Windows

Courtroom Recording Software Compromised in Supply Chain Attack
Threat actors compromised a popular audio-visual software package used in courtrooms, prisons, government, and lecture rooms around the world by injecting a loader malware that gives the hackers remote access to infected ...
Security Boulevard

Raspberry Robin Malware Now Using Windows Script Files to Spread
The threat actors behind Raspberry Robin are using highly sophisticated evasion techniques to stay under the radar of antivirus software ...
Security Boulevard

Getting Intune with Bugs and Tokens: A Journey Through EPM
Written by Zach Stein & Duane MichaelSpecterOps HackathonBack in January, SpecterOps held our annual hackathon event, loosely based on Atlassian’s “FedEx Day” (now called “ShipIt Day”). The gist of the event was a ...
Breaking Bitlocker
Rick | | BitLocker, cpu, Crypto, drive encryption, encryption, Microsoft, Mobile Security, security, Windows
It was only a matter of time before someone did this. Bitlocker is Microsoft’s technique for encrypting a desktop, laptop, or other MS Windows device. We encrypt the device to protect the ...

Why Windows can’t follow WSL symlinks
By Yarden Shafir Did you know that symbolic links (or symlinks) created through Windows Subsystem for Linux (WSL) can’t be followed by Windows? I recently encountered this rather frustrating issue as I’ve ...
New Windows/Linux Firmware Attack
Interesting attack based on malicious pre-OS logo images: LogoFAIL is a constellation of two dozen newly discovered vulnerabilities that have lurked for years, if not decades, in Unified Extensible Firmware Interfaces responsible ...

ETW internals for security research and forensics
By Yarden Shafir Why has Event Tracing for Windows (ETW) become so pivotal for endpoint detection and response (EDR) solutions in Windows 10 and 11? The answer lies in the value of ...
![View Disassembly and Pseudocode Windows Synchronize Side-by-Side In IDA Pro [ Patreon Unlocked ]](https://securityboulevard.com/wp-content/plugins/pt-content-views-pro/public/assets/images/lazy_image.png)
Uncovering RPC Servers through Windows API Analysis
IntroHave you ever tried to reverse a simple Win32 API? If not, let’s look at one together today! This article serves as a hand-holding walkthrough and documents in detail how I analyzed ...

Patch Tuesday, October 2023 Edition
BrianKrebs | | Adam Barnett, amazon, Apple, CloudFlare, CVE-2023-35349, CVE-2023-36563, CVE-2023-36778, CVE-2023-41763, CVE-2023-44487, Damian Menscher, google, Immersive Labs, iOS 17.0.3, iPadOS 17.0.3, libvpx, Microsoft, Natalie Silva, Patch Tuesday October 2023, Rapid Reset Attack, rapid7, Security Tools, Skype for Business, Time to Patch, Windows, Wordpad
Microsoft today issued security updates for more than 100 newly-discovered vulnerabilities in its Windows operating system and related software, including four flaws that are already being exploited. In addition, Apple recently released ...

ZenRAT Targets Windows Users with Fake Bitwarden Site
Hackers are using a bogus download page for Bitwarden’s password manager solution to target Windows users with a new remote access trojan (RAT) that’s designed to steal credentials and a range of ...
Security Boulevard