Microsoft has issued a fix on a Windows kernel zero-day vulnerability, that was abused as a part of targeted attacks. [...]
Category: News
Over 20 security products have marked Dell printer drivers as malware. Security researchers from Avast, BitDefender, F-Secure, McAfee, and Panda [...]
The New Google Chrome security feature will block the redirects when clicking on web page links that open in a [...]
NAT SlipStreaming is an attack method, that requires the victims to visit the malicious website, and abuses certain NAT devices [...]
The recent attacks, targeting organizations in various industries, especially those depending on videoconferencing solutions have been using malicious Microsoft Teams [...]
ISO images are sector copies of a DVD, they can be written and burned to DVD to create a copy [...]
Gitpaste-12, advanced software that exploits over 12 known vulnerabilities and has crypto-mining capabilities has been discovered to be distributed via [...]
The new Microsoft Edge update came with a new feature called "Shopping", enabled by default. The feature only works on [...]
According to Microsoft, a known issue about Windows 10 devices' screens going black when drawing in certain applications such as [...]
It is known that DLL-side loading can be used in order to execute the malicious code, disguising the code as [...]
Microsoft recently acknowledged a new Windows 10 certificate bug. Right now the only solution seems to be to revert to [...]
RegretLocker ransomware has been first discovered in October and seemed to be simple ransomware at the first glance, with its [...]
Google has released Chrome 86.0.4240.183 for Windows, Mac, and Linux to address several vulnerabilities such as RCE (remote code execution) [...]
Open Shell, also known as Classic Shell is open-source software that allows you to change the appearance of Windows 10 [...]
One of the macOS unique features allows users to make their cursor bigger by simply shaking your mouse. That feature [...]
Google's oday bug-hunting team Project Zero has stated that a zero-day elevation of privileges vulnerability has been spotted in Windows [...]
KashmirBlack campaign started around November 2019. It usually aims for popular CMS platforms such as WordPress, Magneto, Drupal, Joomla! and [...]
Parked domains are used to redirect users to other websites, but it is known that those can turn malicious and [...]
Nitro is an application used to create, edit, and sign PDF digital documents. On October 21st Nitro Software stated that [...]
YouTube-dl is a command-line program that is used to download videos from YouTube and several other sites, which was recently [...]
With the release of Windows 10 20H2, the system now redirects users to the newly updated About page when trying [...]
Startup Boost is available for Edge Canary users on Windows as a new experimental feature from Microsoft. Startup Boost configures [...]
Emotet is a malware infection that spreads via emails with Word documents, containing malicious macros. Enabling those causes Emotet malware [...]
A new security update by NVIDIA has been released to address a series of issues that allowed attackers to execute [...]
XMRig miner first has emerged in August this year, using a non-conventional attack method - a common Trojan detected as [...]
This Tuesday cybersecurity researchers stated the vulnerability affecting several mobile browsers such as Apple Safari, Opera touch, UCWeb, Yandex browser [...]
With the release of the Windows 10 Insider Preview Build 20241 Microsoft has improved the defrag experience and brought theme-aware [...]
LockBit ransomware family first became active around a year ago, constantly improving and using new ways to bypass Windows User [...]
Originally, spyware GravityRAT was active in 2018 and was targeting Indian armed forces, while the viral campaign itself was ongoing [...]
Emotet is a malware infection, that is usually distributed via spam emails with malicious Word or Excel documents. These documents [...]
NPM has removed multiple packages hosted on its repository due to an established connection to remote service and exfiltrated user [...]
It is fairly unknown that Windows 10 still comes with Control Panel-based page called "God Mode" that allows you to [...]
Microsoft continues to update the Windows 10 Settings feature. Windows 10 always allowed adjusting the monitor refresh rate, but it [...]
Almost 800 000 SonicWall VPN appliances need to be updated to prevent the attackers from abusing the new major vulnerability [...]
US Cyber Command warns customers to patch their systems as soon as possible to avoid the critical exploitable CVE-2020-16898 vulnerability, [...]
Microsoft silently added a warning feature in the latest Windows 10 build - the users will be warned about the [...]
PWAs are designed to be installed into the user's devices only after the user manually requests the installation. However, according [...]
TrickBot gang is known for using the trojans to compromise the enterprise networks by downloading software modules with the purpose [...]
The Windows Update client has just been added to the list of living-off-the-land binaries (LoLBins) that attackers can use with [...]
According to Microsoft, Android ransomware known as MalLocker locks the user's phone with the ransom note after the Home button [...]