Skip to main content

Microsoft Confirms Online Leak Of Windows 10 Source Code


windows-10-command-prompt
In a surprising development, Microsoft’s internal Windows 10 builds and Windows 10 source code components have been reportedly leaked and uploaded to Beta Archive. Following this, Beta Archive has removed the alleged contents from its forums and FTP servers. In an email sent to 9jabreezeland, a Microsoft spokesperson confirmed the leak.
However, Microsoft didn’t share anything on the scale of the leak and the amount of code leaked.
According to a report from The Register, a huge chunk of Microsoft’s code was leaked and uploaded on BetaArchive. This trunk of code contained Microsoft’s internal operating system builds and source code for Windows 10. The leak is being described as bigger than Windows 2000 code leak in 2004.
The leaked data had around 32TB of official and non-public Windows installation images and software, which were compressed down to 8TB. The Register, whose journalist spotted the builds, believes that the data was leaked from Microsoft’s internal systems around March.
The leak appears to consist of a lot of Windows 10 Redstone 2 builds. Specifically, the leaked code contains Redmond’s Share Source Kit, which includes the base Windows 10 drivers source, PnP code, ARM-specific OneCore kernel code, USB and WiFi stacks, storage drivers, etc.
Apart from this, the leaked and top secret builds of Windows 10 were created by engineers for testing and bug-hunting purposes, which included private debugging symbols.
Using the above-mentioned leaked data, one can look for vulnerabilities as the code runs at the most trusted levels of Windows OS.

What does Beta Archive have to say?

As expected, Beta Archive has taken steps to remove the leaked files from their forums and FTP servers. In a statement, they also claimed that the builds came from different sources, not a single leak. “The folder itself was 1.2GB in size, contained 12 releases each being 100MB. This is far from the claimed “32TB” as stated in The Register’s article, and cannot possibly cover “core source code” as it would be simply too small, not to mention it is against our rules to store such data,” they further added.
You can read Beta Archive’s complete statement here. We’ve contacted Microsoft for a statement on the same, and we’ll be updating this article when we’ll hear something back.

What does Microsoft have to say?

Update: June 26, 2017
In an email sent to 9jabreezeland, a Microsoft spokesperson confirmed the leak. However, Microsoft didn’t share anything on the scale of the leak and the amount of code leaked.
“Our review confirms that these files are actually a portion of the source code from the Shared Source Initiative and are used by OEMs and partners,” a Microsoft spokesperson told 9jabreezeland.

Comments

Follow Us

WHAT'S HOT

Best Gaming Linux Distros You Need To Try In 2017

Gaming on Linux scene is improving each year with better hardware support and increasing support from game developers. Apart from established distros like Ubuntu and Arch Linux, gamers are using gaming Linux distros like Steam OS to get a better experience. The other It’s gaming operating systems are Sparky Linux – Gameover

Shadow Brokers, Who Leaked WannaCry Exploit, Planning Release More Zero-Day Bugs

Shadow Brokers were the first to reveal the vulnerabilities that led to the release of the WannaCry virus and it looks like they are back with a bang. They are launching a subscription-based model where people will be sold zero-day exploits and hacking tools, at least to those who have opted to become their “loyal customer.” In a way, this can be marked as good news and terrible news at the same time.

Linksys’ New Router Uses “Killer Engine” To Stop Your Online Gaming Sessions From Lagging

If you’re fed up with laggy online gaming sessions, then, CES 2017 has bought something special for you. Linksys WRT32X is an AC3200 wireless router equipped with Rivet’s Killer

Hackers Behind NSA Data Leak Launch “$21,000 Zero-Day Dump” Subscription For Whitehats, Govts.

Credit: Oleg Andreev S hadow Brokers, the infamous hacker group that indirectly fueled the WannaCry Ransomeware, has arrived with a new marketing strategy for the bunch of exploits related to NSA and probably other organizations as well.