Forwarded from cKure
■■■□□ ASUS Armoury Crates bug; let attackers get Windows admin privileges.
https://www.bleepingcomputer.com/news/security/asus-armoury-crate-bug-lets-attackers-get-windows-admin-privileges/
https://www.bleepingcomputer.com/news/security/asus-armoury-crate-bug-lets-attackers-get-windows-admin-privileges/
BleepingComputer
ASUS Armoury Crate bug lets attackers get Windows admin privileges
A high-severity vulnerability in ASUS Armoury Crate software could allow threat actors to escalate their privileges to SYSTEM level on Windows machines.
Forwarded from Derrick Broze's Daily News
The other day I took my nephew to get a smoothie. While we were checking out the lady at the counter asked for a name for the order. I responded with "David". My nephew looked at me with confusion.
As we walked away I explained that Uncle Derrick values privacy and that there's no reason restaurants need to know your name to make a smoothie for you. I told him about the world before he was born in 2012 and how people used to care about protecting their private information. I said that even though giving a name is "not a big deal" its just one way I flex my privacy muscle and encouraged him to be careful about handing over his personal data while he's playing on his phone.
He responded, "Ok Uncle David", and proceeded to tell me his favorite alias.
As we walked away I explained that Uncle Derrick values privacy and that there's no reason restaurants need to know your name to make a smoothie for you. I told him about the world before he was born in 2012 and how people used to care about protecting their private information. I said that even though giving a name is "not a big deal" its just one way I flex my privacy muscle and encouraged him to be careful about handing over his personal data while he's playing on his phone.
He responded, "Ok Uncle David", and proceeded to tell me his favorite alias.
No deleted account found from
58 scanned users from this group 🚫👻Forwarded from #TBOT: Take Back Our Tech
Media is too big
VIEW IN TELEGRAM
⚡ The Hidden Cost of Convenience
Windows is pushing users toward the cloud—without asking. Your files, your settings, your digital life moved and managed remotely, often without your explicit consent. Add to that the constant stream of forced updates, and you’ve got a system that prioritizes control over user rights. Convenience might feel smooth, but it comes with serious risks when corporations decide what happens to your data.
📺 This clip is from our webinar *What’s Your Privacy Score?* — catch the full replay here!
—
🫶 @takebackourtech
🎥 VIDEOS| 📩 NEWSLETTER | XMPP | SUBSTACK
Windows is pushing users toward the cloud—without asking. Your files, your settings, your digital life moved and managed remotely, often without your explicit consent. Add to that the constant stream of forced updates, and you’ve got a system that prioritizes control over user rights. Convenience might feel smooth, but it comes with serious risks when corporations decide what happens to your data.
📺 This clip is from our webinar *What’s Your Privacy Score?* — catch the full replay here!
—
🫶 @takebackourtech
🎥 VIDEOS| 📩 NEWSLETTER | XMPP | SUBSTACK
Again...the air gap with Elon and PDJT was necessary....
Yes, Starlink phones—or more accurately, Starlink’s direct-to-cell service—are coming soon. Here's the latest:
📅 Timeline & Rollout
1. Text-only beta, using standard LTE phones, launched in 2024:
SpaceX deployed the first six “direct-to-cell” satellites in January 2024, capable of basic SMS texting directly to unmodified smartphones .
Text messaging via satellite began rolling out in that same year .
2. Voice & Data services expected in 2025:
Starlink’s roadmap indicates text in 2024, voice and data in 2025 .
🚀 Current Availability
T-Mobile is actively running a free beta through July 2025 in the U.S.:
Initially limited to text messaging, with voice and data on the roadmap .
Works on most phones from the past four years, though there are some exceptions (like OnePlus, Xiaomi, and older Motorola models) .
Supports iPhone 14+, Pixel 9, and recent Samsung devices .
🌐 What to Expect
Coverage expands beyond the U.S. with partnerships underway in Canada, Japan, Australia, and more .
Beta extensions:
iPhone 13 and newer (including Mini, Pro, Pro Max) can now access the service in the U.S. .
Speed & performance:
Limited to around 2–4 Mbps total per “cell” area—enough for texting now; voice and data coming later .
✅ Summary
Text-messaging via Starlink is available now in beta on newer phones.
Voice and data functionalities should arrive in 2025.
Broad rollout likely by late 2025 into 2026, as more satellites reach orbit and the service gains FCC approvals—and more carriers join globally.
Yes, Starlink phones—or more accurately, Starlink’s direct-to-cell service—are coming soon. Here's the latest:
📅 Timeline & Rollout
1. Text-only beta, using standard LTE phones, launched in 2024:
SpaceX deployed the first six “direct-to-cell” satellites in January 2024, capable of basic SMS texting directly to unmodified smartphones .
Text messaging via satellite began rolling out in that same year .
2. Voice & Data services expected in 2025:
Starlink’s roadmap indicates text in 2024, voice and data in 2025 .
🚀 Current Availability
T-Mobile is actively running a free beta through July 2025 in the U.S.:
Initially limited to text messaging, with voice and data on the roadmap .
Works on most phones from the past four years, though there are some exceptions (like OnePlus, Xiaomi, and older Motorola models) .
Supports iPhone 14+, Pixel 9, and recent Samsung devices .
🌐 What to Expect
Coverage expands beyond the U.S. with partnerships underway in Canada, Japan, Australia, and more .
Beta extensions:
iPhone 13 and newer (including Mini, Pro, Pro Max) can now access the service in the U.S. .
Speed & performance:
Limited to around 2–4 Mbps total per “cell” area—enough for texting now; voice and data coming later .
✅ Summary
Text-messaging via Starlink is available now in beta on newer phones.
Voice and data functionalities should arrive in 2025.
Broad rollout likely by late 2025 into 2026, as more satellites reach orbit and the service gains FCC approvals—and more carriers join globally.
Forwarded from Gizchina.com
Google Trolls Apple Over iOS 26 Features Already on Pixel Phones
https://www.gizchina.com/2025/06/18/google-trolls-apple-over-ios-26-features-already-on-pixel-phones/
https://www.gizchina.com/2025/06/18/google-trolls-apple-over-ios-26-features-already-on-pixel-phones/
Forwarded from Android Security & Malware
Malicious Loan App Removed from iOS and Google Play App Store Posed Severe Risks to Users
https://blog.checkpoint.com/research/malicious-loan-app-removed-from-ios-and-google-play-app-store-posed-severe-risks-to-users/v
https://blog.checkpoint.com/research/malicious-loan-app-removed-from-ios-and-google-play-app-store-posed-severe-risks-to-users/v
Forwarded from The Hacker News
🚨 Iran slows internet access following Israeli missile strikes and cyber attacks on Bank Sepah.
Both sides ramp up digital warfare as state hackers and hacktivist groups escalate regional cyber conflict.
Here’s what’s unfolding ↓ https://thehackernews.com/2025/06/iran-restricts-internet-access-to.html
Both sides ramp up digital warfare as state hackers and hacktivist groups escalate regional cyber conflict.
Here’s what’s unfolding ↓ https://thehackernews.com/2025/06/iran-restricts-internet-access-to.html
Forwarded from The Hacker News
⚠️ Critical flaw in Veeam Backup (CVSS 9.9) lets attackers execute code remotely—even after a prior patch.
Researchers warn: the old fix could be bypassed. New version out now.
Don’t wait. Update now → https://thehackernews.com/2025/06/veeam-patches-cve-2025-23121-critical.html
Researchers warn: the old fix could be bypassed. New version out now.
Don’t wait. Update now → https://thehackernews.com/2025/06/veeam-patches-cve-2025-23121-critical.html
Forwarded from The Hacker News
🛠️🔓 A critical Linux kernel flaw (CVE-2023-0386) is now confirmed actively exploited—granting root access via a simple trick.
CISA just added it to the KEV list. Agencies have until July 8 to fix it.
Details here → https://thehackernews.com/2025/06/cisa-warns-of-active-exploitation-of.html
CISA just added it to the KEV list. Agencies have until July 8 to fix it.
Details here → https://thehackernews.com/2025/06/cisa-warns-of-active-exploitation-of.html
Forwarded from The Hacker News
A CIA analyst stole Top Secret docs—including Israel's plans to strike Iran—and leaked them online.
He tried to cover his tracks with image edits and file wipes.
Now? Just 37 months in prison.
Here’s what happened ↓ https://thehackernews.com/2025/06/ex-cia-analyst-sentenced-to-37-months.html
He tried to cover his tracks with image edits and file wipes.
Now? Just 37 months in prison.
Here’s what happened ↓ https://thehackernews.com/2025/06/ex-cia-analyst-sentenced-to-37-months.html
Forwarded from The Hacker News
Tacking on compliance late? You risk more than fines—think failed audits, stalled deals, and fragile systems.
Build it in from day one.
Here's why ↓ https://thehackernews.com/expert-insights/2025/06/the-hidden-cost-of-treating-compliance.html
Build it in from day one.
Here's why ↓ https://thehackernews.com/expert-insights/2025/06/the-hidden-cost-of-treating-compliance.html
Forwarded from The Hacker News
🧪⚠️ Water Curse hijacked 76 GitHub repos to spread stealthy, multi-stage malware.
Posing as dev tools, it steals credentials, hijacks sessions, and persists undetected—active since March 2023.
Details → https://thehackernews.com/2025/06/water-curse-hijacks-76-github-accounts.html
Posing as dev tools, it steals credentials, hijacks sessions, and persists undetected—active since March 2023.
Details → https://thehackernews.com/2025/06/water-curse-hijacks-76-github-accounts.html
Forwarded from Hacker News