website

Winsage
April 24, 2025
Ninite is a tool that simplifies the installation of applications and runtimes during the setup of a fresh Windows LTSC edition. It allows users to create a custom installer that can be reused to update applications to their latest versions. Windows 10 will reach its support deadline in October 2025, prompting users to transition to Windows 11 or consider LTSC editions, which have support until 2027 or 2032 for US English. Users must back up data and have the necessary media and license keys for applications when switching to LTSC, which involves formatting and reinstalling the PC. Ninite enables users to select applications from its website, creating a single installation program that automates the process without unnecessary prompts. It offers a wide range of software, including web browsers, graphics packages, developer tools, messaging apps, and utilities. Additionally, users may need device drivers, for which Snappy Driver Installer Origin can be useful, while O&O ShutUp10++ can help disable Microsoft telemetry.
AppWizard
April 24, 2025
The website uses cookies to enhance the browsing experience by recognizing users, providing insights into website sections that are popular, and personalizing content and features based on user preferences.
AppWizard
April 22, 2025
Hoby Darling has been appointed as the president of Riot Games, the developer of League of Legends and Valorant. He has a background in significant roles at companies like Nike and Logitech. Darling expressed a strong connection to Riot's ethos and emphasized the importance of risk-taking and challenging the status quo. Dylan Jadeja, the CEO of Riot Games, welcomed Darling, noting his experience in engaging passionate communities and his potential to inspire the team. Jadeja highlighted the importance of nurturing creativity within the company as they look forward to innovative developments under Darling's leadership.
Tech Optimizer
April 21, 2025
The server-class CPU market is primarily dominated by AMD and Intel, both of which offer dedicated lines of CPUs for server applications. AMD's Threadripper chips are strong competitors to Intel's Xeon processors, with AMD often providing higher core counts that enhance performance for multi-threaded applications. The price-to-performance ratios of both manufacturers are relatively comparable, but each has unique strengths. Prospective buyers are encouraged to research using resources like AnandTech, Tom's Hardware, and the official sites of Intel and AMD for benchmarks and comparative analyses.
AppWizard
April 19, 2025
Nightdive Studios announced a remaster of System Shock 2 to celebrate its 25th anniversary, despite the game originally launching 26 years ago. Bethesda is selling fragments of The Elder Scrolls Online servers for its 10th anniversary celebration, which occurred a year after the actual anniversary in April of the previous year. Bethesda's keepsake is intended for players commemorating over a decade of the game, although it is technically one year late. Additionally, a new storyline titled Seasons of the Worm Cult is set to be released, described as a sequel to the base game storyline.
AppWizard
April 19, 2025
Fox News is providing free access to premium content for users who enter a valid email address and agree to its Terms of Use and Privacy Policy. "A Minecraft Movie," based on the popular video game, has become a hit in theaters, attracting young audiences and generating significant social media buzz. A scene featuring Jack Black has led to enthusiastic reactions, including fans throwing popcorn and even a live chicken during screenings. Some theaters, like Springs Cinema & Taphouse in Georgia, have faced extensive clean-up due to the rowdy behavior. Director Jared Hess noted the humorous nature of the screenings, while Raymond Arroyo expressed concerns about safety and order in theaters. The film has grossed million worldwide, and Regal Cinemas plans special "Chicken Jockey" screenings to encourage fan engagement while promoting respectful behavior. Arroyo highlighted a cultural shift in entertainment from superhero films to video game adaptations, suggesting a growing trend in Hollywood.
Winsage
April 19, 2025
Microsoft will discontinue support for virtualization-based security enclaves (VBS enclaves) in Windows 11 versions 23H2 and 22H2, as well as in Windows Server versions 2022, 2019, and 2016. Support for VBS enclaves will only be retained in Windows 11 version 24H2 and later, and in Windows Server 2025 and later. VBS enclaves enhance memory operation security by creating virtual trust levels within a Trusted Execution Environment. Microsoft previously addressed a privilege escalation vulnerability within VBS enclaves (CVE-2025-21370) and plans to integrate the Rust programming language into the Windows kernel starting with Windows 11 version 23H2 in 2024.
Winsage
April 19, 2025
A vulnerability in Windows, identified as CVE-2025-24054, is being exploited in phishing campaigns targeting government and private organizations. Initially considered low-risk, it was addressed in Microsoft's March 2025 Patch Tuesday updates. Following the release of these patches, Check Point observed a rise in exploitation attempts, particularly linked to the Russian group APT28. Attackers sent phishing emails with Dropbox links containing .library-ms files, which, when accessed, connected to an external SMB server controlled by the attackers, allowing interception of NTLM hashes. A subsequent wave of attacks involved .library-ms files sent as direct attachments, requiring minimal user interaction to exploit the vulnerability. The malicious ZIP archive also contained files exploiting older NTLM vulnerabilities. Check Point identified the attackers' SMB servers with specific IP addresses. Despite being classified as medium-severity, the vulnerability's potential impact is significant, prompting organizations to apply the March 2025 updates and consider disabling NTLM authentication if not essential.
Winsage
April 17, 2025
A vulnerability in Windows, identified as CVE-2025-24054, is being actively exploited in phishing campaigns targeting government and private sectors. Initially addressed in Microsoft's March 2025 Patch Tuesday, it was not considered actively exploited at that time. Researchers from Check Point reported increased exploitation activities shortly after the patches were released, particularly between March 20 and 25, 2025. Some attacks were linked to the Russian state-sponsored group APT28, but definitive attribution is lacking. The vulnerability allows attackers to capture NTLM hashes through phishing emails containing manipulated .library-ms files that trigger the flaw when interacted with. Check Point noted that subsequent attacks involved .library-ms files sent directly, requiring minimal user interaction to exploit. The malicious files also included additional components that exploit older vulnerabilities related to NTLM hash leaks. The attacker-controlled SMB servers were traced to specific IP addresses. Although rated as medium severity, the potential for authentication bypass and privilege escalation makes it a significant concern, prompting recommendations for organizations to install updates and disable NTLM authentication if not necessary.
Winsage
April 17, 2025
Cybercriminals are exploiting a vulnerability in Windows systems known as CVE-2025-24054, which involves NTLM hash disclosure through spoofing techniques. This flaw allows attackers to leak NTLM hashes, leading to privilege escalation and lateral movement within networks. It is triggered when a user extracts a ZIP archive containing a malicious .library-ms file, causing Windows Explorer to initiate SMB authentication requests that expose NTLMv2-SSP hashes. Exploitation of this vulnerability began shortly after a security patch was released on March 11, 2025, with campaigns targeting government and private institutions in Poland and Romania. These campaigns utilized spear-phishing emails containing malicious ZIP archives, which, when interacted with, leaked NTLM hashes. The malicious files included various types designed to initiate SMB connections to attacker-controlled servers, allowing for pass-the-hash attacks and privilege escalation. The stolen hashes were sent to servers in several countries, indicating potential links to state-sponsored groups. One campaign involved Dropbox links that exploited the vulnerability upon user interaction. Microsoft has recommended immediate patching, enhancing network defenses, user education, network segmentation, and regular security audits to mitigate risks associated with this vulnerability.
Search