Malwarebytes has recently released version 5.3.6.205 (1.0.101889) / 5.15.2.3152, enhancing its reputation as a comprehensive antivirus replacement. Designed to protect users from various cyber threats, including malware, ransomware, exploits, and malicious websites and apps, Malwarebytes has garnered significant acclaim, particularly from tech enthusiasts at MajorGeeks.com.
Farbar Recovery Scan Tool 11.08.2025 released
The Farbar Recovery Scan Tool (FRST) version 11.08.2025 has been released as a free, portable application aimed at diagnosing malware issues on Windows systems. It is compatible with both 32-Bit and 64-Bit versions of Windows. One of its key features is the ability to operate within the Windows Recovery Environment, allowing users to troubleshoot and repair boot-related problems.
Linux Security Roundup for Week 32, 2025
Linux Security Roundup for Week 32, 2025
SUPERAntiSpyware X Professional 10.0.1278 released
SUPERAntiSpyware X Professional 10.0.1278 has been released as a premier tool for detecting and removing various types of malware, viruses, and other cyber threats. This software is highly regarded within the tech community, often being a staple in the toolkit of computer technicians due to its effectiveness in handling a wide array of malicious entities, including spyware, adware, trojans, ransomware, and more.
OWASP CRS 4.17.1 released
The OWASP Core Rule Set (CRS) has released version 4.17.1, which includes enhancements aimed at improving the detection capabilities of web application firewalls like ModSecurity. This update brings significant modifications, notably the removal of rules for detecting LaTeX injection attacks and the elimination of the "dot star" rule, which may have been a source of false positives in the previous version.
Universal Virus Sniffer 5.0 released
Universal Virus Sniffer 5.0 has been released, showcasing a robust yet user-friendly tool designed for the detection and removal of malware and viruses. Although targeted primarily at advanced users, the program offers a suite of features that enhance system security and streamline malware management.
Atlantis Word Processor Lite 4.4.6.3 released
Atlantis Word Processor Lite 4.4.6.3 has been released, offering an efficient and powerful tool for all your word processing needs. This software is designed to cater to users of all skill levels, from beginners to advanced users, providing an array of features to create professional documents, reports, novels, articles, letters, and much more. Its compact design ensures that it loads quickly while maintaining high performance and efficiency, making it an ideal desktop assistant for a variety of word processing tasks, whether they are straightforward or complex.
NoVirusThanks Systray Refresh 1.2.0.0 released
NoVirusThanks has released version 1.2.0.0 of its Systray Refresh application, designed to enhance the user experience by keeping the system tray free of inactive icons. The application operates quietly in the background, addressing a common issue where dead icons remain visible after program termination, which can lead to a cluttered and inconvenient workspace. Unlike Windows Explorer, which does not automatically remove these icons, NoVirusThanks Systray Refresh ensures a tidy systray by automatically cleaning up these remnants, eliminating the need for users to manually hover over icons to remove them. The app is designed for simplicity, featuring no user interface or configuration options, making it a true "set it and forget it" solution for maintaining a clean system tray.
UVK Ultra Virus Killer 11.10.18.0 released
UVK Ultra Virus Killer has released version 11.10.18.0, enhancing its capabilities to effectively detect and eliminate various forms of malware and spyware from infected systems. This software features a user-friendly interface that simplifies the process of scanning and cleaning up infected devices. Users seeking additional protection are advised to consider Malwarebytes for scanning and live defense.
Linux Security Roundup for Week 31, 2025
Linux Security Roundup for Week 31, 2025
Argente Malware Cleaner 3.0.1.9 released
The recent release of Argente Malware Cleaner version 3.0.1.9 enhances the suite of tools offered by Argente Utilities, providing users with a robust solution for on-demand malware scanning. This software is specifically designed to detect and eliminate malware by performing thorough analyses of critical areas within a computer that are frequently targeted by malicious programs.
Luanti 5.13.0 released
Luanti version 5.13.0 has been released, marking an update to the game formerly known as Minetest. This infinite-world block sandbox game and its associated engine draw inspiration from titles like InfiniMiner and Minecraft. Luanti is characterized by its simplicity, stability, and portability, making it accessible even on older hardware. Players can explore, mine, and construct in an expansive voxel universe, crafting items from raw materials. The game features a straightforward Modding API, allowing users to enhance and modify their gameplay experience. Additionally, it supports multiplayer interactions through user-hosted servers and offers multilingual capabilities, thanks to community-driven translations.
OWASP CRS 4.17.0 released
The OWASP Core Rule Set (CRS) version 4.17.0 has been released, providing an essential toolkit for identifying and mitigating web application attacks via ModSecurity or similar firewalls. This update includes significant enhancements, notably the removal of PCI DSS tags, which indicates a shift towards more streamlined and focused detection capabilities.
Malwarebytes 5.3.5.204 (1.0.101439) / 5.15.2.3152 released
Malwarebytes has recently released versions 5.3.5.204 and 5.15.2.3152, which continue to establish the software as a comprehensive antivirus solution. Designed to safeguard against malware, ransomware, exploits, and harmful websites and applications, Malwarebytes is praised for its user-friendly interface, making it accessible even for novices. Users can easily launch the Malwarebytes Anti-Malware Free edition and run a scan to detect and remove various threats, including spyware, worms, trojans, rootkits, and adware, without any charges.
Trellix Stinger (formerly McAfee Stinger) 13.0.0.420 released
Trellix Stinger, previously known as McAfee Stinger, has released version 13.0.0.420. This specialized tool is designed to detect and eliminate specific viruses from already infected systems, rather than serving as a comprehensive antivirus solution. It is particularly useful for technicians and can be conveniently stored on portable devices like thumb drives. Stinger is effective in scanning for rootkits, running processes, and other malware-related components while optimizing scan times.
Farbar Recovery Scan Tool 27.07.2025 released
The Farbar Recovery Scan Tool (FRST) version 27.07.2025 has been released as a free portable application aimed at diagnosing malware-related issues on Windows systems. It is compatible with both 64-bit and 32-bit environments. One notable feature of FRST is its ability to be executed within the Windows Recovery Environment, which allows users to diagnose and resolve boot problems effectively.
Linux Security Roundup for Week 30, 2025
Linux Security Roundup for Week 30, 2025
IPFire 2.29 - Core Update 196 released
IPFire has announced the release of version 2.29 - Core Update 196, which introduces several significant enhancements, including the integration of WireGuard, a modern VPN protocol. This update features an improved IPFire kernel, updated toolchain, a revamped console interface, as well as various bug fixes and security updates.
AVG AntiVirus Free Edition 25.7.10308 released
AVG AntiVirus Free Edition serves as a dependable tool for safeguarding your PC from contemporary threats, including viruses, spyware, ransomware, and phishing attacks. While Windows users benefit from basic protection through Microsoft Defender, AVG AntiVirus Free enhances security without straining system resources, making it an attractive upgrade for Windows 10 and 11 users seeking robust, lightweight protection.
AVG Clear (Remover) 25.7.10308 released
AVG Clear (Remover) version 25.7.10308 has been released as a tool designed to completely uninstall AVG software from your system. This utility ensures the thorough removal of all components associated with AVG, including registry entries, installation files, and user-generated files. It is particularly useful as a last resort for users facing issues with standard uninstallation processes, such as failed repairs or incomplete installations.