Windows Server 2025 Restart Bug Breaks Connection with Active Directory Domain Controller
Microsoft has warned IT administrators about a critical issue affecting Windows Server 2025 domain controllers. Following a system restart, these servers may fail to manage network traffic correctly, potentially causing disruptions in Active Directory...
Hackers Exploiting Domain Controller to Deploy Ransomware Using RDP
Microsoft has recently uncovered a sharp rise in ransomware attacks exploiting domain controllers (DCs) through Remote Desktop Protocol (RDP), with the average attack costing organizations $9.36 million in 2024.
These sophisticated campaigns aim to...
Microsoft Enhances Exchange & SharePoint Security With New Antimalware Scan
Microsoft has announced a significant security upgrade for Exchange Server and SharePoint Server through integration with the Windows Antimalware Scan Interface (AMSI), providing critical protection for these business-critical systems that are frequent targets for...
Windows Defender Antivirus Bypassed Using Direct Syscalls & XOR Encryption
A new sophisticated method to bypass Microsoft's Windows Defender antivirus protection by combining direct syscalls with XOR encryption techniques.
The research, published this week, reveals critical vulnerabilities in one of the most widely deployed security...
Windows Active Directory Domain Vulnerability Let Attackers Escalate Privileges
Microsoft has disclosed a significant security vulnerability in Active Directory Domain Services that could allow attackers to elevate their privileges to the system level, potentially gaining complete control over affected systems.
The vulnerability tracked as...
Windows Kerberos Vulnerability Let Attackers Bypass Security Features & Access Credentials
Microsoft has released a patch for a critical Windows Kerberos vulnerability (CVE-2025-29809) that allows attackers to bypass security features and potentially access sensitive authentication credentials.
The flaw, addressed in the April 2025 Patch Tuesday updates,...
CISA Warns of Microsoft Windows CLFS Vulnerability Exploited in Wild
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical Microsoft Windows vulnerability to its Known Exploited Vulnerabilities (KEV) catalog.
The flaw in the Windows Common Log File System (CLFS) driver, tracked as...
Windows Remote Desktop Service Vulnerability Let Attackers Execute Malicious Code Remotely
A critical vulnerability in Microsoft Windows Remote Desktop Services that could allow attackers to execute arbitrary code remotely on affected systems without user authentication.
Identified as CVE-2025-27480, this use-after-free vulnerability in the Remote Desktop Gateway...
NEPTUNE RAT Attacking Windows Users to Exfiltrate Passwords from 270+ Apps
Neptune RAT, an advanced malware strain, is actively targeting Windows users worldwide. This sophisticated Remote Access Trojan (RAT) was created with dangerous capabilities, including the capacity to steal passwords from over 270 applications, spread...
Microsoft Strengthens Outlook’s Email Ecosystem to Protect Inboxes
Microsoft Outlook will enforce stricter authentication requirements for high-volume senders, impacting domains that send over 5,000 emails daily. These changes, which will take effect on May 5, 2025, aim to enhance inbox protection and...