Microsoft says exploits leaked by Shadow Brokers were addressed by prior patches

 Microsoft researchers were working late into the hours the Friday before this holiday weekend looking to address yesterday’s Shadow Brokers dump of Windows exploits. In a message sent to TechCrunch overnight, the company said it has addressed the issue for systems running Windows 7 and later. “We’ve investigated and confirmed that the exploits disclosed by the Shadow Brokers… Read More


Source: Tech Crunch

Leave a Reply

Your email address will not be published. Required fields are marked *