30 Jun Leaked Babuk Locker ransomware builder used in new attacks A leaked tool used by the Babuk Locker operation to create custom ransomware executables is now being used by another threat actor in a very active campaign targeting victims worldwide. […]
30 Jun CISA releases new ransomware self-assessment security audit tool The US Cybersecurity and Infrastructure Security Agency (CISA) has released the Ransomware Readiness Assessment (RRA), a new module for its Cyber Security Evaluation Tool (CSET). […]
30 Jun Windows 11 makes TPM Diagnostics tool its first optional feature Windows 11 comes with a new optional feature called ‘TPM Diagnostics’ that allows administrators to query the data stored on a device’s TPM security processor. […]
30 Jun Microsoft finds Netgear router bugs enabling corporate breaches Attackers could use critical firmware vulnerabilities discovered by Microsoft in some NETGEAR router models as a stepping stone to move laterally within enterprise networks. […]
30 Jun Public Windows PrintNightmare 0-day exploit allows domain takeover Technical details and proof-of-concept (PoC) exploit have been accidentally leaked for a currently unpatched vulnerability in Windows that allows remote code execution. […]
30 Jun Lorenz ransomware decryptor recovers victims’ files for free Dutch cybersecurity firm Tesorion has released a free decryptor for the Lorenz ransomware, allowing victims to recover some of their files for free without paying a ransom. […]
29 Jun The known Windows 11 issues and how you can fix them The first Windows 11 preview build was released yesterday, and with it came a variety of bugs that are sure to frustrate testers. Below we have listed the most noticeable issues and how you can fix them. […]
29 Jun Hackers use zero-day to mass-wipe My Book Live devices A zero-day vulnerability in Western Digital My Book Live NAS devices allowed a threat actor to perform mass-factory resets of devices last week, leading to data loss. […]
29 Jun Windows 11 includes the DNS-over-HTTPS privacy feature – How to use Microsoft has added a privacy feature to Windows 11 called DNS-over-HTTPS, allowing users to perform encrypted DNS lookups to bypass censorship and Internet activity. […]
29 Jun Russian hackers had months-long access to Denmark’s central bank Russian state hackers compromised Denmark’s central bank (Danmarks Nationalbank) and planted malware that gave them access to the network for more than half a year without being detected. […]