Forwarded from BlackBox (Security) Archiv
Media is too big
VIEW IN TELEGRAM
📺 🇬🇧 The Dirty TRUTH About Amazon's Empire
If you needed more proof Amazon is trying to take over the world, then their acquisition of the popular supermarket chain Whole Foods is a good sign.
It's also a sign that Amazon CEO Jeff Bezos' will extend his one-click tentacles into even more parts of our lives, a gut punch to your conscience when you realize that Amazon doesn't exactly have a great track record when it comes to valuing its employees. Remember that your ability to get your favorite face wash shipped to your house in 24 hours as you sit in your underwear comes at the price of an underpaid, overworked employee competing for a private space in a huge warehouse to cry during the workday.
📺 The #dirty #truth About #Amazon #Empire #why #video #podcast
https://www.youtube.com/watch?v=h2fxTISrJnU
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
If you needed more proof Amazon is trying to take over the world, then their acquisition of the popular supermarket chain Whole Foods is a good sign.
It's also a sign that Amazon CEO Jeff Bezos' will extend his one-click tentacles into even more parts of our lives, a gut punch to your conscience when you realize that Amazon doesn't exactly have a great track record when it comes to valuing its employees. Remember that your ability to get your favorite face wash shipped to your house in 24 hours as you sit in your underwear comes at the price of an underpaid, overworked employee competing for a private space in a huge warehouse to cry during the workday.
📺 The #dirty #truth About #Amazon #Empire #why #video #podcast
https://www.youtube.com/watch?v=h2fxTISrJnU
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
A way to programmatically disable the "Find my device" in gapps from being a device administrator
The trick is to disable gms - which clears device admin status, and then enable it again:
Best is, to run the noscript at boot, with a delay - in order to kick in only after "Find my device" was reactivated and kill it for good.
Best way would be, to put it in your
Source, last (unvoted!) comment here:
https://stackoverflow.com/questions/13911444/disable-deviceadmin-from-shell
📡 @NoGoolag
#find #findmydevice #disable #device #administrator #google #gms #noscript #shell #gapps
The trick is to disable gms - which clears device admin status, and then enable it again:
pm disable-user com.google.android.gms
pm enable com.google.android.gms
I know most of you don't have GApps at all on board, but still it might be useful to know.Best is, to run the noscript at boot, with a delay - in order to kick in only after "Find my device" was reactivated and kill it for good.
#!/system/bin/sh
(
sleep 60
pm disable-user com.google.android.gms
pm enable com.google.android.gms
) &
Commands are in a backgrounded subshell in order not to delay boot.Best way would be, to put it in your
init.d, or execute it from Kernel Adiutor, or with Magisk boot hooks and put it in /data/adb/post-fs-data.d/.Source, last (unvoted!) comment here:
https://stackoverflow.com/questions/13911444/disable-deviceadmin-from-shell
📡 @NoGoolag
#find #findmydevice #disable #device #administrator #google #gms #noscript #shell #gapps
Most antivirus apps do absolutely nothing
Some of the Android apps in the Google Play store were so ineffective that they detected themselves as malware
Two thirds of Android antivirus apps that appear in the Google Play store provide no protection for devices, tests have revealed.
Researchers at the Austrian antivirus testing firm AV-Comparatives analysed 250 apps claiming to offer security for Android smartphones and tablets.
Their results found that less than a third of them managed to detect even 30 per cent of the malicious apps released in 2018, while 80 of the apps tested failed to meet the firm's most basic requirements for cyber security.
"Some of the Android security products in our test blocked so few of the malware samples – in some cases literally none – that they cannot reasonably be described as anti-malware apps," stated a report of the findings.
The tests found that some apps in the Google Play store were so ineffective that they detected themselves as malware.
https://www.av-comparatives.org/tests/android-test-2019-250-apps/
https://www.independent.co.uk/life-style/gadgets-and-tech/news/android-antivirus-app-fake-google-play-a8827816.html
📡 @NoGoolag
#google #playstore #antivirus #ineffective #fake #malware
Some of the Android apps in the Google Play store were so ineffective that they detected themselves as malware
Two thirds of Android antivirus apps that appear in the Google Play store provide no protection for devices, tests have revealed.
Researchers at the Austrian antivirus testing firm AV-Comparatives analysed 250 apps claiming to offer security for Android smartphones and tablets.
Their results found that less than a third of them managed to detect even 30 per cent of the malicious apps released in 2018, while 80 of the apps tested failed to meet the firm's most basic requirements for cyber security.
"Some of the Android security products in our test blocked so few of the malware samples – in some cases literally none – that they cannot reasonably be described as anti-malware apps," stated a report of the findings.
The tests found that some apps in the Google Play store were so ineffective that they detected themselves as malware.
https://www.av-comparatives.org/tests/android-test-2019-250-apps/
https://www.independent.co.uk/life-style/gadgets-and-tech/news/android-antivirus-app-fake-google-play-a8827816.html
📡 @NoGoolag
#google #playstore #antivirus #ineffective #fake #malware
New billion euro fine against Google in the EU
Google has again violated European competition law. This time 1.49 billion euros must be paid.
The EU Commission has imposed a fine of 1.49 billion euros on Google. In the case of Sitesearch Adsense for Search, other providers were obstructed, the competition authority announced on 20 March 2019. This is the third time the EU has imposed a billion euro fine on Google.
https://www.businessinsider.com/google-fined-17-billion-for-breaking-eu-antitrust-rules-over-adsense-2019-3
https://www.xda-developers.com/google-fined-1-5-billion-eu-adsense
https://www.securityweek.com/eu-fines-google-anti-trust-breach
https://www.golem.de/news/adsense-for-search-neue-milliardenstrafe-gegen-google-in-der-eu-1903-140136.html
📡 @NoGoolag
#google #fine #EU #comission #competition #law #why
Google has again violated European competition law. This time 1.49 billion euros must be paid.
The EU Commission has imposed a fine of 1.49 billion euros on Google. In the case of Sitesearch Adsense for Search, other providers were obstructed, the competition authority announced on 20 March 2019. This is the third time the EU has imposed a billion euro fine on Google.
https://www.businessinsider.com/google-fined-17-billion-for-breaking-eu-antitrust-rules-over-adsense-2019-3
https://www.xda-developers.com/google-fined-1-5-billion-eu-adsense
https://www.securityweek.com/eu-fines-google-anti-trust-breach
https://www.golem.de/news/adsense-for-search-neue-milliardenstrafe-gegen-google-in-der-eu-1903-140136.html
📡 @NoGoolag
#google #fine #EU #comission #competition #law #why
This happens in one minute on the Internet
Facebook logins, app downloads, whatsapp messages or sent emails
https://twitter.com/lorilewis/status/1103687442727616523
#info #facebook #google #whatsapp #messages #emails #oneminute
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Facebook logins, app downloads, whatsapp messages or sent emails
https://twitter.com/lorilewis/status/1103687442727616523
#info #facebook #google #whatsapp #messages #emails #oneminute
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
LineageOS - Take back control! Part2
1. release from the embrace
With the article series "Take back control!" you as a user should regain control over your Android device or your data step by step. A first step towards independence is the change of the manufacturer's own Android system. This will not only get rid of the manufacturer's bloatware, like pre-installed apps and services, but will also free us from Google's close embrace.
We manage this liberation with the free Android operating system LineageOS - a modification of Google's Android and the direct successor of the successful CyanogenMod. With such a custom ROM or alternative system we disconnect ourselves from the manufacturer's own Android systems. The use of LineageOS should bring us one step closer to our goal of regaining data dominance on the Android.
Read the full article (part1) in english:
https://news.1rj.ru/str/BlackBox_Archiv/156
Read the full article (part2) in english:
https://news.1rj.ru/str/BlackBox_Archiv/273
Source and more infos / read in german:
https://www.kuketz-blog.de/android-ohne-google-take-back-control-teil1/
https://www.kuketz-blog.de/lineageos-take-back-control-teil2/
#android #NoGoogle #LineageOS #guide #part1 #part2 #kuketz
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
1. release from the embrace
With the article series "Take back control!" you as a user should regain control over your Android device or your data step by step. A first step towards independence is the change of the manufacturer's own Android system. This will not only get rid of the manufacturer's bloatware, like pre-installed apps and services, but will also free us from Google's close embrace.
We manage this liberation with the free Android operating system LineageOS - a modification of Google's Android and the direct successor of the successful CyanogenMod. With such a custom ROM or alternative system we disconnect ourselves from the manufacturer's own Android systems. The use of LineageOS should bring us one step closer to our goal of regaining data dominance on the Android.
Read the full article (part1) in english:
https://news.1rj.ru/str/BlackBox_Archiv/156
Read the full article (part2) in english:
https://news.1rj.ru/str/BlackBox_Archiv/273
Source and more infos / read in german:
https://www.kuketz-blog.de/android-ohne-google-take-back-control-teil1/
https://www.kuketz-blog.de/lineageos-take-back-control-teil2/
#android #NoGoogle #LineageOS #guide #part1 #part2 #kuketz
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
Forwarded from cRyPtHoN™ INFOSEC (EN)
Google takes a page from Microsoft of old and revives browser ballot on Android
There's no place like Chrome, but... here are the other guys
Google has offered to remind Android users in Europe that Chrome isn't the only game in town – similar to the "Web Browser Ballot" measure imposed on Microsoft a decade ago as part of a competition remedy.
https://www.theregister.co.uk/2019/03/20/google_revives_browser_choice_ballot_as_eu_remedy/
Read Via Telegram
#deletegoogle #microsoft #browser
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_ES
There's no place like Chrome, but... here are the other guys
Google has offered to remind Android users in Europe that Chrome isn't the only game in town – similar to the "Web Browser Ballot" measure imposed on Microsoft a decade ago as part of a competition remedy.
https://www.theregister.co.uk/2019/03/20/google_revives_browser_choice_ballot_as_eu_remedy/
Read Via Telegram
#deletegoogle #microsoft #browser
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_ES
Forwarded from Rahul Patel
AuroraStore_v3_Beta_04.apk
5.8 MB
Changelog : Added 24 Locales
*Arabic
*Bulgarian
*Chinese
*Croatian
*French
*Galician
*German
*Hebrew
*Hindi
*Hungarian
*Indonasian
*Italian
*Lithuanian
*Polish
*Portugese
*Romanian
*Russian
*Serbian
*Slovak
*Spanish
*Swedish
*Turkish
*Ukrainian
*Vietnamese
*Arabic
*Bulgarian
*Chinese
*Croatian
*French
*Galician
*German
*Hebrew
*Hindi
*Hungarian
*Indonasian
*Italian
*Lithuanian
*Polish
*Portugese
*Romanian
*Russian
*Serbian
*Slovak
*Spanish
*Swedish
*Turkish
*Ukrainian
*Vietnamese
Facebook admits to store the passwords of millions of users unencrypted on its internal servers. Allegedly, however, unauthorized persons had no access to the information.
Passwords of many millions of Facebook users have been accessible to employees of the online network in plain text. "We expect to notify hundreds of millions of Facebook Lite users, tens of millions more Facebook users, and tens of thousands of Instagram users," the company said. Facebook has no evidence that anyone has abused it internally, it said. The passwords were also not visible to anyone outside the company.
The affected users are still to be notified "as a precaution", although there is no evidence of misuse of the data. The passwords should also have been unrecognizable internally. The error was noticed during a routine check in January. It has since been corrected - Facebook did not specify exactly when.
❗️More than 20,000 employees had access
Facebook Lite is a slimmed-down version for users of the online network in regions with slow Internet lines. Just before the Facebook release, IT security expert Brian Krebs reported on the case in his blog. He wrote, citing an unnamed Facebook insider, that more than 20,000 employees of the online network could have had access to the passwords stored in plain text.
A total of 200 to 600 million Facebook users could be affected. The archive files with unveiled passwords were back to 2012, according to Krebs. According to log data, about 2000 developers had made about nine million internal queries for data elements that contained unprotected passwords, the security expert wrote, citing the company insider. Facebook initially did not provide any information.
https://www.n-tv.de/20921959
📡 @NoGoolag
#DeleteFacebook #why #passwords #plaintext
Passwords of many millions of Facebook users have been accessible to employees of the online network in plain text. "We expect to notify hundreds of millions of Facebook Lite users, tens of millions more Facebook users, and tens of thousands of Instagram users," the company said. Facebook has no evidence that anyone has abused it internally, it said. The passwords were also not visible to anyone outside the company.
The affected users are still to be notified "as a precaution", although there is no evidence of misuse of the data. The passwords should also have been unrecognizable internally. The error was noticed during a routine check in January. It has since been corrected - Facebook did not specify exactly when.
❗️More than 20,000 employees had access
Facebook Lite is a slimmed-down version for users of the online network in regions with slow Internet lines. Just before the Facebook release, IT security expert Brian Krebs reported on the case in his blog. He wrote, citing an unnamed Facebook insider, that more than 20,000 employees of the online network could have had access to the passwords stored in plain text.
A total of 200 to 600 million Facebook users could be affected. The archive files with unveiled passwords were back to 2012, according to Krebs. According to log data, about 2000 developers had made about nine million internal queries for data elements that contained unprotected passwords, the security expert wrote, citing the company insider. Facebook initially did not provide any information.
https://www.n-tv.de/20921959
📡 @NoGoolag
#DeleteFacebook #why #passwords #plaintext
Forwarded from cRyPtHoN™ INFOSEC (EN)
Facebook Stored Hundreds of Millions of User Passwords in Plain Text for Years
Hundreds of millions of Facebook users had their account passwords stored in plain text and searchable by thousands of Facebook employees — in some cases going back to 2012, KrebsOnSecurity has learned. Facebook says an ongoing investigation has so far found no indication that employees have abused access to this data.
https://krebsonsecurity.com/2019/03/facebook-stored-hundreds-of-millions-of-user-passwords-in-plain-text-for-years/
Read Via Telegram
#FacebookDigitalGangsters #deletefacebook
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
Hundreds of millions of Facebook users had their account passwords stored in plain text and searchable by thousands of Facebook employees — in some cases going back to 2012, KrebsOnSecurity has learned. Facebook says an ongoing investigation has so far found no indication that employees have abused access to this data.
https://krebsonsecurity.com/2019/03/facebook-stored-hundreds-of-millions-of-user-passwords-in-plain-text-for-years/
Read Via Telegram
#FacebookDigitalGangsters #deletefacebook
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
Forwarded from BlackBox (Security) Archiv
This media is not supported in your browser
VIEW IN TELEGRAM
📺 Ransomware to provide PewDiePie 100 million followers
The more recent ransomware, called PewCrypt, which has been in widespread use since January, allows AES-256-encrypted data to be decrypted. The programmer does not, however, demand an amount of money to release the key for decryption, but PewCrypt only decrypts the data when PewDiePie has 100 million followers on YouTube. At the same time the Ransomware tries to get the attacked to follow PewDiePie on YouTube.
📺 https://mobile.twitter.com/demonslay335/status/1098975600700780545
https://www.youtube.com/watch?v=KzOM31dhrbU
#PewDiePie #Ransomware #YouTube #video #podcast
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
The more recent ransomware, called PewCrypt, which has been in widespread use since January, allows AES-256-encrypted data to be decrypted. The programmer does not, however, demand an amount of money to release the key for decryption, but PewCrypt only decrypts the data when PewDiePie has 100 million followers on YouTube. At the same time the Ransomware tries to get the attacked to follow PewDiePie on YouTube.
📺 https://mobile.twitter.com/demonslay335/status/1098975600700780545
https://www.youtube.com/watch?v=KzOM31dhrbU
#PewDiePie #Ransomware #YouTube #video #podcast
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
This Giant Ad Fraud Scheme Drained Users' Batteries And Data By Running Hidden Video Ads In Android Apps
A scheme to stealthily run video ads behind banner images drained users' batteries and data while they used popular Android apps.
Julien's app is one of several, including many using Twitter's MoPub ad platform, that saw its in-app ads hijacked in an ad fraud scheme uncovered by fraud detection firm Protected Media. The company’s findings, along with additional reporting and interviews by BuzzFeed News, and independent verification from an outside ad fraud lab, show that one of the players implicated in this scheme is Aniview, an Israeli company with offices in New York that runs a video ad technology platform.
https://www.buzzfeednews.com/article/craigsilverman/in-banner-video-ad-fraud
📡 @NoGoolag
#banner #video #ad #fraud #playstore #android #apps
A scheme to stealthily run video ads behind banner images drained users' batteries and data while they used popular Android apps.
Julien's app is one of several, including many using Twitter's MoPub ad platform, that saw its in-app ads hijacked in an ad fraud scheme uncovered by fraud detection firm Protected Media. The company’s findings, along with additional reporting and interviews by BuzzFeed News, and independent verification from an outside ad fraud lab, show that one of the players implicated in this scheme is Aniview, an Israeli company with offices in New York that runs a video ad technology platform.
https://www.buzzfeednews.com/article/craigsilverman/in-banner-video-ad-fraud
📡 @NoGoolag
#banner #video #ad #fraud #playstore #android #apps
Forwarded from Rahul Patel
AuroraStore_v3_Beta_05b.apk
5.7 MB
#Changelog :
1. Updated Translations
2. Added option for custom languages
3. Fixed Reviews related bugs
4. Minor UI changes
1. Updated Translations
2. Added option for custom languages
3. Fixed Reviews related bugs
4. Minor UI changes
Our last chance, today on 23.03. are Europe-wide demos in over 100 cities.
Protest highlight and last chance - demonstrations in more than 100 European cities
Barcelona, Paris, Warsaw, Zurich, Berlin, Frankfurt, Vienna, Stockholm, Helsinki, Prague, Luxembourg, Athens and Lisbon and many more.
Find out here:
https://savetheinternet.info/demos
where the closest demo is and participate, demonstrate against the upload filters, for a free internet and free expression of opinion.
Talk again with your friends, your family, bring it up in your groups here on TG, the more we are tomorrow the better it will be.
https://savetheinternet.info/demos
📡 @NoGoolag
#censorship #SaveTheInternet #article13 #uploadfilter #FreeSpeach
Protest highlight and last chance - demonstrations in more than 100 European cities
Barcelona, Paris, Warsaw, Zurich, Berlin, Frankfurt, Vienna, Stockholm, Helsinki, Prague, Luxembourg, Athens and Lisbon and many more.
Find out here:
https://savetheinternet.info/demos
where the closest demo is and participate, demonstrate against the upload filters, for a free internet and free expression of opinion.
Talk again with your friends, your family, bring it up in your groups here on TG, the more we are tomorrow the better it will be.
https://savetheinternet.info/demos
📡 @NoGoolag
#censorship #SaveTheInternet #article13 #uploadfilter #FreeSpeach
Forwarded from cRyPtHoN™ INFOSEC (EN)
Forwarded from Rahul Patel
AuroraStore_v3_Beta_06.apk
5.8 MB
#Changelog :
1. Fixed BulkUpdates
2. Fixed Notification issues
3. Added About App segment
4. Minor UI changes
5. Added support for multi threaded downloads
6. Added option to choose between notification providers
#Installtion bug on MIUI & H2OS is due to shameless modification of packagemanager by Mi & OP, I need to have a device running MIUI to fix it.
7. Improve Google App filter logic
1. Fixed BulkUpdates
2. Fixed Notification issues
3. Added About App segment
4. Minor UI changes
5. Added support for multi threaded downloads
6. Added option to choose between notification providers
#Installtion bug on MIUI & H2OS is due to shameless modification of packagemanager by Mi & OP, I need to have a device running MIUI to fix it.
7. Improve Google App filter logic
Comprehensive list of apps for privacy oriented people.
Taken from (r/privacytoolsio)
Windows/Linux:
https://enchiridion.red/2019/1/18/desktop-apps/
Android:
https://enchiridion.red/2019/1/18/mobile-apps/
Taken from (r/privacytoolsio)
Windows/Linux:
https://enchiridion.red/2019/1/18/desktop-apps/
Android:
https://enchiridion.red/2019/1/18/mobile-apps/
Telegram CEO Pavel @Durov writes about New Telegram Updates "Taking Back Our Right to Privacy" : https://news.1rj.ru/str/durov/102
Telegram
Pavel Durov
It’s been 23 years since I first used a private messaging service, and 16 years since I first built my own. The number of electronic private conversations I’ve had over those years is enormous. I am certain this is also the case for you.
Over the last 10…
Over the last 10…
The copyright lobby invites European parliamentarians to eat and drink again the night before the vote
A supposed e-mail in English sent this morning by an organization representing record labels to the Members of the European Parliament, invites the latter to "an evening of discussions, food and drink" with artists, producers, journalists and other content creators
https://twitter.com/markusreuter_/status/1110103557603237889
#eu
A supposed e-mail in English sent this morning by an organization representing record labels to the Members of the European Parliament, invites the latter to "an evening of discussions, food and drink" with artists, producers, journalists and other content creators
https://twitter.com/markusreuter_/status/1110103557603237889
#eu
Twitter
Markus Reuter
Am Abend vor der Abstimmung lädt die Urheberrechts-Lobby nochmal zum Essen und Trinken für die EU-Abgeordneten. #Artikel13 #lobbying
Apple announces Apple Card credit card, partnering with Goldman Sachs and Mastercard
https://www.theverge.com/2019/3/25/18277417/apple-pay-credit-card-announcement-goldman-sachs-event-2019
Comments
https://news.ycombinator.com/item?id=19484572
#apple #credit #card #cc
https://www.theverge.com/2019/3/25/18277417/apple-pay-credit-card-announcement-goldman-sachs-event-2019
Comments
https://news.ycombinator.com/item?id=19484572
#apple #credit #card #cc
The Verge
Apple announces Apple Card credit card
Coming summer 2019.