Privacy + Secure Tech Corner Channel 🛡️
90 subscribers
6.66K photos
584 videos
549 files
16.2K links
Here you can find all about GSI's, ROM's, GKI Kernel's, Tech NEWS, Updates, Root methods, Magisk Module, Overlay's, Hacker things, FLOSS, FOSS, Privacy + Secure Stuff and many more!
Download Telegram
🌐 FIRST LOOK: This special version of Chrome for Android supports extensions

Chrome for Android doesn’t support browser extensions yet, but Google is developing a version that does, and I went hands-on with it.

More details + video 👇

🔗 https://www.androidauthority.com/chrome-for-android-with-extensions-demo-3540132/
Forwarded from The Hacker News
This media is not supported in your browser
VIEW IN TELEGRAM
🔥 On its 21st birthday, Google rolls out built-in end-to-end encryption for enterprise Gmail users—no extensions, no certificate swaps.

🔒 Just click, send, secure. Powered by client-side encryption.

🛠️ Admins hold the keys | Google can’t see a thing.

👉 See how it works: https://thehackernews.com/2025/04/enterprise-gmail-users-can-now-send-end.html
Forwarded from The Hacker News
🔥 1,500+ PostgreSQL servers hacked for crypto mining.

A threat group tracked as JINX-0126 is exploiting publicly exposed PostgreSQL instances with weak passwords.

What’s happening:
• Malware: PG_MEM (fileless, evasive)
• Goal: Deploy XMRig miner
• Victims: Over 1,500 servers, 3 wallets, ~550 miners each

🔗 Full story: https://thehackernews.com/2025/04/over-1500-postgresql-servers.html
Forwarded from Tech & Leaks Zone
Google Pixel 9a Arrives, Then Immediately Departs.

Google introduced the Pixel 9a but immediately delayed the pre-orders due to a 'component quality issue,' lol.
Now, the Pixel 9a will release on April 10th starting with the US.

Specifications:
• 6.3-inch FHD+ resolution pOLED Display
• 120Hz refresh rate
• 2700nits Peak brightness
Gorilla Glass 3 protection
• Google Tensor G4 SoC
• Titan M2 Security Chip
8GB LPDDR5 RAM with 128GB/ 256GB UFS 3.1 storage
• 48MP main (Samsung GN8, OIS) + 13MP UltraWide
• 13MP Front camera

Pixel 9a comes with 8GB RAM instead of 12GB/ 16GB and it also has a Pixel 8 series modem instead of latest Exynos 5400 modem found in Pixel 9/Pro/XL

e-SIM; USB-C 3.2
Optical in-display Fingerprint Scanner
Face Unlock; Stereo speakers
• IP68 Dust & Water Resistant
5100mAh battery with 23W Charging
7.5W wireless charging
7yrs Security Patches + 7yrs Android OS upgrades

Pricing:
8GB + 128GB = 500$
8GB + 256GB = 600$ or ₹49,999

Follow @TechLeaksZone
Forwarded from Bones' Tech Garage
Like every other electronics component we are hitting the walls of sensible gains for the price. With money being tight settling for something more modest is smarter in the long run.

https://www.makeuseof.com/wont-buy-flagship-phone/
Forwarded from NoGoolag
About ALGOL-FOR-LINUX
Welcome to the ALGOL-FOR-LINUX initiative that's bringing the time-tested memory safety of ALGOL68 to the Linux kernel. While others are experimenting with newfangled languages like Rust, we believe in returning to the roots of computing excellence.

ALGOL (ALGOrithmic Language) was designed in the late 1950s with memory safety principles that were decades ahead of their time. By integrating ALGOL68 into the Linux kernel, we're not just improving security - we're making a statement about the cyclical nature of computer science innovation and drawing attention to the neglected history of the field.
ALGOL68 is the 3rd major specification of ALGOL and an ambitious redesign of the language. It has been regarded as one of the most influencial programming languages of all times, notable for being especially efficient, elegant, and correct. Security follows naturally.
In 2022, the Linux kernel got support for a 2nd high-level language. But Rust insists upon itself. By 2026, Linux will finally get memory safety done right.
Memory safety mechanisms are not recent innovations but established techniques dating back to 1961 - when they were successfully implemented in ALGOL. These mechanisms address persistent failure modes in systems programming. Contrary to common assertions in systems programming communities, these approaches have historical precedent and proven effectiveness. The safety features in ALGOL-FOR-LINUX build upon this technical lineage rather than representing a novel experimental approach.


https://algol-for-linux.com/
Forwarded from ATT • Tech News (Agam)
This media is not supported in your browser
VIEW IN TELEGRAM
New Windows 11 trick lets you bypass Microsoft Account requirement

Since Microsoft has removed the "BypassNRO.cmd" script from Windows 11, @witherornot1337 on X has found a new trick to bypass the Microsoft account requirement.

During the setup, press Shift+F10 to open the command prompt and type:
start ms-cxh:localonly

This will open a "Microsoft account" window where you can create a new local user for the Windows 11 install.

Fill in the details and press next, and now the setup will continue with the newly created local account.

🔗 BleepingComputer
🧑‍💻 @agamtechtricks
Forwarded from The Hacker News
👀 AI is attacking AI — and it just got real.

A new worm, Morris II, is targeting AI apps + email assistants.

But here’s the key: AI can defend us too.
🛡️ Zero Trust stops spread
🔍 Smart vuln management cuts real risk
AI vs AI is the new norm

Don’t wait. AI attacks move fast.

Fight AI with AI — or fall behind 👉 https://thehackernews.com/expert-insights/2025/03/what-it-means-to-fight-ai-with-ai-using.html
Forwarded from The Hacker News
🚨 A new wave of stealth malware loaders is here—modular, evasive, and cloud-integrated.

🧬 Hijack Loader: API spoofing, anti-VM, Avast evasion
💻 SHELBY: GitHub as C2—payloads & commands via commits
🧪 SmokeLoader: .NET Reactor obfuscation + 7-Zip phishing

🔗 Read the full report: https://thehackernews.com/2025/04/new-malware-loaders-use-call-stack.html
Forwarded from The Hacker News
🚨 They’re back. Russian threat group FIN7 is using Anubis—a lightweight Python backdoor that grants full remote access to Windows machines without leaving detectable files.

It runs entirely in memory, evades most defenses, and can steal passwords, take screenshots, and exfiltrate data—all masked with Base64 and hosted on compromised SharePoint sites.

🔗 Full analysis: https://thehackernews.com/2025/04/fin7-deploys-anubis-backdoor-to-hijack.html
DEDA - tracking Dots Extraction, Decoding and Anonymisation toolkit

Document Colour Tracking Dots, or yellow dots, are small systematic dots which encode information about the printer and/or the printout itself. This process is integrated in almost every commercial colour laser printer. This means that almost every printout contains coded information about the source device, such as the serial number.

On the one hand, this tool gives the possibility to read out and decode these forensic features and on the other hand, it allows anonymisation to prevent arbitrary tracking.

https://github.com/dfd-tud/deda