At the BUILD 2025 conference, Microsoft announced the integration of post-quantum cryptography (PQC) into Windows Insider preview...
Windows
Experts at the Chinese cybersecurity firm NSFOCUS have identified an active campaign involving a new botnet known...
A newly released tool named Defendnot, freely available on GitHub, possesses the capability to completely disable Microsoft...
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has expanded its Known Exploited Vulnerabilities (KEV) catalog, adding...
Microsoft has released its May Patch Tuesday security update, addressing 72 vulnerabilities across its product ecosystem—including five...
Somewhere deep within the recesses of Windows, a relic of the early 1990s still endures — a...
Hackers affiliated with the Play group exploited a zero-day vulnerability in Windows to breach an American organization....
Microsoft’s attempt to address a vulnerability in April’s Windows updates has inadvertently introduced a troubling side effect—any...
Hackers have begun actively exploiting a newly discovered Windows vulnerability involving the processing of .library-ms files, which...
Four newly discovered vulnerabilities have been identified in one of Windows’ core components—the Task Scheduler—enabling local privilege...
A Chinese threat group linked to the malicious actor UNC5221 has launched an extensive espionage campaign leveraging...
As part of its April Patch Tuesday update, Microsoft has addressed 134 vulnerabilities, including a critical zero-day...
A new strain of malicious software known as Neptune RAT is being distributed through popular platforms such...
Microsoft has reported that the ransomware group RansomEXX is actively exploiting a critical zero-day vulnerability in the...
A newly discovered zero-day vulnerability in Windows enables threat actors to steal users’ NTLM hashes simply by...