SMB

SMBleed – Windows SMB Protocol Bug Let Hackers Leak Kernel Memory & Execute a Code Remotely

Researchers uncovered a critical bug names as "SMBleed" in the Microsoft Server Message Block (SMB) network communication protocol. This security…

4 years ago

How Can SMBs Organizations Benefit From AI?

Several tech giants like Amazon and Google have associated themselves with Artificial intelligence and its subdivision Machine Learning. As both…

5 years ago

Odix – An Enterprise-Grade File-Based Cyber Attack and Malware Protection to SMBs

Cybersecurity solutions provider odix has set its sights on bringing enterprise-grade cybersecurity to small to medium businesses (SMBs). The company…

5 years ago

New Hacking Tools launching Crypto-Malware by Exploit a Windows SMB Server Vulnerability

Cybercriminals now leveraging new hacking tools and remote access software to drop cryptocurrency malware by exploiting a Windows SMB Server Vulnerability .…

6 years ago

1.5 Billion Files Exposed on Internet from Misconfigured FTP, SMB & S3 Buckets:12 Petabytes Publicly Available Sensitive data

More than 1.5 billion sensitive files exposed online publicly that including Patent Application, Payroll, Tax Return, Patient List, Copyright Application…

7 years ago

Windows Defender Antivirus Bypass Allows Any Malware to Execute on a Windows Machine

New Method that Involved With Defender Antivirus scanning process over SMB leads to  Windows Defender Antivirus Bypass and allows any…

7 years ago

New Version of Trickbot Trojan Spread via Local SMB to Perform NetServer and LDAP Enumeration

A New version of Banking Trojan Trickbot Trojan “1000029" Spreading Via new Module  “worm64Dll” via Email Champaign that imitates as an…

7 years ago

Still More than 50,000 hosts are vulnerable to ETERNAL BLUE Exploit

Eternal Blues, a tool used in finding computers and Endpoints vulnerable to the NSA's ETERNALBLUE exploit. All we need to…

7 years ago

New CIA Cyberweapon Malware “Pandemic” installed in Victims Machine and Replaced Target files where remote users use SMB to Download

One of the  CIA Cyberweapon  Called  "Pandemic" Document Leaked by Vault 7 Projects of WikiLeaks.This Malware tool Specifically interact and…

7 years ago

A complete Lookback of Historical Wannacry Ransomware Cyber Attack

Wannacry (WannaCrypt,WanaCrypt0r 2.0,Wanna Decryptor), A Computer Malware family called Ransomware that actually target the Microsoft Windows Operating systems  SMB exploit…

7 years ago