What Windows users need to know about the latest 'Shadow Brokers' exploits

Updated April 15, 2017: Microsoft says its supported products have already been patched against most of the exploits we reported on Friday.

Microsoft has released a public statement on the Shadow Brokers dump, and the company stressed that users of supported products that are up to date with patches should not be at risk. We're unsure why we (and plenty of others) were still able to exploit up to date versions of Windows 7 and Server 2012.

However, our advice still stands: Use the latest software, install updates when they become available, and be mindful of your internet activities and what software you install. The original text of our article follows.

A group calling themselves "Shadow Brokers" has been leaking files it claims to have found when it hacked into NSA computers. Many of the leaks are concerning, but the latest exploits for Windows have many folks wondering how it affects them and their computers. We're not going to get too technical or dive into any details on how the hacks work, but we can help you understand what you need to know to protect yourself.

We tested the leaked files on virtual machines running Windows XP, Windows 7, Windows Server 2012 R2 and Windows 8 Pro to see if they're vulnerable. We also tested a local installation of Windows 10 Pro 64-bit. This is a quick list of what we found:

  • Windows 10 seems to be immune to the exploits leaked on April 14, 2017.
  • There are exploits that work 100 percent against Windows 7 with the April Service Pack.
  • There are exploits that work 100 percent against Windows Server 2012 R2 with the latest updates as of April 14, 2017.
  • There are exploits that work 100 percent against Windows XP with the latest updates.
  • Windows 8 Pro doesn't grant full remote access when using these tools, but it isn't immune and some slight variation of the code could make the OS vulnerable.

You'll see headlines all over the internet warning you to shut down your Windows PC or disconnect from the internet right now. But don't panic.

The sky isn't falling, but this is a serious situation.

Make no mistake, this is a really serious issue that Microsoft has to address. We don't want you to think you can just ignore it, because as you can see a good many PCs are vulnerable. The biggest thing to know is that if you're using Windows 10 and have installed the latest updates as of Tuesday, April 11, you won't be affected by these specific hacks. Other exploits may exist that can do some nasty things, so you should use common sense when using the internet or are installing software. But you know that, or should. That's something you should always do.

If you have a PC that is affected, we urge you to upgrade it to Windows 10. That means you, too, gamers. I was reluctant to move from Windows 7 to Windows 10 on my gaming PC, but I recently took the plunge and had no problems. If you have an older PC running an earlier version of Windows, you might still be able to upgrade. Windows 10 works better on older hardware than some of the previous versions did. And if you're unsure of which "flavor" of Windows 10 is right for you, hit this link:

How to tell if Windows 10 Home, Pro or Education is right for you

Microsoft hasn't released any public comment on this yet, but we're sure the company is evaluating the problem right now and exploring options to resolve it. In the meantime, just be careful — especially if you're still using Windows 7 or XP.

Jerry Hildenbrand

I'm an RHCE and Electrical Engineer who loves gadgets of all kinds. You'll find my writings across Mobile Nations and you can hit me on Twitter if you want to say hey.