Microsoft announced today that the Windows 11 Notepad application is getting a text formatting feature supporting Markdown-style input.
Notices by BleepingComputer (bleepingcomputer@infosec.exchange)
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 31-May-2025 03:41:59 JST BleepingComputer
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Saturday, 31-May-2025 01:55:30 JST BleepingComputer
An international law enforcement operation has taken down AVCheck, a service used by cybercriminals to test whether their malware is detected by commercial antivirus software before deploying it in the wild.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Friday, 30-May-2025 01:51:31 JST BleepingComputer
Threat actors are abusing the trusted Google platform 'Google Apps Script' to host phishing pages, making them appear legitimate and eliminating the risk of them getting flagged by security tools.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Thursday, 29-May-2025 19:00:20 JST BleepingComputer
Microsoft has confirmed that some Windows 11 systems might fail to start after installing the KB5058405 security update released during this month's Patch Tuesday.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 28-May-2025 07:38:01 JST BleepingComputer
The DragonForce ransomware operation successfully breached a managed service provider and used its SimpleHelp remote monitoring and management (RMM) platform to steal data and deploy encryptors on downstream customers' systems.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Friday, 23-May-2025 05:41:06 JST BleepingComputer
The U.S. government has indicted Russian national Rustam Rafailevich Gallyamov, the leader of the Qakbot botnet malware operation that compromised over 700,000 computers and enabled ransomware attacks.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 21-May-2025 04:11:05 JST BleepingComputer
The VanHelsing ransomware-as-a-service operation suffered a data breach after the source code for its affiliate panel, data leak blog, and Windows encryptor builder were leaked on the RAMP cybercrime forum.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 20-May-2025 06:18:47 JST BleepingComputer
Threat actors have been distributing trojanized versions of the KeePass password manager for at least eight months to install Cobalt Strike beacons, steal credentials, and ultimately, deploy ransomware on the breached network.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Thursday, 15-May-2025 04:43:25 JST BleepingComputer
Google warned today that hackers using Scattered Spider tactics against retail chains in the United Kingdom have also started targeting retailers in the United States.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 14-May-2025 23:51:16 JST BleepingComputer
Microsoft has fixed a known issue preventing Linux from booting on dual-boot systems with Secure Boot enabled after installing the August 2024 Windows security updates.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 13-May-2025 00:23:54 JST BleepingComputer
Moldovan authorities have detained a 45-year-old suspect linked to DoppelPaymer ransomware attacks targeting Dutch organizations in 2021.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 07-May-2025 20:48:23 JST BleepingComputer
Polish authorities have detained four suspects linked to six DDoS-for-hire platforms, believed to have facilitated thousands of attacks targeting schools, government services, businesses, and gaming platforms worldwide since 2022.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 06-May-2025 04:30:09 JST BleepingComputer
TeleMessage, an Israeli company that sells an unofficial Signal message archiving tool used by some U.S. government officials, has suspended all services after reportedly being hacked.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 06-May-2025 01:12:53 JST BleepingComputer
The Skype video call and messaging service is shutting down today, 14 years after replacing Microsoft's Windows Live Messenger.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 29-Apr-2025 05:02:31 JST BleepingComputer
Hitachi Vantara, a subsidiary of Japanese multinational conglomerate Hitachi, was forced to take servers offline over the weekend to contain an Akira ransomware attack.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Wednesday, 23-Apr-2025 16:34:26 JST BleepingComputer
Microsoft has fixed several known issues that caused Blue Screen of Death (BSOD) and installation issues on Windows Server 2025 systems with a high core count.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Friday, 18-Apr-2025 00:48:32 JST BleepingComputer
Microsoft has reminded customers that Office 2016 and Office 2019 will reach the end of extended support six months from now, on October 14, 2025.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 15-Apr-2025 00:35:12 JST BleepingComputer
Meta announced today that it will soon start training its artificial intelligence models using content shared by European adult users on its Facebook and Instagram social media platforms.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Monday, 14-Apr-2025 02:29:11 JST BleepingComputer
Google is fixing a long-standing privacy issue that, for years, enabled websites to determine users' browsing history through the previously visited links.
-
Embed this notice
BleepingComputer (bleepingcomputer@infosec.exchange)'s status on Tuesday, 08-Apr-2025 06:49:56 JST BleepingComputer
EncryptHub, a notorious threat actor linked to breaches at 618 organizations, is believed to have reported two Windows zero-day vulnerabilities to Microsoft, revealing a conflicted figure straddling the line between cybercrime and security research.