Forwarded from Mishaal's Android News Feed
Android 16 QPR1 Beta 3 is here to install with Google's latest bug fixes
This is the final major update in the QPR1 beta cycle. The build ID is BP31.250610.004, and it's available for the Pixel 6 and later.
More details👇
🔗 https://www.androidauthority.com/android-16-qpr1-beta-3-3578635/
This is the final major update in the QPR1 beta cycle. The build ID is BP31.250610.004, and it's available for the Pixel 6 and later.
More details👇
🔗 https://www.androidauthority.com/android-16-qpr1-beta-3-3578635/
Android Authority
Android 16 QPR1 Beta 3 is here to install with Google's latest bug fixes
Android 16's first major update is inching towards completion, as Google releases QPR1 Beta 3.
Forwarded from Mishaal's Android News Feed
I've updated my Android 16 QPR1 Beta 3 article with some more findings:
* The shortcut to pin/unpin apps to the taskbar is now here
* The bubble bar for tablets isn't available yet
* The blurred background for the lock screen widget page isn't available yet either
* The shortcut to pin/unpin apps to the taskbar is now here
* The bubble bar for tablets isn't available yet
* The blurred background for the lock screen widget page isn't available yet either
Forwarded from Android Security & Malware
This media is not supported in your browser
VIEW IN TELEGRAM
Sending bitcoin over Bluetooth between Bitchat Android and iPhone. Both have a native cashu ecash wallet built in.
The ecash travels directly from phone to phone. the sender needs no internet. It is instant and untraceable digital cash.
The ecash travels directly from phone to phone. the sender needs no internet. It is instant and untraceable digital cash.
Forwarded from 𝗽𝗼𝗽𝗠𝗢𝗗𝗦 | 𝗙𝗢𝗦𝗦, 𝗟𝗶𝗳𝗲, 𝗠𝗲𝗺𝗲𝘀 (Ömer)
Tangential
A Location-based event triggering Android application, that enables users to schedule tasks and triggers based on their real-time location. The app will utilize Android Foreground Services to periodically check the user's location and execute predefined actions accordingly.
🔗 Links:
- Download
- Screenshots
- Features
- Source code
Developer: CosmoSailors 😼
🏷️ Tags: #Android #Utilities #Location
A Location-based event triggering Android application, that enables users to schedule tasks and triggers based on their real-time location. The app will utilize Android Foreground Services to periodically check the user's location and execute predefined actions accordingly.
🔗 Links:
- Download
- Screenshots
- Features
- Source code
Developer: CosmoSailors 😼
❤️ Support the Project
If this project makes your life easier, here are a few quick ways to show some love:
⭐ Star the repo/app
☕ Buy a coffee for the developer
🛠 Contribute code, issues, or pull-requests
🏷️ Tags: #Android #Utilities #Location
Forwarded from cKure
■■■■□ United States' NSA hacked Huawei and its customers, specifically Iran. This was a major hack by fundamentals. A classic supply-chain attack.
🎸 I saw the fallout in a neighbouring country at the time. They used another backdoor password for maintenance which caused some issues.
https://youtu.be/aQNgelm7JeE
https://youtu.be/aQNgelm7JeE
Please open Telegram to view this post
VIEW IN TELEGRAM
YouTube
How the NSA Hacked Huawei: Operation Shotgiant
How do you hack the largest tech corporation in China? Well, if you are the National Security Agency of the United States, you just… send a phishing email. At least that’s how Operation Shotgiant, one of the most ambitious operations of the NSA, happened.…
Forwarded from The Hacker News
🚨 Critical NVIDIA GPU bug lets attackers hijack AI containers with just 3 lines of code (CVSS 9.0).
Impacts 37% of cloud environments—risking full server takeover & model theft.
Read the full report → https://thehackernews.com/2025/07/critical-nvidia-container-toolkit-flaw.html
Impacts 37% of cloud environments—risking full server takeover & model theft.
Read the full report → https://thehackernews.com/2025/07/critical-nvidia-container-toolkit-flaw.html
Forwarded from The Hacker News
🚨 Google sues 25 China-based actors behind BADBOX 2.0 — a botnet infecting 10M+ devices with malware before they even reach users.
The kicker? They used hacked TVs & apps to steal ad money from Google itself.
Details here → https://thehackernews.com/2025/07/google-sues-25-chinese-entities-over.html
The kicker? They used hacked TVs & apps to steal ad money from Google itself.
Details here → https://thehackernews.com/2025/07/google-sues-25-chinese-entities-over.html
Forwarded from Gizchina.com
Ulefone Armor X16 Pro Hands-On: A Perfect Balance of 10,360mAh Battery and Comfort Grip
https://www.gizchina.com/2025/07/17/ulefone-armor-x16-pro-review/
https://www.gizchina.com/2025/07/17/ulefone-armor-x16-pro-review/
Forwarded from Gizchina.com
Google to officially released the Pixel 10 on August 20
https://www.gizchina.com/2025/07/18/google-to-officially-released-the-pixel-10-on-august-20/
https://www.gizchina.com/2025/07/18/google-to-officially-released-the-pixel-10-on-august-20/
Forwarded from Gizchina.com
Android 16 QPR1 Beta 3 Released for Pixels with Major Fixes
https://www.gizchina.com/2025/07/18/android-16-qpr1-beta-3-released-for-pixels-with-major-fixes/
https://www.gizchina.com/2025/07/18/android-16-qpr1-beta-3-released-for-pixels-with-major-fixes/
Gigabyte: Severe failures reach UEFI firmware
Researchers have discovered critical vulnerabilities in gigabyte firmware implementations, allowing attackers to disable UEFI safety mechanisms and take control of affected systems. Failures reside in System Management Mode (SMM), a highly privileged CPU mode dealing with low -level operations.
The exploitation of vulnerabilities, tracked as CVE-2025-7026 to CVE-2025-7029, allows the execution of arbitrary code before loading the operating system. This enables writing in memory specified by the attacker and the control of critical flash operations.
An attacker with local or remote administrative privileges can explore these failures to execute arbitrary code on SMM, bypassing operating system protections. Successful exploration can disable UEFI safety mechanisms such as Secure Boot.
Persistent firmware implants, not detected by traditional tools, can be installed, ensuring continuous control over the system. Binarly has identified and reported the failures, warning that these implants may persist even after reinstallation of the operating system.
Gigabyte recognized the flaws and launched firmware updates to solve them. Users should monitor Gigabyte's security site to get update instructions.
https://www.securityweek.com/flaws-in-gigabyte-firmware-allow-security-bypass-backdoor-deployment/
Researchers have discovered critical vulnerabilities in gigabyte firmware implementations, allowing attackers to disable UEFI safety mechanisms and take control of affected systems. Failures reside in System Management Mode (SMM), a highly privileged CPU mode dealing with low -level operations.
The exploitation of vulnerabilities, tracked as CVE-2025-7026 to CVE-2025-7029, allows the execution of arbitrary code before loading the operating system. This enables writing in memory specified by the attacker and the control of critical flash operations.
An attacker with local or remote administrative privileges can explore these failures to execute arbitrary code on SMM, bypassing operating system protections. Successful exploration can disable UEFI safety mechanisms such as Secure Boot.
Persistent firmware implants, not detected by traditional tools, can be installed, ensuring continuous control over the system. Binarly has identified and reported the failures, warning that these implants may persist even after reinstallation of the operating system.
Gigabyte recognized the flaws and launched firmware updates to solve them. Users should monitor Gigabyte's security site to get update instructions.
https://www.securityweek.com/flaws-in-gigabyte-firmware-allow-security-bypass-backdoor-deployment/
SecurityWeek
Flaws in Gigabyte Firmware Allow Security Bypass, Backdoor Deployment
Vulnerabilities in Gigabyte firmware implementations could allow attackers to disable Secure Boot and execute code during the early boot phase.
Gnome: AKA the RHEL desktop:
https://medium.com/@fulalas/gnome-linux-a-complete-disaster-feb27b13a5c2
https://medium.com/@fulalas/gnome-42-the-nonsense-continues-7d96c3287f7
https://medium.com/@fulalas/gnome-mess-is-not-an-accident-4e301032670c
https://medium.com/@fulalas/gnome-the-insanity-never-ends-f84a77ec3e13
https://medium.com/@fulalas/gnome-linux-a-complete-disaster-feb27b13a5c2
https://medium.com/@fulalas/gnome-42-the-nonsense-continues-7d96c3287f7
https://medium.com/@fulalas/gnome-mess-is-not-an-accident-4e301032670c
https://medium.com/@fulalas/gnome-the-insanity-never-ends-f84a77ec3e13
Medium
GNOME Linux — A Complete Disaster?
“GNOME’s […] excuse for not doing something is not it’s too complicated to do, but it would confuse users. The whole we know best thing is…