br00t4c, to random
@br00t4c@mastodon.social avatar

WhatsApp finally forces Pegasus spyware maker to share its secret code

https://arstechnica.com/?p=2007345

itnewsbot, to medical
@itnewsbot@schleuss.online avatar

WhatsApp finally forces Pegasus spyware maker to share its secret code - Enlarge (credit: NurPhoto / Contributor | NurPhoto)

WhatsApp w... - https://arstechnica.com/?p=2007345

itnewsbot, to security
@itnewsbot@schleuss.online avatar

Pegasus spyware: US court orders maker to hand over code to WhatsApp - Israel’s NSO Group, best known for its spyware, has been ordered by a U.S. court t... - https://readwrite.com/pegasus-spyware-us-court-orders-maker-to-hand-over-code-to-whatsapp/

glynmoody, to random
@glynmoody@mastodon.social avatar

Court orders maker of to hand over code to - https://www.theguardian.com/technology/2024/feb/29/pegasus-surveillance-code-whatsapp-meta-lawsuit-nso-group "Israeli company NSO Group is accused in lawsuit by Meta’s messaging app of spying on 1,400 users over a two-week period" interesting precedent

itnewsbot, to news
@itnewsbot@schleuss.online avatar

This Week in Security: Wyze, ScreenConnect, and Untrustworthy Job Postings - For a smart home company with an emphasis on cloud-connected cameras, what could p... - https://hackaday.com/2024/02/23/this-week-in-security-wyze-screenconnect-and-untrustworthy-job-postings/

macfranc, to giornalismo Italian
@macfranc@poliversity.it avatar

Domande e risposte: John Scott-Railton di Citizen Lab sulla lotta alla continua minaccia di

Da quando abbiamo scritto un anno fa, Pegasus è stato rilevato sui cellulari di giornalisti nella Repubblica Dominicana, India, Giordania, Armenia e Togo. È stato anche messo sul telefono di Galina Timchenko, la fondatrice del giornale russo in esilio Meduza, forse da uno stato membro dell'UE

@giornalismo

https://www.cjr.org/the_media_today/qa_john_scott-railton_citizen_lab_pegasus.php

remixtures, to Bulgaria Portuguese
@remixtures@tldr.nettime.org avatar

: "Spyware has been found on two phones of Members of the European Parliament (MEPs) sitting on the security and defence subcommittee, the institution revealed on Wednesday.

The European Parliament has uncovered intrusive surveillance software, known as spyware, on the phones of two members of the SEDE subcommittee. According to an internal email, the institution has invited all committee members to take their mobile phones to the parliament’s IT services for further analysis.

"In the given geopolitical context and given the nature of the files followed by the Subcommittee on Security and Defence, special attention is dedicated to the devices of the Members of this subcommittee and the staff supporting its work," the European Parliament said in a statement."

https://www.brusselstimes.com/eu-affairs/934463/spyware-found-on-phones-of-meps-sitting-on-security-and-defence-committee

YourAnonRiots, to Facebook Japanese
@YourAnonRiots@mstdn.social avatar

🚨 New Alert: VietCredCare is targeting advertisers in Vietnam, hijacking accounts with positive Meta ad credits.

The stolen accounts are used to post political content or to propagate phishing and affiliate scams.

https://thehackernews.com/2024/02/new-vietcredcare-stealer-targeting.html

ilumium, to security
@ilumium@eupolicy.social avatar

Sooo now that members of the European Parliament (#security and #defence committee) found themselves to be targeted with #spyware, will we finally see stricter regulation of these dangerous pieces of software?

#surveillance #pegasus #pega #nso

YourAnonRiots, to meta Japanese
@YourAnonRiots@mstdn.social avatar

🛑 Platforms took action against 8 firms targeting users on iOS, , and Windows devices. Their capabilities include data collection, camera use, and microphone access.

https://thehackernews.com/2024/02/meta-warns-of-8-spyware-firms-targeting.html

itnewsbot, to SmartHome
@itnewsbot@schleuss.online avatar

Wyze camera outage allowed some users to spy inside others’ homes - A Wyze executive has confirmed that at least a dozen users were able to see thumbn... - https://readwrite.com/wyze-camera-outage-allowed-some-users-to-spy-inside-others-homes/

S1lencioz, to android French
@S1lencioz@shelter.moe avatar

Ben non attends j'utilise la version fork gallerie simple; dont tout le monde s'est rabattu après le rachat de simple mobile. Là il s'agit d'un fork, y a pas de liaisons avec l'entreprise vérolé qui l'a racheté. Ce message de simple mobile tools n'a donc rien à foutre ici.

Attends... QUOI ????!!!

po3mah, to random
@po3mah@mastodon.social avatar

Večer ni cajtng, ampak vohunski sistem.
Tast prinese računalnik, ker mu osmrtnice ne delajo.
Malo klikam sem in tja in ugotovim, da njihova spletna stran dela samo, če izklopim ščit za trackerje v Brave browserju.
Kljub naročnini.
Slabo, .

mrakmm,
@mrakmm@mastodon.social avatar

@po3mah
Saj piškotki (kolk lep nedolžen opis) so izključno "vohunski programi", jaz jih vedno reject, če ne gre, potem stran zame ni aktualna, jo preskočim. So pa to lahko resnično velike količine povezav s katerimi bi ob prebiranju članka moral deliti mojo zasebnost.

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

🚨 Android users and crypto owners beware! Android spyware has returned and now poses as authentic crypto wallets to steal funds!

https://hackread.com/spynote-android-spyware-legit-crypto-wallets/
via @Hackread

kubikpixel, to Israel German
@kubikpixel@chaos.social avatar

Spannend & fürchterlich aber die Wahrheit in in dieser Doku:

«Im Juli 2021 sorgte die 'ische Pegasus weltweit für Schlagzeilen. Der Enthüllung waren monatelange Nachforschungen des Recherchenetzwerks "Project Pegasus" vorausgegangen. Der 'mentarfilm befragt die Akteure und prangert autoritäre Entwicklungen in vielen sowie Eingriffe in die der gehackten Personen an.»

📺 Pegasus - Der Feind liest mit
https://www.arte.tv/de/videos/106169-001-A/pegasus-der-feind-liest-mit/

kitoconnell, to security
@kitoconnell@kolektiva.social avatar

Y'all know not to use right? Right???

Temu app contains ‘most dangerous’ in circulation: class action lawsuit | Fashion Dive
https://www.fashiondive.com/news/temu-class-action-lawsuit-data-collection/699328/

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Google kept digging into Variston’s malware. In March 2023, the tech giant’s researchers found that spyware made by Variston was used in Kazakhstan, Malaysia and the United Arab Emirates. Last week, Google reported that it found Variston hacking tools used against iPhone owners in Indonesia.

In the past year, more than half a dozen Variston employees have left the company, they told TechCrunch on the condition of anonymity, as they were not authorized to speak to the press because of nondisclosure agreements.

Now, according to four former employees and two people with knowledge of the spyware market, Variston is shutting down."

https://techcrunch.com/2024/02/15/variston-spyware-losing-staff-some-say-closing/

jsrailton, (edited ) to poland
@jsrailton@mastodon.social avatar

BREAKING: spyware abused in 🇵🇱 under previous PiS-party government, confirms the new PM Donald Tusk

"Very, very long" victim list.

Vindication.

When we @citizenlab first confirmed the hacking in 2021 both we & victims were targeted w/extensive harassment & disinformation.

REPORT: https://apnews.com/article/poland-government-pegasus-spyware-tusk-duda-78420fc7099401926d28b5be98669192

jikodesu, to Philippines
@jikodesu@mastodon.social avatar
scott, to infosec
@scott@denizens.social avatar

"Commercial spyware vendors (CSV) were behind 80% of the zero-day vulnerabilities Google's Threat Analysis Group (TAG) discovered in 2023 and used to spy on devices worldwide..."

https://www.bleepingcomputer.com/news/security/google-says-spyware-vendors-behind-most-zero-days-it-discovers/

Good grief - what a shitshow.

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2024 is out! It includes the following and much more:

➝ 🔓 Support Portal Exposed Customer Device Info
➝ 🔓 🇹🇭 Major in Exposes Personal Data of 20 Million Elderly Citizens
➝ 🔓 🇫🇷 Millions at risk of fraud after massive health data hack in
➝ 🔓 🇺🇸 employee inadvertently leaks data of 63 thousand colleagues
➝ 🔓 🖥️ Hacked: Revokes Passwords, Certificates in Response
➝ 🔓 🇺🇸 says caused $49 million in expenses
➝ 💸 📈 Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline
➝ 🇺🇸 💰 US offers $10 million for tips on ransomware leadership
➝ 🇨🇳 🇺🇸 -backed Volt Typhoon hackers have lurked inside US for ‘at least five years’
➝ 🇨🇳 🇳🇱 Chinese Hackers Exploited Flaw to Breach Dutch Network
➝ 🇮🇷 🇮🇱 accelerates cyber ops against from chaotic start
➝ 🇧🇾 🇺🇸 Belarusian National Linked to BTC-e Faces 25 Years for $4 Billion Money Laundering
➝ 🇭🇰 💸 worker pays out $25 million after video call with ‘chief financial officer’
➝ 🇺🇦 is Creating a ‘Cyber Diplomat’ Post
➝ 🇩🇰 orders schools to stop sending student data to
➝ 🇪🇺 ⚖️ proposes criminalizing AI-generated child sexual abuse and deepfakes
➝ 🇳🇱 💰 Fined 10 Million Euros by Dutch Data Regulator
➝ 🇺🇸 🛂 US to Roll Out Visa Restrictions on People Who Misuse to Target Journalists, Activists
➝ 🦠 💬 Raspberry Robin Upgrades with Spread and New Exploits
➝ 🦠 🍎 New Backdoor Linked to Prominent Ransomware Groups
🦠 🪥 Surprising 3 Million Hacked Story Goes Viral—Is It True?
➝ 🇨🇦 🐬 declares public enemy No. 1 in car-theft crackdown
➝ 🩹 : Patch new Connect Secure auth bypass bug immediately
➝ 🐛 📍 Security flaw in a popular smart helmet allowed silent location tracking
➝ 🩹 Critical Patches Released for New Flaws in , , Products
➝ 🐛 🐧 Critical Boot Loader in Shim Impacts Nearly All Distros
➝ 🐛 ✈️ App Vulnerability Introduced Aircraft Safety Risk
➝ 🩹 Patches High-Severity Bugs in QTS, Qsync Central

--

📚 This week's recommended reading is: "x86 Software Reverse-Engineering, Cracking, and Counter-Measure" by Stephanie Domas & Christopher Domas

--

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-062024

VTDARKSIM, to AdGuard
@VTDARKSIM@toot.community avatar

Can I block the operation of an browser extension by using a custom filter on on my router? Or perhaps using a @protonmail VPN config on my router?

I really don’t like my big bad business daddy digging into my personal health , communications, etc., & I don’t have admin rights on my PC to disable/remove it.

VTDARKSIM, to privacy
@VTDARKSIM@toot.community avatar

IT snuck in as a browser extension & I don’t have admin rights to remove it. It has rights to see/handle/change all site data. I contacted IT & told them it’s problematic from a standpoint bc it has access to literally all websites I visit, including Gmail, protonmail, anthem, & MyChart. It even has access to the “anonymous” survey form sent out by corporate.

told me not to do personal stuff on a work PC if I’m concerned w/ privacy 😒

itnewsbot, to news
@itnewsbot@schleuss.online avatar

Spyware on the rise despite U.S. and Google efforts - Spyware is a flourishing business and runs under the government’s radar despite ef... - https://readwrite.com/us-government-and-goolge-have-commercial-spyware-in-their-sights/

autonomysolidarity, to random German
@autonomysolidarity@todon.eu avatar

1/2
Das 40,00€ teurer gewordene Nachfolgeticket zum 9-Euro-Ticket soll Daten melken. Zwar solle das Ticket übergangsweise nicht nur für Smartphones erhältlich sein sondern auch auf Chip-Karten und kurzzeitig auf Papier mit QR-Code, aber wichtig scheint es den Regierenden vor allem anderen, dass mit dem 49€-Ticket Echtzeit-Verkehrsdaten erhoben werden können.

Positiv klingt zunächst: "Es werde nicht gespeichert, wer von A nach B fährt, sondern nur, wie stark die Verkehrsmittel ausgelastet sind. Für die Fahrgäste könnte das ein Nutzen sein, weil die Verkehrsunternehmen so für ausreichend Kapazitäten sorgen könnten."

Allerdings: Das Ticket wird wohl nur als Abo personalisiert erworben werden können, so dass darüber anfallende Personendaten zukünftig schnell integriert werden könnten. Mit Hinblick auf den aktuellen massiven Ausbau des Überwachungsstaats und der Kontrollgesellschaft in Deutschland und der EU (digitale Personenkennziffer/RegMod, Chatkontrolle, Identifizierungspflicht, Biometrie, eIDAS uvm) ist es doch auch gar nicht die Frage ob, sondern nur wann und mit welchem Vorwand (Anschläge, Pandemie, Jugendschutz, Wahlkampf) personalisierte Datenerfassung und Polizeizugriffe kommen werden, sobald die digitale Kontrollinfrastruktur erst einmal errichtet wurde.

autonomysolidarity,
@autonomysolidarity@todon.eu avatar

Pegasus - Der Feind liest mit

"Im Juli 2021 sorgte die israelische weltweit für Schlagzeilen. Der Enthüllung waren monatelange Nachforschungen des Recherchenetzwerks "Project Pegasus" vorausgegangen. Der Dokumentarfilm befragt die Akteure und prangert autoritäre Entwicklungen in vielen Staaten sowie Eingriffe in die der gehackten Personen an."

https://www.arte.tv/de/videos/106169-001-A/pegasus-der-feind-liest-mit/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • InstantRegret
  • magazineikmin
  • cubers
  • everett
  • rosin
  • Youngstown
  • GTA5RPClips
  • tester
  • slotface
  • khanakhh
  • Durango
  • kavyap
  • DreamBathrooms
  • normalnudes
  • ethstaker
  • ngwrru68w68
  • cisconetworking
  • thenastyranch
  • Leos
  • osvaldo12
  • anitta
  • mdbf
  • tacticalgear
  • modclub
  • megavids
  • provamag3
  • lostlight
  • All magazines