Skip to content
theinfosecnews.com

theinfosecnews.com

Category: Mobile

Microsoft now testing Notepad text formatting in Windows 11
Mobile, Security

Microsoft now testing Notepad text formatting in Windows 11

tuffbrownboyMay 31, 2025

Microsoft announced today that the Windows 11 Notepad application is getting a text formatting feature supporting Markdown-style input. The feature…

Germany doxxes Conti ransomware and TrickBot ring leader
Mobile, Security

Germany doxxes Conti ransomware and TrickBot ring leader

tuffbrownboyMay 30, 2025

The Federal Criminal Police Office of Germany (Bundeskriminalamt or BKA) claims that Stern, the leader of the Trickbot and Conti…

Mozilla releases Firefox 139.0.1 update to fix artifacts on Nvidia GPUs
Mobile, Security

Mozilla releases Firefox 139.0.1 update to fix artifacts on Nvidia GPUs

tuffbrownboyMay 30, 2025

Mozilla has rolled out an emergency Firefox 139.0.1 update after the Tuesday release caused graphical artifacts on PCs with NVIDIA GPUs.…

Attackers are mapping your attack surface—are you?
Mobile, Security

Attackers are mapping your attack surface—are you?

tuffbrownboyMay 29, 2025

Today’s threat landscape, attack surfaces are expanding faster than most security teams can track. Every new cloud asset, exposed API,…

Windows 11 might fail to start after installing KB5058405
Mobile, Security

Windows 11 might fail to start after installing KB5058405

tuffbrownboyMay 29, 2025

Microsoft has confirmed that some Windows 11 systems might fail to start after installing the KB5058405 cumulative update released during…

APT41 malware abuses Google Calendar for stealthy C2 communication
Mobile, Security

APT41 malware abuses Google Calendar for stealthy C2 communication

tuffbrownboyMay 29, 2025

The Chinese APT41 hacking group uses a new malware named ‘ToughProgress’ that exploits Google Calendar for command-and-control (C2) operations, hiding…

New PumaBot botnet brute forces SSH credentials to breach devices
Mobile, Security

New PumaBot botnet brute forces SSH credentials to breach devices

tuffbrownboyMay 29, 2025

A newly discovered Go-based Linux botnet malware named PumaBot is brute-forcing SSH credentials on embedded IoT devices to deploy malicious payloads.…

Interlock ransomware gang deploys new NodeSnake RAT on universities
Mobile, Security

Interlock ransomware gang deploys new NodeSnake RAT on universities

tuffbrownboyMay 28, 2025

The Interlock ransomware gang is deploying a previously undocumented remote access trojan (RAT) named NodeSnake against educational institutes for persistent…

Botnet hacks 9,000+ ASUS routers to add persistent SSH backdoor
Mobile, Security

Botnet hacks 9,000+ ASUS routers to add persistent SSH backdoor

tuffbrownboyMay 28, 2025

Over 9,000 ASUS routers are compromised by a novel botnet dubbed “AyySSHush” that was also observed targeting SOHO routers from…

Czechia blames China for Ministry of Foreign Affairs cyberattack
Mobile, Security

Czechia blames China for Ministry of Foreign Affairs cyberattack

tuffbrownboyMay 28, 2025

The Czech Republic says the Chinese-backed APT31 hacking group was behind cyberattacks targeting the country’s Ministry of Foreign Affairs and…

Posts navigation

Older posts

Recent Posts

  • Edge, Safari, CISO Pay and Loathing, Fake AI, ASUS, OneDrive, Manus, Aaran Leyland… – SWN #481
  • Hackers are exploiting critical flaw in vBulletin forum software
  • Microsoft now testing Notepad text formatting in Windows 11
  • Police takes down AVCheck site used by cybercriminals to scan malware
  • Germany doxxes Conti ransomware and TrickBot ring leader

Recent Comments

No comments to show.

Archives

  • May 2025

Categories

  • Mobile
  • Ransomware
  • Security
Copyright © 2025 theinfosecnews.com | Instant News by Ascendoor | Powered by WordPress.