Null Character Bug Lets Malware Bypass Windows 10 Anti-Malware Scan Interface

Click here to visit Original posting

Malware that embeds a null character in its code can bypass security scans performed by the Anti-Malware Scan Interface (AMSI) on Windows 10 boxes. [...]