Skip to content
Wildcat Cyber Patrol
    HomeDownload

XMRig miner abuses non-trivial solutions to evade the protection systems

XMRig miner first has emerged in August this year, using a non-conventional attack method - a common Trojan detected as [...]

  • News
  • XMRig
Posted on October 23, 2020 by Mash

Several popular mobile browser are at risk of address bar spoofing attacks

This Tuesday cybersecurity researchers stated the vulnerability affecting several mobile browsers such as Apple Safari, Opera touch, UCWeb, Yandex browser [...]

  • News
  • Browser
  •  
  • Safari
Posted on October 23, 2020 by Mash

Microsoft improves Windows 10 defrag experience

With the release of the Windows 10 Insider Preview Build 20241 Microsoft has improved the defrag experience and brought theme-aware [...]

  • News
  • Windows 10
Posted on October 23, 2020 by Mash

LockBit attacks small organizations, using automated tools to find the juiciest targets

LockBit ransomware family first became active around a year ago, constantly improving and using new ways to bypass Windows User [...]

  • News
Posted on October 23, 2020 by Mash

New Windows 10 ISO disk 20H2 has been released - how to download

The Windows 10 new ISO disk named 20H2 has been released with the October 2020 Windows 10 Update. To download [...]

  • How-to
  • Lessons
  • Windows 10
Posted on October 23, 2020 by Mash

Remove MEDIACLOUD.FIT (Manual Removal Guide)

This page contains a step-by-step guide how to remove MEDIACLOUD.FIT popup scam, notifications from Chrome, EDGE, Microsoft Internet Explorer and Mozilla Firefox

  • Remove it with UnHackMe
Posted on October 21, 2020 by Mash

How to Remove URGENT-INCOMING.EMAIL pop-up ads

  • Remove it with UnHackMe
Posted on October 21, 2020 by Dmitry

Spyware GravityRAT returns, now multiplatform

Originally, spyware GravityRAT was active in 2018 and was targeting Indian armed forces, while the viral campaign itself was ongoing [...]

  • News
  • Android
  •  
  • GravityRAT
Posted on October 21, 2020 by Mash

Emotet botnet uses an attachment pretending to be Windows Update

Emotet is a malware infection, that is usually distributed via spam emails with malicious Word or Excel documents. These documents [...]

  • News
  • Emotet
  •  
  • Update
  •  
  • Windows
Posted on October 21, 2020 by Mash

NPM removed NodeJS malware opening Windows, Linux reverse shells

NPM has removed multiple packages hosted on its repository due to an established connection to remote service and exfiltrated user [...]

  • News
  • NPM
Posted on October 19, 2020 by Mash

Accessing all settings in one screen by unlocking Windows 10's God Mode

It is fairly unknown that Windows 10 still comes with Control Panel-based page called "God Mode" that allows you to [...]

  • Lessons
  • News
  • Windows 10
Posted on October 19, 2020 by Mash

Refresh rate option is added to the Windows 10 settings

Microsoft continues to update the Windows 10 Settings feature. Windows 10 always allowed adjusting the monitor refresh rate, but it [...]

  • News
  • Windows 10
Posted on October 16, 2020 by Mash

SonicWall VPNs has become vulnerable to new remote code execution bug

Almost 800 000 SonicWall VPN appliances need to be updated to prevent the attackers from abusing the new major vulnerability [...]

  • News
  • SonicWall
  •  
  • VPN
Posted on October 16, 2020 by Mash

US Cyber Command warns Microsoft customers to patch their systems to avoid TCP/IP bug

US Cyber Command warns customers to patch their systems as soon as possible to avoid the critical exploitable CVE-2020-16898 vulnerability, [...]

  • News
  • Update
  •  
  • Windows 10
Posted on October 16, 2020 by Mash

Latest Windows 10 build will warn users when new apps registers to run at startup

Microsoft silently added a warning feature in the latest Windows 10 build - the users will be warned about the [...]

  • News
  • Microsoft
  •  
  • Windows 10
Posted on October 16, 2020 by Mash

Microsoft Office appears on Windows 10 systems without users asking for installation

PWAs are designed to be installed into the user's devices only after the user manually requests the installation. However, according [...]

  • News
  • Microsoft
  •  
  • Office
  •  
  • Windows 10
Posted on October 14, 2020 by Mash

The new trojan BazarLoader is used by TrickBot gang to deploy Ryuk ransomware on high-value targets

TrickBot gang is known for using the trojans to compromise the enterprise networks by downloading software modules with the purpose [...]

  • News
  • BazarLoader
  •  
  • trojan
Posted on October 13, 2020 by Mash

Attackers abuse Windows Update to execute malicious programs

The Windows Update client has just been added to the list of living-off-the-land binaries (LoLBins) that attackers can use with [...]

  • News
  • Update
  •  
  • Windows
Posted on October 13, 2020 by Mash

Android ransomware MalLocker executes from with the Home button

According to Microsoft, Android ransomware known as MalLocker locks the user's phone with the ransom note after the Home button [...]

  • News
  • Android
  •  
  • MalLocker
Posted on October 10, 2020 by Mash

Attackers abuse Fitbit apps to distribute malware

Fitbit develops various fitness devices (bands, smartwatches) that provide users with information like the number of steps walked. Security researcher [...]

  • How-to
Posted on October 10, 2020 by Mash

How to disable Bing Search in Windows 10 version 2004 or newer

The initial Windows 10 launch back in 2015 introduced digital assistant Cortana and bing search into its local search function. [...]

  • News
  • Bing
  •  
  • Windows 10
Posted on October 9, 2020 by Mash

New Windows 10 device feature is being tested

Normally the default settings of Windows 10 after installation are based on the user's region language selection, edition of the [...]

  • News
  • Windows 10
Posted on October 9, 2020 by Mash

QNAP security vulnerabilities fixed

QNAP addressed two critical flaws in the Helpdesk app, that could potentially allow attackers to take control over unpatched QNAP [...]

  • News
  • QNAP
Posted on October 8, 2020 by Mash

Chrome 86 released with massive user security improvements

On October 6th Google has released Chrome 86 to the stable Desktop channel, which brings several security enchantments such as [...]

  • News
  • chrome
Posted on October 7, 2020 by Mash

Banking trojan Emotet is inreasing attacks on US state, warns CISA

Emotet, a banking trojan first discovered in 2014, has recently evolved into a botnet, that is used to deliver second [...]

  • News
  • trojan Emotet
Posted on October 7, 2020 by Mash

Second ever UEFI Rootkit discovered - MosaicRegressor

Investigations around the attacks on non-governmental organizations (NGOs) led to the UEFI rootkit named MosaicRegressor. UEFI (Unified Extensible Firmware Interface) [...]

  • News
  • MosaicRegressor
  •  
  • rootkit
  •  
  • UEFI
Posted on October 6, 2020 by Mash

Iranian backed hacker group is exploiting Windows Zerologon flaw, warns Microsoft

Microsoft Security Response Center warned today about the MuddyWater cyber-espionage group abusing the Zerologon exploits in their recent attacks. This [...]

  • News
Posted on October 6, 2020 by Mash

Exorcist 2.0 ransomware is pushed by fake software crack sites

Security researcher Nao_Sec discovered, that PopCash malicious advertisement is used to redirect users to fake crack websites, that actually distribute [...]

  • News
Posted on October 5, 2020 by Mash

Attackers abuse HP Device Manager Backdoor to take control over users' Windows systems

Recently released HP security advisory contains three critical and high severity vulnerabilities in the Device Manager that allow attackers to [...]

  • News
Posted on October 5, 2020 by Mash

Authentication bypass vulnerabilities in wireless routers

Authentication bypass vulnerabilities in multiple wireless router chipsets (CVE-2019-18989, CVE-2019-18990, and CVE-2019-18991) Read more... Mediatek: Chipset: MT7620N Devices tested: D-Link [...]

  • News
Posted on October 1, 2020 by Dmitry

How to reset Google Chrome settings to default

Simple Guide how to reset Chrome to default settings It is a safe procedure for your stored information! Your bookmarks, [...]

  • How-to
Posted on February 20, 2020 by Dmitry

Posts navigation

Previous 1 … 83 84
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
For full details read our   Cookie Policy

© 2023 Greatis Software