Get Mystery Box with random crypto!

BleepingComputer

Logo of telegram channel bleepingcomputer — BleepingComputer B
Logo of telegram channel bleepingcomputer — BleepingComputer
Channel address: @bleepingcomputer
Categories: Technologies
Language: English
Country: Not set
Subscribers: 2.75K
Description from channel

Latest news and stories from BleepingComputer.com
From a bleeping computer to a working computer.

Ratings & Reviews

3.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

1

4 stars

1

3 stars

0

2 stars

0

1 stars

1


The latest Messages 7

2022-05-16 22:59:37 Latest news and stories from BleepingComputer.com
Kali Linux 2022.2 released with 10 new tools, WSL improvements, and more

Offensive Security has released ​Kali Linux 2022.2, the second version in 2022, with desktop enhancements, a fun April Fools screensaver, WSL GUI improvements, terminal tweaks, and best of all, new tools to play with! [...]
194 views19:59
Open / Comment
2022-05-16 19:00:15 Latest news and stories from BleepingComputer.com
Sophos antivirus driver caused BSODs after Windows KB5013943 update

Sophos has released a fix for a known issue triggering blue screens of death (aka BSODs) on Windows 11 systems running Sophos Home antivirus software after installing the KB5013943 upda [...]
355 views16:00
Open / Comment
2022-05-16 18:59:50 Latest news and stories from BleepingComputer.com
Engineering firm Parker discloses data breach after ransomware attack

The Parker-Hannifin Corporation announced a data breach exposing employees' personal information after the Conti ransomware gang began publishing allegedly stolen data last month. [...]
257 views15:59
Open / Comment
2022-05-16 02:56:50 Latest news and stories from BleepingComputer.com
What's new and improved in Windows 11 22H2, coming soon

Windows 11 version 22H2 aka Sun Valley 2 is set to launch later this year. Unlike the original Windows 11 release, it won't be a massive update with radical design changes. Instead, Sun Valley 2 will be similar to Windows 10 Anniversary Update, so you can expect minor improvements and a few new features. [...]
327 views23:56
Open / Comment
2022-05-15 22:56:21 Latest news and stories from BleepingComputer.com
Hackers are exploiting critical bug in Zyxel firewalls and VPNs

Hackers have started to exploit a recently patched critical vulnerability, tracked as CVE-2022-30525, that affects Zyxel firewall and VPN devices for businesses. [...]
334 views19:56
Open / Comment
2022-05-15 22:56:03 Latest news and stories from BleepingComputer.com
Fake Pixelmon NFT site infects you with password-stealing malware

A fake Pixelmon NFT site entices fans with free tokens and collectibles while infecting them with malware that steals their cryptocurrency wallets. [...]
310 views19:56
Open / Comment
2022-05-15 18:56:04 Latest news and stories from BleepingComputer.com
Windows admins frustrated by Quick Assist moving to Microsoft Store

Windows admins have been expressing their dismay at Microsoft's decision to move the Quick Assist remote assistance tool to the Microsoft Store. [...]
307 views15:56
Open / Comment
2022-05-15 10:54:26 Latest news and stories from BleepingComputer.com
Crypto robber who lured victims via Snapchat and stole £34,000 jailed

Online crypto scams and ponzi schemes leveraging social media platforms are hardly anything new. But, this gruesome case of a London-based crypto robber transcends the virtual realm and tells a shocking tale of real-life victims from whom the perpetrator successfully stole £34,000. [...]
320 views07:54
Open / Comment
2022-05-15 02:54:26 Latest news and stories from BleepingComputer.com
Microsoft fixes new PetitPotam Windows NTLM Relay attack vector

A recent security update for a Windows NTLM Relay Attack has been confirmed to be a previously unfixed vector for the PetitPotam attack. [...]
327 views23:54
Open / Comment
2022-05-14 22:55:51 Latest news and stories from BleepingComputer.com
New Windows PetitPotam NTLM Relay attack vector fixed in May updates

A recent security update for a Windows NTLM Relay Attack has been confirmed to be a previously unfixed vector for the PetitPotam attack. [...]
329 views19:55
Open / Comment