-
Book Overview & Buying
-
Table Of Contents
The Vulnerability Researcher's Handbook
By :
In the summer of 2016, the hacker group The Shadow Brokers (TSB) announced that they had exfiltrated and possessed cyber weapons used by the United States intelligence agencies over the social media platform Twitter. They intended to sell their findings at an auction on the dark web. However, after a few unsuccessful attempts to sell, they began leaking their stolen cyberweapons to the public. In April 2017, they revealed several zero-day exploits, one of which was the devastating CVE-2017-0144, often known as EternalBlue. By the end of April, the exploits for EternalBlue had infected computer systems throughout the world, with some researchers claiming over half a million assets were impacted.
By the time CVE-2017-0144 had been issued, Microsoft had released a security patch (MS17-010) just a couple of weeks prior. Companies with the ability to patch made the security fix a priority, but many did not or could not. In the previous chapter...
Change the font size
Change margin width
Change background colour