Skip Navigation
InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)AA
aa1 @lemm.ee

Disclaimer: i'm not affiliated with with anything i post.

Posts 64
Comments 26
www.theregister.com Police allege ‘evil twin’ in-flight Wi-Fi used to steal info

Fasten your seat belts, secure your tray table, and try not to give away your passwords

Police allege ‘evil twin’ in-flight Wi-Fi used to steal info
2
www.cbsnews.com As mind-reading technology improves, Colorado passes first-in-nation law to protect privacy of our thoughts

The first-in-the-nation law in Colorado includes biological or brain data in the State Privacy Act, similar to fingerprints if the data is being used to identify people.

As mind-reading technology improves, Colorado passes first-in-nation law to protect privacy of our thoughts
4
www.404media.co Lawsuit Claims Microsoft Tracked Sex Toy Shoppers With 'Recording in Real Time' Software

The complaint claims that Babeland and Good Vibrations websites uses Microsoft's Clarity tracking software to see what visitors searched for and bought.

Lawsuit Claims Microsoft Tracked Sex Toy Shoppers With 'Recording in Real Time' Software
3
www.techspot.com Google, Snap, Meta and many others are "quietly" changing privacy policies to allow for AI training

Earlier this year, the Federal Trade Commission warned that companies would be sorely tempted to change the terms and conditions of their privacy statements to allow them...

Google, Snap, Meta and many others are "quietly" changing privacy policies to allow for AI training
1
arstechnica.com Mac users served info-stealer malware through Google ads

Full-service Poseidon info stealer pushed by "advertiser identity verified by Google."

Mac users served info-stealer malware through Google ads
6
organicmaps.app The major June update and a follow-up OSM data-only update (with a hotfix for the iOS app hanging) were successfully published and are available in all app stores and on our GitHub.

The major June update and a follow-up OSM data-only update (with a hotfix for the iOS app hanging) were successfully published and are available in all app stor…

The major June update and a follow-up OSM data-only update (with a hotfix for the iOS app hanging) were successfully published and are available in all app stores and on our GitHub.
1
mullvad.net To those of you with nothing to hide: One day you might have. Because you don’t make the rules.

The most common argument used in defense of mass surveillance is ‘If you have nothing to hide, you have nothing to fear’. Try saying that to women in the US states where abortion has suddenly become illegal. Say it to investigative journalists in authoritarian countries. Saying ‘I have nothing to h...

To those of you with nothing to hide: One day you might have. Because you don’t make the rules.
29
www.bleepingcomputer.com New Medusa malware variants target Android users in seven countries

The Medusa banking trojan for Android has re-emerged after almost a year of keeping a lower profile in campaigns targeting France, Italy, the United States, Canada, Spain, the United Kingdom, and Turkey.

New Medusa malware variants target Android users in seven countries
0
www.bleepingcomputer.com New Medusa malware variants target Android users in seven countries

The Medusa banking trojan for Android has re-emerged after almost a year of keeping a lower profile in campaigns targeting France, Italy, the United States, Canada, Spain, the United Kingdom, and Turkey.

New Medusa malware variants target Android users in seven countries
1
thehackernews.com Warning: New Adware Campaign Targets Meta Quest App Seekers

Discover how AdsExhaust adware targets Meta Quest app users, manipulates browsers, and generates unauthorized revenue through sophisticated techniques

Warning: New Adware Campaign Targets Meta Quest App Seekers
4

PSA: always update your smartphone | Ratel RAT targets outdated Android phones in ransomware attacks

www.bleepingcomputer.com Ratel RAT targets outdated Android phones in ransomware attacks

An open-source Android malware named 'Ratel RAT' is widely deployed by multiple cybercriminals to attack outdated devices, some aiming to lock them down with a ransomware module that demands payment on Telegram.

Ratel RAT targets outdated Android phones in ransomware attacks
24
m.youtube.com ‘AI is reliant on mass surveillance’ and we should be cautious, warns head of messaging app | 7.30

Our data is valuable. The information we share online is being used for all sorts of things - to spy on us, influence the advertising we see, train algorithm...

‘AI is reliant on mass surveillance’ and we should be cautious, warns head of messaging app | 7.30
0
www.404media.co Hacker Accesses Internal ‘Tile’ Tool That Provides Location Data to Cops

A hacker broke into systems used by Tile, the tracking company, then stole a wealth of customer data and had access to internal company tools.

Hacker Accesses Internal ‘Tile’ Tool That Provides Location Data to Cops
4
www.ghacks.net Microsoft is testing new features in Windows Recall: Screenray and Topics - gHacks Tech News

Microsoft's controversial A.I. tool, Recall, is getting these new features in Windows 11. Here is what you need to know about it.

Microsoft is testing new features in Windows Recall: Screenray and Topics - gHacks Tech News
0
www.theregister.com Signal, MEPs urge EU Council to drop encryption-eroding law

If you call 'client-side scanning' something like 'upload moderation,' it still undermines privacy, security

Signal, MEPs urge EU Council to drop encryption-eroding law
0
proton.me Proton is transitioning towards a non-profit structure | Proton

To ensure our mission always comes first, Proton is transitioning to a non-profit structure and formalizing our promise of people before profits.

Proton is transitioning towards a non-profit structure | Proton
5
www.mobile-hacker.com Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability - Mobile Hacker

With physical access to Android device with enabled ADB debugging running Android 12 or 13 before receiving March 2024 security patch, it is possible to access internal data of any user installed app by misusing CVE-2024-0044 vulnerability. Internal data of apps contain sensitive information that ap...

Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability - Mobile Hacker
0
Why do so many people still hate GrapheneOS?
  • I personally blocked him and it was one of the best decision of my digital life. He's basically wasting his life spreading misinformation about GrapheneOS. He's simply too much to handled for my mind. Without seeing him, i feel this place is much more relaxing and useful to see it.

  • What's the best messaging platform?
  • I think this question has some sort of relativity. What is your threat model ? Are you trying to protect your data from the service itself, fromyour mom, from the police ? You want anonimity ? And so on.

    There is no an ultimate answer to this question. For example, i'm using WhatsApp because it fits my threat model (messages are encrypted, metadata is not but for me is fine). Then, i use Signal with people that use Signal (where i live, 99% of people use WhatsApp).

    I would never use Telegram since is not encrypted by default.

  • It's possible to back up my Whatsapp chats without using Google accounts?
  • Yes you can! Your offline backup is inside the app data (you need a file manager to access the folder). If you use a Samsung Device, i think you won't be able to see it unless you plug the phone on your PC.

  • AnarSec | GrapheneOS for Anarchists
  • Hi! While your idea is understandable, i think we have to think about one thing: what about other vendors ? It's not like Samsung, Xiaomi, Fairphone etc. run on open source hardware. If you use any smarthpone, you have to accept you'll use closed source hardware. That being said, if we speak about hardware quality Google Pixels are the best ones, that's because you can install an alternative operating system without compromise the device's security. It does not make sense to go "fuck Google" and then buy another smartphone which came from a company that does the extact same thing - spy on you - but without the possibilty to install an alternative OS.

    As a second thought, i think the theory "Google puts backdoors on Pixels to spy on users" has a big fallacy: Google already do that, but with a clear and legal privacy policy (photos, documents, backups, contacts, messages, emails, search history, location history and so on -- they can literally see everything about you). So, why they should do something illegal ? And for what purpose ? People put all their life on a service which does not encrypt anything, and if police needs data they can ask google and Google will give data to them. No backdoor needed.

    Now, i'm not defending Google, of course. I'm just saying, hardware wise (and if you think about using an alternative privacy oriented OS) Google Pixels are the best choice.

    A lot more has to put regarding this topic, but i don't have time to give you more information, i'm sorry :(

    I will link the GrapheneOS's FAQ: https://grapheneos.org/faq#supported-devices