NoGoolag
4.51K subscribers
14.7K photos
7.63K videos
609 files
15.2K links
Download Telegram
Forwarded from cRyPtHoN INFOSEC (EN)
Google employees call for pledge not to work with ICE

SAN FRANCISCO (AP) — Hundreds of Google employees are calling on the company to pledge it won’t work with U.S. Customs and Border Protection or Immigration and Customs Enforcement. It’s the latest in a year full of political and social pushback from the tech giant’s workforce.

A group of employees called Googlers for Human Rights posted a public petition urging the company not to bid on a cloud computing contract for CBP, the federal agency that oversees law enforcement for the country’s borders. Bids for the contract were due Aug. 1. It is not clear if Google expressed interest. The company did not return a request for comment.
https://apnews.com/3638e75195b043d8b3bcdd1b521b4ac0

Read Via Telegram

#deletegoogle #deletegmail #deletechrome #deletegapps
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
Media is too big
VIEW IN TELEGRAM
Suicided: The Final Days of Jeffrey Epstein

In this in-depth exploration of the death (?) of Jeffrey Epstein (?), James and The Corbett Report community members tackle 3 questions: What do we know about this incident? What do we not know? And what does it all mean?

📺 https://www.corbettreport.com/epsteindeath/

#corbettreport #epstein #death #video #podcast
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
Forwarded from cRyPtHoN INFOSEC (EN)
Media is too big
VIEW IN TELEGRAM
Bluetooth Is Vulnerable to the KNOB Attack - ThreatWire

All about warshipping, spying on bluetooth with the knob attack, and capital one wasn’t the only company hit! All that coming up now on ThreatWire.

Same Topic - HERE

Credit To Hak5

📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from cRyPtHoN INFOSEC (EN)
Google Is Deepening Its Involvement With Egypt’s Repressive Government

Google is set to re-staff its Cairo office, which more or less went dormant in 2014, following the military coup that brought President Abdel Fattah el-Sisi to power in Egypt. The move comes against the backdrop of well-documented abuses by the Sisi government against dissidents and activists, which it facilitates using mass and targeted internet surveillance, and by blocking news, human rights, and blogging websites.
https://theintercept.com/2019/08/18/google-egypt-office-sisi

Read Via Telegram

#deletegoogle #deletegmail #deletechrome #deletegapps
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from cRyPtHoN INFOSEC (EN)
Media is too big
VIEW IN TELEGRAM
Why privacy matters even if you have nothing to hide

Why privacy matters if you have nothing to hide? Because privacy from you people who want to exploit you for their own benefit. You potentially spend more money on products than others and are excluded from housing, credit or employment market places just because advertisers use information about you that puts in a disadvantage. Privacy gives you freedom from this kind of speculation and exploitation.

Credit To - The Hated One

📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from cRyPtHoN INFOSEC (EN)
Google Twice Misses Android App with Open-Source Spyware Code

One Android app with spyware capabilities based on an open-source remote access tool (RAT) has twice thwarted the security of Google Play over a period of two weeks.

Radio Balouch (or RB Music) included functionality from AhMyth Android RAT, an open-source project software that became public in late 2017. Since its open release, several malicious mobile apps borrowed its code to spy on Android users.
https://www.bleepingcomputer.com/news/security/google-twice-misses-android-app-with-open-source-spyware-code/

Read Via Telegram

#deletegoogle #deletegmail #deletechrome #deletegapps
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from cRyPtHoN INFOSEC (EN)
Facebook delivers ‘clear history’ tool that doesn’t ‘clear’ anything 😂

Post-Cambridge Analytica/Cubeyou/et al. privacy-stress disorder, privacy advocates, members of Congress and users told Facebook that we wanted more than the ability to see what data it has on us.

We wanted a Clear History button. We wanted the ability to wipe out the data Facebook has on us – to nuke it to kingdom come. We wanted this many moons ago, and that’s kind of, sort of what Facebook promised us, in May 2018, that we’d be getting – within a “few months.”
https://nakedsecurity.sophos.com/2019/08/22/facebook-delivers-clear-history-tool-that-doesnt-clear-anything/

Read Via Telegram

#deletefacebook #FacebookDigitalGangsters #deleteinstagram #deletewhatsapp
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from cRyPtHoN INFOSEC (EN)
White Ops Blog
It's All Greek to Me

The White Ops’ Threat Intelligence team recently identified more than 40 malicious apps using our bot detection platform. As of this writing, none of these apps are available on the Google Play Store. These apps performed a variety of ad fraud techniques all centered on a common code package known under several different names, notably Poseidon.

As we started our analysis, our friends over at NETSCOUT ASERT shared a sample with us that caught our attention. This sample was curiously signed by Tushu; see our previous blog post, Another Day, Another Fraudulent App. We did not see any evidence of the Tushu SDK from our previous report in the apps described below. Of the apps we identified, this was the only one signed by Tushu.
https://www.whiteops.com/blog/its-all-greek-to-me

#deletegoogle #deletegmail #deletechrome #deletegapps
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
📡@cRyPtHoN_INFOSEC_ES
Forwarded from cRyPtHoN INFOSEC (EN)
It’s Time to Indict Aung San Suu Kyi for Genocide Against the Rohingya in Myanmar

Isn’t it time Nobel Peace Prize laureate Aung San Suu Kyi was indicted for war crimes and genocide at the International Criminal Court?

This Sunday marks two years since the Burmese military, the Tatmadaw, arrived in Rakhine state, in western Myanmar, to launch a renewed campaign of terror and violence against the country’s long-persecuted Rohingya Muslim minority. Unspeakable crimes were committed by Burmese troops and vigilantes: Rohingya men hacked to death; children burned alive; women and girls raped and sexually assaulted in their hundreds and thousands. Scores of villages were pillaged and razed to the ground as more than 700,000 Rohingya were driven from their homes.
https://theintercept.com/2019/08/24/aung-san-suu-kyi-rohingya-genocide/

Read Via Telegram

#saverohingya #savehk #savepalestine #stopgenocide #wherehumanity
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from cRyPtHoN INFOSEC (EN)
Trojan Dropper Malware Found in Android App With 100M Downloads

Researchers found a Trojan Dropper malicious module hidden within the Android app CamScanner downloaded over 100 million times by Google Play Store users.

The malicious component was found by Kaspersky security researchers Igor Golovin and Anton Kivva while taking a closer look at the insides of the CamScanner app following a deluge of negative reviews posted by users over the last few months,
https://www.bleepingcomputer.com/news/security/trojan-dropper-malware-found-in-android-app-with-100m-downloads/

Read Via Telegram

#deletegoogle #deletegmail #deletechrome #deletegapps #uselessplayprotect
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from cRyPtHoN INFOSEC (EN)
Google Squashes High-Severity Blink Browser Engine Flaw

The bug could enable remote code-execution, information-siphoning or denial-of-service attacks.

Google is urging users of its Chrome browser to update after a high-severity vulnerability – which could enable remote attackers to execute code and carry out other malicious attacks – was uncovered.
https://threatpost.com/google-high-severity-blink-browser-engine-flaw/147770/

Read Via Telegram

#deletegoogle #deletegmail #deletechrome #deletegapps #uselessplayprotect
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from cRyPtHoN INFOSEC (EN)
EVABS : An Open Source Android Application That Is Intentionally Vulnerable

EVABS is an open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.

The effort is to introduce beginners with very limited or zero knowledge to some of the major and commonly found real-world based Android application vulnerabilities in a story-based, interactive model.
https://github.com/abhi-r3v0/EVABS

Channel Notice - HERE

📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from Rahul Patel
AuroraStore_3.0.9_Beta_02.apk
6.7 MB
#Changelog :

1. Fixed Google account login issue
Forwarded from Deleted Account
AuroraSevices-v1.0.4-magisk-unity.zip
3.9 MB
serviceszip
Forwarded from cRyPtHoN INFOSEC (EN)
Facebook: ‘Technical error’ let strangers into Messenger Kids chats

We are “disturbed” to learn that thousands of children using Facebook’s Messenger Kids chat app were able to join group chats with strangers, senators told Facebook earlier this month.

Oops, Facebook said.

In a reply letter this week, dated Tuesday, 27 August, and addressed to Senators Edward J. Markey and Richard Blumenthal, Facebook Vice President Kevin Martin called the foul-up a “technical error”, Reuters reports.
https://nakedsecurity.sophos.com/2019/08/30/facebook-technical-error-let-strangers-into-messenger-kids-chats/

Read Via Telegram

#deletefacebook #FacebookDigitalGangsters #deleteinstagram #deletewhatsapp
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN
Forwarded from Techposting (Burak Mete Erdoğan)
Forwarded from cRyPtHoN INFOSEC (EN)
Google Releases An Emergency Update To Patch A High Priority Security Vulnerability In Chrome

The number of malicious attacks has significantly increased during the past few years. Attackers always come up with new techniques to take advantage of the security vulnerabilities in popular services. Google has recently issued an advisory for Chrome users that encourages them to update their browsers.
https://appuals.com/google-releases-an-emergency-update-to-patch-a-high-priority-security-vulnerability-in-chrome/

Read Via Telegram

#deletegoogle #deletegmail #deletechrome #deletegapps #uselessplayprotect
📡@cRyPtHoN_INFOSEC_ES
📡@cRyPtHoN_INFOSEC_DE
📡@cRyPtHoN_INFOSEC_EN