Forwarded from Hacker News
Good e-Reader
Telegram Suspends Accounts of Z Library and Annaβs Archive
The popular messaging service Telegram announced it has suspended the accounts of shadow library metasearch engines Z Library and Anna's Archive citing copyright infringement. When active, Z Library had a huge follower base which grew to more than 630,000β¦
Forwarded from Mishaal's Android News Feed
Oh, it seems this is now public. This 7-core variant of the Snapdragon 8 Elite is apparently intended for foldables (less heat generation), according to OEM sources.
In terms of performance, it gets 2% lower scores in AnTuTu and 7% less in Geekbench multi-core.
In terms of performance, it gets 2% lower scores in AnTuTu and 7% less in Geekbench multi-core.
Forwarded from π½πΌπ½π π’ππ¦ | ππ’π¦π¦, ππΆπ³π², π π²πΊπ²π (οΌΊοΌ§οΌοΌοΌ)
Forwarded from The Hacker News
π The U.S. Treasury has sanctioned a Chinese cybersecurity firm and a Shanghai-based actor linked to the Salt Typhoon hacking group. This follows a recent breach of U.S. Treasury IT systems.
Read the full story: https://thehackernews.com/2025/01/us-sanctions-chinese-cybersecurity-firm.html
Read the full story: https://thehackernews.com/2025/01/us-sanctions-chinese-cybersecurity-firm.html
Forwarded from Tech & Leaks Zone
Qualcomm Snapdragon 8 Not So Elite Edition Announced
Qualcomm has announced Snapdragon 8 Elite once again. However, since they didn't change its name, feel free to call it anything and we will call it Not So Elite Edition because this variant comes with 7 cores instead of octa-cores.
Snapdragon 8 Elite
Codename: SM8750-AB
CPU:
2x Prime core @ 4.32GHz + 6x Performance core @ 3.53GHz
Snapdragon 8 Not So Elite
Codename: SM8750-3-AB
CPU:
2x Prime core @ 4.32GHz + 5x Performance core @ 3.53GHz
Snapdragon 8 Elite For Galaxy
Codename: SM8750-AC
CPU:
2x Prime core @ 4.47GHz + 6x Performance core @ 3.53GHz
This hepta-core Snapdragon 8 Elite is likely a binned version aka they're all made in the same way but those chips which have issues with one Performance core simply ship with it disabled and voila, we get this situation.
Follow @TechLeaksZone
Qualcomm has announced Snapdragon 8 Elite once again. However, since they didn't change its name, feel free to call it anything and we will call it Not So Elite Edition because this variant comes with 7 cores instead of octa-cores.
Snapdragon 8 Elite
Codename: SM8750-AB
CPU:
2x Prime core @ 4.32GHz + 6x Performance core @ 3.53GHz
Snapdragon 8 Not So Elite
Codename: SM8750-3-AB
CPU:
2x Prime core @ 4.32GHz + 5x Performance core @ 3.53GHz
Snapdragon 8 Elite For Galaxy
Codename: SM8750-AC
CPU:
2x Prime core @ 4.47GHz + 6x Performance core @ 3.53GHz
This hepta-core Snapdragon 8 Elite is likely a binned version aka they're all made in the same way but those chips which have issues with one Performance core simply ship with it disabled and voila, we get this situation.
Follow @TechLeaksZone
Forwarded from ATT β’ Tech News (Otus9051 #pekoGANG)
UEFI Secure Boot Vulnerability can bypass Secure Boot
CVE-2024-7344 resides in a UEFI application signed by Microsoft's "Microsoft Corporation UEFI CA 2011" third-party UEFI certificate.
Successful exploitation of the flaw can lead to the execution of untrusted code during system boot, thereby enabling attackers to deploy malicious UEFI bootkits on machines that have Secure Boot on, irrespective of the operating system installed.
Secure Boot is a firmware security standard that prevents malware from loading when a computer starts up by ensuring that the device boots using only software that is trusted by the Original Equipment Manufacturer (OEM). The feature leverages digital signatures to validate the authenticity, source, and integrity of the code that is loaded.
π The Hacker News
π§βπ» @agamtechtricks
CVE-2024-7344 resides in a UEFI application signed by Microsoft's "Microsoft Corporation UEFI CA 2011" third-party UEFI certificate.
Successful exploitation of the flaw can lead to the execution of untrusted code during system boot, thereby enabling attackers to deploy malicious UEFI bootkits on machines that have Secure Boot on, irrespective of the operating system installed.
Secure Boot is a firmware security standard that prevents malware from loading when a computer starts up by ensuring that the device boots using only software that is trusted by the Original Equipment Manufacturer (OEM). The feature leverages digital signatures to validate the authenticity, source, and integrity of the code that is loaded.
π The Hacker News
π§βπ» @agamtechtricks
Forwarded from ATT β’ Tech News (Otus9051 #pekoGANG)
An Inquiry into the "Evil" USB Ethernet Adapters
With the recent (or maybe the ever continuous) plague of "fake" USB Ethernet Adapters seeming containing malware ridden drivers, lcamtuf gets to investigating one, including how they are made. It's an interesting read nonetheless.
π lcamtuf
π§βπ» @agamtechtricks
With the recent (or maybe the ever continuous) plague of "fake" USB Ethernet Adapters seeming containing malware ridden drivers, lcamtuf gets to investigating one, including how they are made. It's an interesting read nonetheless.
π lcamtuf
π§βπ» @agamtechtricks
Forwarded from ATT β’ Tech News (Otus9051 #pekoGANG)
Sony patents technology to use AI to predict your next move, to improve input lag
This is kinda the same as DLSS but, if poorly implemented, its going to be horrible. I think there will be a specific user onboarding because everyone plays differently. Not a wise move, but we'll see how it goes.
π EuroGamer
π§βπ» @agamtechtricks
This is kinda the same as DLSS but, if poorly implemented, its going to be horrible. I think there will be a specific user onboarding because everyone plays differently. Not a wise move, but we'll see how it goes.
π EuroGamer
π§βπ» @agamtechtricks
Forwarded from ATT β’ Tech News (Otus9051 #pekoGANG)
Not so Elite now, eh?
Qualcomm starts shipping X Elite chips with slower variant with missing performance cores.
A less powerful Qualcomm Snapdragon 8 Elite version has begun shipping to OEMs. While Qualcomm insists that the SM8750-3-AB benefits from the same performance improvements as the regular Snapdragon 8 Elite, it has fewer Performance CPU cores than the original model.
π NotebookCheck
π§βπ» @agamtechtricks
Qualcomm starts shipping X Elite chips with slower variant with missing performance cores.
A less powerful Qualcomm Snapdragon 8 Elite version has begun shipping to OEMs. While Qualcomm insists that the SM8750-3-AB benefits from the same performance improvements as the regular Snapdragon 8 Elite, it has fewer Performance CPU cores than the original model.
π NotebookCheck
π§βπ» @agamtechtricks
Forwarded from Gizchina.com
TikTok May Shut Down in the US Before Trump Takes Office
https://www.gizchina.com/2025/01/18/tiktok-may-shut-down-in-the-us-before-trump-takes-office/
https://www.gizchina.com/2025/01/18/tiktok-may-shut-down-in-the-us-before-trump-takes-office/
Forwarded from It's FOSS
SPDX and openEuler team up to explore newer horizons.
https://news.itsfoss.com/gopi-krishnan-openeuler-summit/
https://news.itsfoss.com/gopi-krishnan-openeuler-summit/
It's FOSS News
Close Collaboration Between SPDX and openEuler Enables the Standard Stay More Relevant
SPDX Ambassador Gopi Krishnan shares his views on the importance of openEuler translating SPDX 3.0 in Chinese language.
Forwarded from It's FOSS
Snap perfect screenshots in Hyprland with this quick guide:
https://itsfoss.com/taking-screenshots-hyprland/
https://itsfoss.com/taking-screenshots-hyprland/
It's FOSS
How to Take Screenshots in Hyprland
You have three easy methods to take screenshots in Hyprland. Learn more about it here!
Forwarded from Andy Yan
https://xdaforums.com/t/gsi-15-lineageos-22-light-poc.4711135/#post-89880726
"And finally, I'm not going to build TD-based LOS22. I'll still contribute to TD with my findings in "Light" (if any), and return if/when A16 becomes interesting. Meanwhile, try MisterZtr's builds or other TD-based GSIs."
"And finally, I'm not going to build TD-based LOS22. I'll still contribute to TD with my findings in "Light" (if any), and return if/when A16 becomes interesting. Meanwhile, try MisterZtr's builds or other TD-based GSIs."
#A15 #Official #TD #GSI
Build Date: 2025 01 17
December Security Patch
android_15.0.0_r9 ci-20250117
Latest
Maintainer: TrebleDroid
Download
@treblegsis_privacysecure_chat
@treblegsis_privacysecure_channel
Build Date: 2025 01 17
December Security Patch
android_15.0.0_r9 ci-20250117
Latest
β’ Updated MicroG patch
β’ FLOSS IMS installable directly from Treble App
Maintainer: TrebleDroid
Download
@treblegsis_privacysecure_chat
@treblegsis_privacysecure_channel