SMB

Microsoft accidentally reveals Wormable Win SMBv3 CVE-2020-0796 Flaw

Today Microsoft accidentally leaked info about a new wormable vulnerability (CVE-2020-0796) in the Microsoft Server Message Block (SMB) protocol. Today…

4 years ago

How to use weaponized PDF documents to steal Windows credentials

Weaponized documents are the main ingredient for almost any spam and spear-phishing campaign, let's see how to steal windows credentials…

6 years ago

Microsoft won’t patch the 20-year-old SMBv1 SMBloris flaw disclosed at DEF CON conference

Microsoft has announced that the SMBv1 SMBloris bug described at DEF CON won't be patched because it could be fixed…

7 years ago

DEF CON Talk Will Expose The Latest SMB Vulnerability SMBLoris

Security researchers at RiskSense have identified a 20-year-old Windows SMB vulnerability they are calling SMBloris, a DEF CON Talk Will…

7 years ago

Rapid7 report millions of endpoints exposed via SMB, Telnet Ports

A study conducted by the security firm Rapid7 revealed that millions of devices remain exposed to cyber attacks via  SMB, Telnet,…

7 years ago

US-CERT is warning about a Windows SMB zero-day flaw

The US-CERT issued a security advisory to warn of a zero-day memory corruption vulnerability in the SMB (Server Message Block) protocol that…

7 years ago

This website uses cookies.