US Cyber Command warns customers to patch their systems as soon as possible to avoid the critical exploitable CVE-2020-16898 vulnerability, [...]
Microsoft silently added a warning feature in the latest Windows 10 build - the users will be warned about the [...]
PWAs are designed to be installed into the user's devices only after the user manually requests the installation. However, according [...]
TrickBot gang is known for using the trojans to compromise the enterprise networks by downloading software modules with the purpose [...]
The Windows Update client has just been added to the list of living-off-the-land binaries (LoLBins) that attackers can use with [...]
According to Microsoft, Android ransomware known as MalLocker locks the user's phone with the ransom note after the Home button [...]
Fitbit develops various fitness devices (bands, smartwatches) that provide users with information like the number of steps walked. Security researcher [...]
The initial Windows 10 launch back in 2015 introduced digital assistant Cortana and bing search into its local search function. [...]
Normally the default settings of Windows 10 after installation are based on the user's region language selection, edition of the [...]
QNAP addressed two critical flaws in the Helpdesk app, that could potentially allow attackers to take control over unpatched QNAP [...]
On October 6th Google has released Chrome 86 to the stable Desktop channel, which brings several security enchantments such as [...]
Emotet, a banking trojan first discovered in 2014, has recently evolved into a botnet, that is used to deliver second [...]
Investigations around the attacks on non-governmental organizations (NGOs) led to the UEFI rootkit named MosaicRegressor. UEFI (Unified Extensible Firmware Interface) [...]
Microsoft Security Response Center warned today about the MuddyWater cyber-espionage group abusing the Zerologon exploits in their recent attacks. This [...]
Security researcher Nao_Sec discovered, that PopCash malicious advertisement is used to redirect users to fake crack websites, that actually distribute [...]
Recently released HP security advisory contains three critical and high severity vulnerabilities in the Device Manager that allow attackers to [...]
Authentication bypass vulnerabilities in multiple wireless router chipsets (CVE-2019-18989, CVE-2019-18990, and CVE-2019-18991) Read more... Mediatek: Chipset: MT7620N Devices tested: D-Link [...]
Simple Guide how to reset Chrome to default settings It is a safe procedure for your stored information! Your bookmarks, [...]