Categories: ChromeGoogle

Chrome 76 Released – A new Stable version for Android, Windows, Mac, Linux, and iOS Platforms

Google finally released chrome 76, a stable channel that adds media query, bringing a dark mode to websites and several major improvements including the fix for Incognito mode loophole.

Incognito Mode loophole that resides in FileSystem API allowed sites to detect people’s browsing activities, as Google Chrome promised on last week that they will fix in Chome 76, now it’s fixed.

Hereafter websites will no longer be able to force readers to sign up for a subscription after viewing a fixed number of free articles.

Chrome adds PWA Omnibox Install Button which helps users to install Progressive Web Apps on the desktop, by adding an install button to the address bar.

Now Adobe Flash is now turned off by default, but you can manually enable to feature by going to chrome://settings/content/flash. 

Dark mode feature has been improved and the prefers-color-scheme media query, allows you to adjust the look and feel of your site to match the user’s preferred mode.

According to Google release notes, Chrome 76 contains a number of fixes and improvements — a list of changes is available in the log. Watch out for upcoming Chrome and Chromium blog posts about new features and big efforts delivered in 76.

All the platform desktop users can update to Chrome 76.0.3809.87 by checking here Settings -> Help -> About Google Chrome, you will receive the auto-update.

Android and iOS user can download the new Chrome 76 in the Play Store and App Store.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting the growing, widespread use and potential…

34 mins ago

C2A Security’s EVSec Risk Management and Automation Platform Gains Automotive Industry Favor as Companies Pursue Regulatory Compliance

In 2023, C2A Security added multiple OEMs and Tier 1s to its portfolio of customers, successful evaluations, and partnerships such…

2 hours ago

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and education. The latest update, Wireshark 4.2.4,…

4 hours ago

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered platform designed to redefine how we…

4 hours ago

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information and grant unauthorized access. It's an…

5 hours ago

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including two zero-day exploits showcased at the…

8 hours ago