Exploit Derived From EternalSynergy Upgraded To Target Newer Windows Versions

0
607

An anonymous reader writes: “Thai security researcher Worawit Wang has put together an exploit based on ETERNALSYNERGY that can also target newer versions of the Windows operating system, ” reports Bleeping Computer. “ETERNALSYNERGY is one of the NSA exploits leaked by the Shadow Brokers hacking group in April this year. According to a Microsoft technical analysis, the exploit can allow an attacker to execute code on Windows machines with SMB services exposed to external connections. The exploit works up to Windows 8. According to Microsoft, the techniques used in the original ETERNALSYNERGY exploit do not work on newer platforms due to several kernel security improvements. Wang says his exploit targets the same vulnerability but uses a different exploitation technique. His method ‘should never crash a target, ‘ the expert says. ‘Chance should be nearly 0%, ‘ Wang adds.” Combining his exploit with the original ETERNALSYNERGY exploit would allow a hacker to target all Windows versions except Windows 10. This is about 75% of all Windows PCs. The exploit code is available for download from Wang’s GitHub or ExploitDB. Sheila A. Berta, a security researcher for Telefonica’s Eleven Paths security unit, has published a step-by-step guide on how to use Wang’s exploit. Read more of this story at Slashdot.

View article:
Exploit Derived From EternalSynergy Upgraded To Target Newer Windows Versions

LEAVE A REPLY

Please enter your comment!
Please enter your name here

*

This site uses Akismet to reduce spam. Learn how your comment data is processed.