Storm-0558, a threat actor based in China, has recently gained access to a Microsoft account consumer key. This has allowed…

1 year ago

Microsoft Says Goodbye to Wordpad, Snipping Tool, and Other Utilities

Microsoft Windows announced deprecated features for Windows clients 11 and 10. In this article, we'll delve into the features and…

1 year ago

Patch Tuesday: Microsoft Fixes 2 Office Zero-Days, Critical Team Flaw

Microsoft fixed 74 security issues in its August Patch Tuesday release, including two that were being actively exploited and twenty-three…

1 year ago

Microsoft Addresses Azure AD Flaw Following Criticism from Tenable’s CEO

After being criticized as "grossly irresponsible" and "blatantly negligent” by the CEO of Tenable, Microsoft addressed a vulnerability in the…

1 year ago

Microsoft Message Queuing Service Flaw Allows DoS and RCE Attacks

Reports indicate that there have been three critical flaws including DDoS and Remote code execution discovered in the Microsoft Message…

1 year ago

Hacked Microsoft Keys Let Attackers Access a Wide Range of Azure Applications

The China-linked threat actors who stole the US State Department and other Microsoft customer emails may have acquired access to…

1 year ago

Lazarus APT Group Hijack Windows IIS Servers to Distribute Malware

Threat actors always search for vulnerable devices and networks to gain illicit access and perform malicious activities to accomplish their…

1 year ago

Microsoft Renamed Azure Active Directory to Entra ID

Microsoft has recently made an announcement that their Microsoft Entra service has been extended to include the Security Service Edge.…

1 year ago

Pentesting Windows Using Microsoft Office DDE Exploit (MACROLESS)

DDE exploit also known as dynamic data exchange, allows data to be transferred between applications without any interaction from the…

1 year ago

RCE Bug in Microsoft RDP Protocol Let Hackers Perform WannaCry Level Attack on 3 Million Vulnerable Endpoints

A critical remote execution vulnerability in Microsoft remote desktop services enables RDP Protocol let attackers compromise the vulnerable system with…

1 year ago