Shadow Brokers threaten to release new exploits, including for Windows 10

Hacking group the Shadow Brokers was the key link in last week’s WannaCrypt chaos, having released the NSA’s hacking tools which allowed the malware to be weaponized so well. Now the shadowy group has announced that they plan to sell more exploits to anyone willing to pay, on a monthly basis, starting next month in June.

Read full news article on MSPoweruser

 


Date:

Categorie(s):