Tag Archives: ShadowBroker

Protecting customers and evaluating risk – Microsoft

Published / by jeff / Leave a Comment

In what feels like perfect timing from Microsoft, it seems they had already released patches for some if not all of the exploits released these past few days by the file dump by the ShadowBrokers.

 

Code Name Solution
EternalBlue Addressed by MS17-010
EmeraldThread Addressed by MS10-061
EternalChampion Addressed by CVE-2017-0146 & CVE-2017-0147
“ErraticGopher” Addressed prior to the release of Windows Vista
EsikmoRoll Addressed by MS14-068
EternalRomance Addressed by MS17-010
EducatedScholar Addressed by MS09-050
EternalSynergy Addressed by MS17-010
EclipsedWing Addressed by MS08-067

 

This has been taken straight from the Microsoft Blog.

Regardless how this happens does not matter, it is just good to know that most if not all of these issues released are patched.

***On 17th April, we have a news article on the BBC that actually covers this story by Microsoft

http://www.bbc.co.uk/news/technology-39620534

It is good to see that we are getting better as an industry to fix and patch these exploits.

 

 

EQGRP-Auction-Files Password Released.

Published / by jeff / Leave a Comment

The ShadowBrokers have released the password for the EQGRP files.

There is a repository on github that has downloaded and starting to delve deeper into the contents of these files.

https://github.com/x0rz/EQGRP

These list various exploits, I’ve not had the chance to look through much of these yet, but over the next few days, I will be having a read and a play around with these files to see what things can be learnt from them.

The password for the original file leak is – CrDj”(;Va.*NdlnzB9M?@K2)#>deB7mN

Currently you can download the files from here.

Now that these have been released, the patches for many of these exploits should follow – if not so already patched.