C4288c429d8964b00e9287653d19210d

Abstract

BlueKeep is a security vulnerability that was discovered in Microsoft's Remote Desktop Protocol, which allows for the possibility of remote code execution. First reported in May 2019, it is present in all Windows NT-based versions of Microsoft Windows from Windows 2000 through Windows Server 2008 R2 and Windows 7.

Speaker

Vatsalya panchal

Timing

Starts at Sunday July 21 2019, 02:00 PM. The sessions runs for about 1 hour.

Resources