Google Chrome to Help Users Identify Untrusted Extensions Before Installation

Google on Thursday said it’s rolling out new security features to Chrome browser aimed at detecting suspicious downloads and extensions via its Enhanced Safe Browsing feature, which it launched a year ago. To this end, the search giant said it will now offer additional protections when users attempt to install a new extension from the […]

Chrome on Android will alert, fix your compromised password

The 1-tap security feature will help users protect their compromised accounts in time. On Tuesday, Google announced Chrome browser on Android’s brand-new feature that automatically changed stolen passwords with just a tap. This means Chrome users can stop worrying about compromised passwords as they can fix them with this automated feature.  Google to use Duplex […]

Google removes ClearURLs Chrome extension from its store

Google Blocked ClearURLs Chrome Extension- Here’s How You Can Install it Manually. The ClearURLs is one of the popular Chrome extensions but Google has unceremoniously blocked it from Chrome Web Store, a decision that has received mixed reviews from users while the extension developer is unhappy with it. The extension add-on is available for Edge and […]

Update Your Chrome Browser ASAP to Patch a Week Old Public Exploit

Google on Tuesday released an update for Chrome web browser for Windows, Mac, and Linux, with a total of seven security fixes, including one flaw for which it says an exploit exists in the wild. Tracked as CVE-2021-21224, the flaw concerns a type confusion vulnerability in V8 open-source JavaScript engine that was reported to the […]

Unpatched zero-day vulnerability Affecting Current Versions of Google Chrome & Microsoft Edge Published Online

In a daily investigating routine, a security researcher, Rajvardhan Agarwal from India has noted a new zero-day vulnerability code execution affecting major web browsers. According to the report, this new zero-day vulnerability is affecting the very new version of Google Chrome, Microsoft Edge, and other Chromium-powered browsers like Opera and Brave.   Rajvardhan noted that this […]

POC published for Zero day vulnerability in Chrome and edge browser

A team of cybersecurity experts revealed a proof of concept (PoC) for exploiting a severe vulnerability residing in Chrome, Edge and other browsers based on the Chromium project, the open source web browser developed by Google. This PoC was presented by Bruno Keith and Niklas Baumstark during the Pwn2Own ethical hacking contest, and consists of […]

Another Google Chrome 0-Day Bug Found Actively Exploited In-the-Wild

Google has addressed yet another actively exploited zero-day in Chrome browser, marking the second such fix released by the company within a month. The browser maker on Friday shipped 89.0.4389.90 for Windows, Mac, and Linux, which is expected to be rolling out over the coming days/weeks to all users. While the update contains a total […]

Malvertising campaign affects users of Safari and Chrome browsers

A malvertising campaign operator group known as ScamClub has long exploited an unpatched zero-day vulnerability in some WebKit-based web browsers in order to bypass security mechanisms and redirect unsuspecting users to malicious websites where gift card stays. The term malvertising refers to injecting malware into online advertising in order to deploy subsequent attacks. Threat actors […]

Why Google Put A Halt On The Chrome And OS Updates?

Whenever you come across a problem, Google it! Yes, this is what the 310 million people believe in when they want to get solutions for any difficulty they come across. Chrome is one of the highly admired browsers, or we can say a cross-platform web-browser, released back into 2008 for Microsoft Windows. Furthermore, it is […]

Kaspersky reveals hackers use both Windows 10 and Google Chrome zero-day vulnerabilities to launch attacks

Both Microsoft and Google have released software updates yesterday to fix some security vulnerabilities, including a zero-day vulnerability that has been exploited in the wild. These zero-day vulnerabilities were discovered by Kaspersky but have been exploited by advanced hacker groups. Hackers can use these vulnerabilities to install spyware directly on their targets. After tracing the […]

Chrome 79 Released With Tab Suspender To Fix ‘High CPU Usage’

Despite being the most popular browser on the planet, if there is one thing that Google hasn’t been able to fix, it’s the Google Chrome high CPU usage, which devours even the mightest PCs. While Chrome’s technique of considering each tab as a separate process is primarily to blame, the number of opened tabs also […]

Chrome, Edge, Safari were beaten by white hats in Chinese hacking contest

Last weekend, the Chinese hacking contest, Tianfu Cup officially began in Chengdu, and hackers from China won the championship in this war. In two days, Chinese hackers attacked popular software using the vulnerabilities they discovered. The goal of the game is to exploit the vulnerabilities that have not yet been discovered to attack the software […]

New Malware Attack Drops Double Remote Access Trojan in Windows to Steal Chrome, Firefox Browsers Data

Researchers discovered a new malware campaign that drops two different Remote Access Trojan(RAT) on targeted Windows systems and steal sensitive information from popular browsers such as Chrome and Firefox. The samples that uncovered by Fortinet researchers drop the RevengeRAT and WSHRAT malware and it has various obfuscation functionalities that use the various stage to maintain […]

How To Enable DNS-Over-HTTPS On Chrome, Firefox, Edge, Brave?

The DNS-over-HTTPS (DoH) protocol has been a hot topic for debate for a few months. The protocol encrypts DNS queries and adds more privacy to the user. What is DNS-Over-HTTPS? For those who don’t know, a DNS (Domain Name Server) translates website address from a URL to an IP address, which your computer connects to. Up […]