Shadow brokers release most damaging NSA hacking tools yet

MindWars

Diamond Member
Oct 14, 2016
42,227
10,744
2,040
Hacking tools allegedly used by the National Security Agency were leaked online early Friday by the group known as “The Shadow Brokers.”

The mysterious entity, which last August also released a large cache of tools purportedly stolen from “the Equation Group,” an elite hacking team believed to be NSA, published it’s most substantial material yet by exposing powerful exploits against Microsoft Windows systems and targeted banks in the Middle East.

‘Shadow Brokers’ Release Most Damaging NSA Hacking Tools Yet

Well time and time again it is said as they push new security this or that which keeps you oh so safe bs, everything and anything can be and will be hacked.

This isn't a data dump, this is a damn Microsoft apocalypse," renowned hacker says
 
"... against every Windows operating system prior to version 10."

Upgrade.
 
  • Thread starter
  • Banned
  • #3
"... against every Windows operating system prior to version 10."

Upgrade.

The dump, deemed “the most damaging” for the NSA since Edward Snowden by computer security expert Nicholas Weaver, includes numerous tools that utilize unknown exploits, or “zero days,” against every Windows operating system prior to version 10.

One tool, known as FUZZBUNCH, is causing concern among cybersecurity experts given it’s ability to automate the creation and deployment of NSA malware.


Follow
Hacker Fantastic @hackerfantastic

FUZZBUNCH is a tool that lets you hack into pretty much any Microsoft Windows NT/2000/XP/2003/VISTA/7/2008/8/2012 computer in the world.

8:41 AM - 14 Apr 2017




“This FUZZBUNCH framework contains the closest thing to a cyber weapon since Stuxnet,” Matthew Hickey, known as Hacker Fantastic, told tech outlet Motherboard. “It is packed full of exploits. It’s Metasploit but with zero-days.”

View image on Twitter
C9YY9YCXUAEqYml.jpg:small


Follow
Hacker Fantastic @hackerfantastic

This is what it looks like to be a hacker at the NSA. Weaponized #0day metasploit you can use with beautiful GUI interfaces and slick code.

7:50 AM - 14 Apr 2017




According to Weaver, the timing of the release is also troublesome given that countless hackers will now have access to the tools over the Easter weekend.
 
From the comments: "A bunch of fear mongering to scare everyone into upgrading to Windows 10 so it will be easier for the NSA and Deep state to spy on everyone."

^

Win10 has all-time keyloggers and dedicated backdoor ports open and tracks everything you do anyways. :badgrin:


Win10 is a zero-day exploit in and of itself.

Might as well be called "Dataminer 10"

They don't need hacking tools to see what you're doing with it.
 
  • Thread starter
  • Banned
  • #5
From the comments: "A bunch of fear mongering to scare everyone into upgrading to Windows 10 so it will be easier for the NSA and Deep state to spy on everyone."

^

Win10 has all-time keyloggers and dedicated backdoor ports open and tracks everything you do anyways. :badgrin:


Win10 is a zero-day exploit in and of itself.

Might as well be called "Dataminer 10"

They don't need hacking tools to see what you're doing with it.

Doubt that there's are multiple sites that warn against WINDOWS 10
upload_2017-4-14_17-55-29.png


10 reasons to reject Microsoft's free Windows 10 upgrade
 
  • Thread starter
  • Banned
  • #6
From the comments: "A bunch of fear mongering to scare everyone into upgrading to Windows 10 so it will be easier for the NSA and Deep state to spy on everyone."

^

Win10 has all-time keyloggers and dedicated backdoor ports open and tracks everything you do anyways. :badgrin:


Win10 is a zero-day exploit in and of itself.

Might as well be called "Dataminer 10"

They don't need hacking tools to see what you're doing with it.


Here's another :

Windows 10 is spying on you, but there’s a way out


If you have installed Windows 10 and agreed to its terms and conditions during installation then you are being spied on and this is not a conspiracy theory but a fact.

Here’s what’s going on and how you can prevent yourself from being spied on.

Microsoft’s new service agreement consists of about 12,000 words, which clearly states that the operating system will be invading your privacy like never before and if you haven’t read that then it’s not your mistake, we hardly read TOS anyway.
Windows 10 is spying on you, but there's a way out
 
From the comments: "A bunch of fear mongering to scare everyone into upgrading to Windows 10 so it will be easier for the NSA and Deep state to spy on everyone."

^

Win10 has all-time keyloggers and dedicated backdoor ports open and tracks everything you do anyways. :badgrin:


Win10 is a zero-day exploit in and of itself.

Might as well be called "Dataminer 10"

They don't need hacking tools to see what you're doing with it.


Here's another :

Windows 10 is spying on you, but there’s a way out


If you have installed Windows 10 and agreed to its terms and conditions during installation then you are being spied on and this is not a conspiracy theory but a fact.

Here’s what’s going on and how you can prevent yourself from being spied on.

Microsoft’s new service agreement consists of about 12,000 words, which clearly states that the operating system will be invading your privacy like never before and if you haven’t read that then it’s not your mistake, we hardly read TOS anyway.
Windows 10 is spying on you, but there's a way out

Or you can rip Cortana, Edge, and all the keyloggers out of it then set only certain ports to open with the firewall.

Cortana doesn't go very easily. Just in case, I'd use a backup firewall.

Installing Lubuntu is much easier. They have Cortana hooked in with low-level processes that it really shouldn't be on purpose.

I think I had to write down the Cortana *.exes then log into Linux and nuke them from there.
 
The ShadowBrokers, an entity previously confirmed by The Intercept to have leaked authentic malware used by the NSA to attack computers around the world, today released another cache of what appears to be extremely potent (and previously unknown) software capable of breaking into systems running Windows. The software could give nearly anyone with sufficient technical knowledge the ability to wreak havoc on millions of Microsoft users.

Leaked NSA Malware Threatens Windows Users Around the World
View attachment 121755

---------------------------------------------------------------------------

Well this one doesn't sound to kosher good luck with windows if you are a windows user
 
The full list of tools documented by Hickey are:

  • ETERNALROMANCE — Remote privilege escalation (SYSTEM) exploit (Windows XP to Windows 2008 over TCP port 445)
  • ENTERNALCHAMPION, ETERNALSYSTEM — Remote exploit up to Windows 8 and 2012
  • ETERNALBLUE — Remote Exploit via SMB & NBT (Windows XP to Windows 2012)
  • EXPLODINGCAN — Remote IIS 6.0 exploit for Windows 2003
  • EWORKFRENZY — Lotus Domino 6.5.4 and 7.0.2 exploit
  • ETERNALSYNERGY — Windows 8 and Windows Server 2012
  • FUZZBUNCH — Exploit Framework (Similar to Metasploit) for the exploits.
A separate analysis by researcher Kevin Beaumont found three zerodays affecting Windows systems. They are Esteemaudit-2.1.0.exe, a Remote Desktop exploit that installs an implant on Windows Server 2003 and XP; Eternalchampion-2.0.0.exe, which also works against SMB; and the previously mentioned Eternalblue. Beaumont found four other exploits that he believes may be zerodays, including Eskimoroll-1.1.1.exe, a Kerberos attack targeting domain controllers running Windows Server 2000, 2003, 2008 and 2008 R2; Eternalromance-1.3.0.exe, Eternalromance-1.4.0.exe, an update of Eternalromance-1.3.0.exe; and Eternalsynergy-1.0.1.exe,  a remote code-execution attack against SMBv3.

With the exception of Esteemaudit, the exploits should be blocked by most firewalls. And best practices call for remote desktop connections to require use of a virtual private network, a practice that should make the Estememaudit exploit ineffective. Microsoft also recommends that organizations disable SMBv1, unless they absolutely need to hang on to it for compatibility reasons, which may block Eternalblue. That means organizations that are following best practices are likely safe from external attacks using these exploits...................................

NSA-leaking Shadow Brokers just dumped its most damaging release yet
 
The Govt is completely out of control. The leaks are exposing that all of our worst fears have come true.
 

Forum List

Back
Top