RDP

Pierluigi Paganini June 29, 2020
Experts saw 100k+ daily brute-force attacks on RDP during COVID-19 lockdown

Researchers revealed that the number of daily brute-force attacks on Windows RDP has doubled during the pandemic lockdown. Security experts from ESET revealed that the number of daily brute-force attacks on Windows RDP has doubled during the COVID-19 lockdown. The phenomenon is not surprising because during the COVID-19 lockdown employees were forced to work from […]

Pierluigi Paganini April 30, 2020
RDP brute-force attacks rocketed since beginning of COVID-19

The number of RDP brute-force attacks is skyrocketing in mid-March due to remote working imposed during the COVID-19 pandemic. Researchers from Kaspersky Lab are observing a significant increase in the number of RDP brute-force attacks since the beginning of the COVID-19 pandemic. Earlier this month, researchers from Shodan reported a 41% increase in the number of RDP […]

Pierluigi Paganini June 04, 2019
CVE-2019-9510 flaw allows hackers to bypass Windows lock screen on RDP sessions

A security expert disclosed technical details of a new unpatched vulnerability (CVE-2019-9510) that affects Microsoft Windows Remote Desktop Protocol (RDP). Security expert Joe Tammariello of Carnegie Mellon University Software Engineering Institute (SEI), discovered a new unpatched vulnerability in Microsoft Windows Remote Desktop Protocol (RDP). The flaw, tracked as CVE-2019-9510, could be exploited by client-side attackers to […]

Pierluigi Paganini May 25, 2019
0patch issued a micropatch to address the BlueKeep flaw in always-on servers

0patch, released a security patch to address the BlueKeep vulnerability, that can be deployed by administrators to protect always-on servers. Microsoft Patch Tuesday updates for May 2019 address nearly 80 vulnerabilities, including an RDS vulnerability dubbed BlueKeep that can be exploited to carry out WannaCry-like attack. The issue is a remote code execution flaw in Remote Desktop […]

Pierluigi Paganini May 15, 2019
Microsoft Patch Tuesday addresses dangerous RDS flaw that opens to WannaCry-like attacks

Microsoft Patch Tuesday updates for May 2019 address nearly 80 vulnerabilities, including an RDS flaw allowing WannaCry-Like attacks. Microsoft Patch Tuesday updates for May 2019 address nearly 80 vulnerabilities, including a Windows zero-day flaw and an RDS vulnerability that can be exploited to carry out WannaCry-like attack. The zero-day vulnerability addressed by Microsoft Patch Tuesday […]

Pierluigi Paganini February 06, 2019
Reverse RDP Attack – Rogue RDP Server can be used to hack RDP clients

Researchers at Check Point Software Technologies have discovered more than two dozen vulnerabilities in the popular implementations of the remote desktop protocol (RDP). Security experts at Check Point Software Technologies discovered a total of 25 security flaws in the popular implementations of the remote desktop protocol (RDP). 16 that have been rated as “major,” some […]

Pierluigi Paganini September 30, 2018
FBI IC3 warns of cyber attacks exploiting Remote Desktop Protocol (RDP)

The FBI Internet Crime Complaint Center (IC3) warns of cyber attacks exploiting Remote Desktop Protocol (RDP) vulnerabilities. Remote Desktop Protocol (RDP) is a widely adopted protocol for remote administration, but it could dramatically enlarge the attack surface if it isn’t properly managed. The FBI Internet Crime Complaint Center (IC3) and the DHS issued a joint alert to […]

Pierluigi Paganini July 11, 2018
Do you want penetrate an airport network? An RDP access to internal machine goes for $10 on the dark web.

The access to a system at a major international airport via RDP (Remote Desktop Protocol) could be paid only $10 on the Dark Web. Experts at McAfee have discovered hackers offering RDP access to compromised machines worldwide while analyzing several black markets. The researchers discovered shops offering between 15 to more than 40,000 RDP connections for sale, the largest […]

Pierluigi Paganini March 13, 2018
A critical flaw in Credential Security Support Provider protocol (CredSSP) affects all versions of Windows

Security experts at firm Preempt Security discovered a critical vulnerability in Credential Security Support Provider protocol (CredSSP) that affects all versions of Windows to date. The flaw, tracked as CVE-2018-0886, could be used by a remote attacker to exploit RDP (Remote Desktop Protocol) and Windows Remote Management (WinRM) to steal data and run malicious code. The vulnerability is […]

Pierluigi Paganini August 14, 2017
Rapid7 warns of Remote Desktop Protocol (RDP) exposure for millions of endpoints

According to a new research conducted by experts at Rapid7, there are 4.1 million Windows endpoints exposed online via Remote Desktop Protocol (RDP). The researchers discovered that there are 11 million open 3389/TCP endpoints, and that 4.1 million of them are RDP. “We analyzed the responses, tallying any that appeared to be from RDP speaking […]