MS17-010

NewsSecurity News

Powershell Script To Check for MS17-010 Hotfixes [EternalBlue]

The below PowerShell script will check for all Microsoft KB patches associated to MS17-010. EternalBlue  is an exploit developed by

Read More
NewsSecurity Vulnerabilities

PyRoMine Cryptocurrency Miner

A newly observed Python-based cryptocurrency miner, known as PyRoMine, has been seen using the EternalRomance SMB exploit to propagate. This

Read More
Security Vulnerabilities

SMB EternalBlue and DoublePulsar Exploit

The ShadowBrokers APT (Advanced Persistent Threat) group are well known for auctioning off stolen dumps of exploits, implants and tools

Read More
Security Vulnerabilities

Retefe Banking Trojan

Retefe is a banking Trojan which has been identified targeting organisations within the UK. The malware has been around for

Read More