Tag: windows
-
Apple-Passwörter in Chrome, Edge und Firefox nutzen: So geht es unter Windows und macOS
First seen on t3n.de Jump to article: t3n.de/news/apple-passwoerter-chrome-edge-firefox-windows-macos-1661732/
-
Wubuntu: The lovechild of Windows and Linux nobody asked for
by
in SecurityNewsA third-party Kubuntu remix with a severe identity crisis First seen on theregister.com Jump to article: www.theregister.com/2024/12/05/wubuntu/
-
Nicht verhandelbar: Microsoft beharrt auf TPM-2.0-Pflicht für Windows 11
by
in SecurityNewsDie Hardwareanforderungen für Windows 11 werden nicht gelockert. Microsoft setzt auch in Zukunft auf TPM 2.0, aber nicht für alle Windows-Versionen. First seen on heise.de Jump to article: www.heise.de/news/Microsoft-haelt-an-Systemanforderungen-fuer-Windows-11-fest-10189393.html
-
Hackers Target Uyghurs and Tibetans with MOONSHINE Exploit and DarkNimbus Backdoor
A previously undocumented threat activity cluster dubbed Earth Minotaur is leveraging the MOONSHINE exploit kit and an unreported Android-cum-Windows backdoor called DarkNimbus to facilitate long-term surveillance operations targeting Tibetans and Uyghurs.”Earth Minotaur uses MOONSHINE to deliver the DarkNimbus backdoor to Android and Windows devices, targeting WeChat, and possibly making it a First seen on thehackernews.com…
-
Windows 11: TPM-2.0-Zwang ist für Microsoft nicht verhandelbar
by
in SecurityNewsDer Konzern macht klar, dass TPM 2.0 zur Zukunft von Windows gehört. Dies sei ein nicht verhandelbarer Standard und werde sich nicht ändern. First seen on golem.de Jump to article: www.golem.de/news/windows-11-tpm-2-0-zwang-ist-fuer-microsoft-nicht-verhandelbar-2412-191439.html
-
Outlook is poor for those still on Windows Mail, Calendar, People apps by end of year
by
in SecurityNewsWe’re sure you’ll learn to love the new Outlook for Windows app First seen on theregister.com Jump to article: www.theregister.com/2024/12/03/windows_mail_calendar_support/
-
Microsoft says having a TPM is “non-negotiable” for Windows 11
by
in SecurityNewsMicrosoft made it abundantly clear this week that Windows 10 users won’t be able to upgrade to Windows 11 unless their systems come with TPM 2.0 support, stating it’s a “non-negotiable” requirement. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/microsoft-says-having-a-tpm-is-non-negotiable-for-windows-11/
-
Microsoft Announces Security Update with Windows Resiliency Initiative
by
in SecurityNewsMicrosoft has unveiled the Windows Resiliency Initiative, a new strategy to bolster security and system reliability, set to roll out in early 2025. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/trends/microsoft-announces-security-update-with-windows-resiliency-initiative/
-
Weaponized Word Documents Attacking Windows Users to Deliver NetSupport BurnsRAT
The threat actors distributed malicious JS scripts disguised as legitimate business documents, primarily in ZIP archives with names like >>Purchase request>Request for quote.
-
Microsoft says premature patch could make Windows Recall forget how to work
by
in SecurityNewsInstalled the final non-security preview update of 2024? Best not hop onto the Dev Channel First seen on theregister.com Jump to article: www.theregister.com/2024/12/04/microsoft_update_recall_bug/
-
Windows 11 market share falls despite Microsoft ad blitz
by
in SecurityNewsOnly 10 months left until Windows 10 end of support and people still seem to prefer it First seen on theregister.com Jump to article: www.theregister.com/2024/12/02/windows_11_market_share/
-
Google Chrome Security Update, Patch for High-severity Vulnerability
by
in SecurityNewsGoogle has released a significant security update for its Chrome browser, aiming to address several vulnerabilities and enhance user safety. The Stable channel has been updated to version 131.0.6778.108/.109 for Windows, and Mac, and version 131.0.6778.108 for Linux. These updates will be gradually rolled out to users over the coming days and weeks. According to…
-
Progress WhatsUp Gold RCE Vulnerability PoC Exploit Released
by
in SecurityNewsA registry overwrite remote code execution (RCE) vulnerability has been identified in NmAPI.exe, part of the WhatsUp Gold network monitoring software. This vulnerability, present in versions before 24.0.1, allows an unauthenticated remote attacker to execute arbitrary code on affected systems, posing significant security risks. Vulnerability Details The vulnerability lies within NmAPI.exe, a Windows Communication Foundation…
-
First-ever Linux UEFI bootkit turns out to be student project
by
in SecurityNews
Tags: antivirus, attack, authentication, awareness, computer, conference, cybersecurity, firmware, linux, malicious, malware, microsoft, risk, software, technology, threat, training, update, windowsBootkitty, a recently discovered boot-level UEFI rootkit for Linux, was evidently created by students participating in a cybersecurity training program at the South Korean Information Technology Research Institute (KITRI).The bootkit, found and analyzed by researchers from antivirus vendor ESET last week, showed signs of being a proof of concept rather than production-ready malware. Nevertheless, the…
-
Windows 11 23H2 Hardening: AD Domain Computer ReJoin schlägt fehl
by
in SecurityNewsHeute noch ein kurzer Informationssplitter, auf den mich ein Blog-Leser bereits im November 2024 hingewiesen hat. Wird ein Active Directory Domain-Hardening gemäß Update KB5020276 durchgeführt, kann es Probleme unter Windows 11 23H2 geben, so dass Active Directory Domain Computer ReJoin … First seen on borncity.com Jump to article: www.borncity.com/blog/2024/12/04/windows-11-23h2-hardening-ad-domain-computer-rejoin-schlaegt-fehl/
-
First-ever Linux UEFI bootkit turns out to be research project
by
in SecurityNews
Tags: antivirus, attack, authentication, awareness, computer, conference, cybersecurity, firmware, linux, malicious, malware, microsoft, risk, software, technology, threat, training, update, windowsBootkitty, a recently discovered boot-level UEFI rootkit for Linux, was evidently created by students participating in a cybersecurity training program at the South Korean Information Technology Research Institute (KITRI).The bootkit, found and analyzed by researchers from antivirus vendor ESET last week, showed signs of being a proof of concept rather than production-ready malware. Nevertheless, the…
-
Hackers Exploited Windows Event Logs Tool log Manipulation, And Data Exfiltration
wevtutil.exe, a Windows Event Log management tool, can be abused for LOLBAS attacks. By manipulating its capabilities, attackers can execute arbitrary commands, download malicious payloads, and establish persistence, all while evading traditional security measures. It is a Windows tool for event log management that can be exploited by attackers to manipulate system logs, potentially concealing…
-
SmokeLoader picks up ancient MS Office bugs to pack fresh credential stealer
by
in SecurityNewsThreat actors are using a well-known modular malware loader, SmokeLoader, to exploit known Microsoft Office vulnerabilities and steal sensitive browser credentials.The loader which runs a framework to deploy multiple malware modules, was observed by Fortinet’s FortiGuard Labs in attacks targeting manufacturing, healthcare, and IT companies in Taiwan.”SmokeLoader, known for its ability to deliver other malicious…
-
NachoVPN Tool Exploits Flaws in Popular VPN Clients for System Compromise
by
in SecurityNews
Tags: access, cybersecurity, exploit, flaw, macOS, network, remote-code-execution, tool, vpn, windowsCybersecurity researchers have disclosed a set of flaws impacting Palo Alto Networks and SonicWall virtual private network (VPN) clients that could be potentially exploited to gain remote code execution on Windows and macOS systems.”By targeting the implicit trust VPN clients place in servers, attackers can manipulate client behaviours, execute arbitrary commands, and gain high levels…
-
Neue Update-Technologie kommt für alle Server-Editionen – So funktioniert Hotpatching in Windows Server 2025
by
in SecurityNewsFirst seen on security-insider.de Jump to article: www.security-insider.de/neue-update-technologie-windows-server-2025-hotpatching-a-b73adbd463369bcbd9c0110fb33481bd/
-
ElizaRAT Exploits Google, Telegram, Slack Services For C2 Communications
by
in SecurityNewsAPT36, a Pakistani cyber-espionage group, has recently upgraded its arsenal with ElizaRAT, a sophisticated Windows RAT that, initially detected in 2023, employs advanced evasion tactics and robust C2 capabilities to target Indian government agencies, diplomatic personnel, and military installations. The group leverages multiple platforms, including Windows, Linux, and Android, to broaden its attack surface as…
-
CIO POV: Building trust in cyberspace
by
in SecurityNews
Tags: access, ai, attack, best-practice, business, cio, cisa, cloud, cyber, data, deep-fake, encryption, framework, GDPR, group, identity, infrastructure, intelligence, Internet, mfa, mitre, nist, privacy, regulation, resilience, risk, service, software, strategy, technology, threat, tool, update, windowsTrust lies at the heart of every relationship, transaction, and encounter. Yet in cyberspace”, where we work, live, learn, and play”, trust can become elusive.Since the dawn of the internet nearly 50 years ago, we’ve witnessed incredible digital transformations paired with increasingly formidable threats. Knowing who and what to trust has become so difficult that…
-
Mozilla really wants you to set Firefox as default Windows browser
by
in SecurityNewsIn an effort to turn the tide, Mozilla is testing a fresh approach that could persuade more people to switch their default browser on Windows during the installation of the browser. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/software/mozilla-really-wants-you-to-set-firefox-as-default-windows-browser/
-
Just Like Windows: Linux Targeted by First-Ever UEFI Bootkit – UPDATED
by
in SecurityNewsLinux-Targeting Bootkitty Appears More Proof-of-Concept Than Threat, Researchers Say. Cybersecurity researchers have discovered the first-ever UEFI bootkit designed to target Linux systems and subvert their boot process for malicious purposes. The Bootkitty malware, first uploaded to VirusTotal this month, appears to be more proof of concept than full-fledged threat, they said. First seen on govinfosecurity.com…
-
Trotz Support-Ende im Oktober 2025 – Windows 10 gewinnt im November 2024 wieder Marktanteile
by
in SecurityNewsObwohl Windows 10 nur noch ein Jahr Updates erhält, kann es im November bei den Marktanteilen gegenüber Windows 11 sogar zulegen. First seen on computerbase.de Jump to article: www.computerbase.de/news/betriebssysteme/trotz-support-ende-im-oktober-2025-windows-10-gewinnt-im-november-2024-wieder-marktanteile.90515
-
New CleverSoar Malware Attacking Windows Users Bypassing Security Mechanisms
CleverSoar, a new malware installer, targets Chinese and Vietnamese users to deploy advanced tools like Winos4.0 and Nidhogg rootkit. These tools enable keylogging, data theft, security circumvention, and stealthy system control for potential long-term espionage. It was initially uploaded to VirusTotal in July 2024 and began distribution in November 2024 as an .msi installer, extracting…
-
Microsoft Boosts Device Security With Windows Resiliency Initiative
by
in SecurityNewsMicrosoft is readying a new release of Windows in 2025 that will have significant security controls such as more resilient drivers and self-defending operating system kernel. First seen on darkreading.com Jump to article: www.darkreading.com/endpoint-security/microsoft-boosts-device-security-windows-resiliency-initiative
-
Mozilla really wants you to easily set Firefox as default Windows browser
by
in SecurityNewsMozilla is testing a fresh approach that could persuade more people to switch their default browser on Windows. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/software/mozilla-really-wants-you-to-easily-set-firefox-as-default-windows-browser/