Privacy + Secure Tech Corner Channel ๐Ÿ›ก๏ธ
90 subscribers
6.65K photos
577 videos
489 files
16.1K links
Here you can find all about GSI's, ROM's, GKI Kernel's, Tech NEWS, Updates, Root methods, Magisk Module, Overlay's, Hacker things, FLOSS, FOSS, Privacy + Secure Stuff and many more!
Download Telegram
Forwarded from The Hacker News
๐Ÿšจ Malicious Go modules are nuking Linux systemsโ€”wiping entire disks beyond recovery using hidden payloads.

๐Ÿงจ 3 GitHub-hosted packages posed as dev tools. Once run on Linux, they downloaded a script to overwrite /dev/sdaโ€”killing the OS.

At the same time, npm & PyPI malware is:
| ๐Ÿช™ Stealing crypto keys
| ๐Ÿ“ง Using Gmail to exfiltrate data
| ๐Ÿ” Hiding via WebSockets

๐Ÿ‘€ Over 75,000+ downloads so far.

Read โ†’ https://thehackernews.com/2025/05/malicious-go-modules-deliver-disk.html
Complexity

Supercharge your favourite AI Chat web apps.

๐Ÿ”— Links:
- Add it to your browser
- Screenshots
- Source code
Developer: Pham Ngoc Duong

๐ŸชžSimilar posts:
- Scira
- Farfalle
- Perplexica
- Morphic

โ—๏ธFriendly reminder:
If you find it useful, You may star the repo/app, donate to the developer, or perhaps you may also contribute to the development of this project.

๐Ÿท Tags:  #Extension #Desktop #Android #AI
OpenOTP

A feature-rich, secure OTP (One-Time Password) generator app built with Flutter. OpenOTP allows you to store your OTP keys securely and generate TOTP and HOTP codes with a clean, customizable interface.

๐Ÿ”— Links:
- Download
- Screenshots
- Features
- Source code
Developer: Slipstreamm

โ—๏ธFriendly reminder:
If you find it useful, You may star the repo/app, donate to the developer, or perhaps you may also contribute to the development of this project.
๐Ÿท Tags: #Android #Windows #iOS #Linux
Forwarded from ATT โ€ข Tech News (Agam)
Microsoft makes all new accounts passwordless by default

Microsoft has announced that all new personal accounts will be "passwordless by default." This replaces traditional passwords with alternatives like passkeys, biometrics, one-time codes, Microsoft Authenticator, etc. to secure accounts against phishing, brute-force attacks, etc.

Once the users are signed in, they will be prompted to enroll passkey. Existing users can delete their password by visiting the account settings.
This simplified experience gets you signed in faster and in our experiments has reduced password use by over 20%


๐Ÿ”— Bleeping Computer
๐Ÿง‘โ€๐Ÿ’ป @agamtechtricks
microG update 2025-03-02:
===========================


Brand new notes:

  [None]

       x


Updated notes:


    microg-roms

         Added iodรฉOS
         Updated some text

====
microG update 2025-05-03:
===========================


Brand new notes:

  [None]

       x


Updated notes:


    installer-minmicrog

IMPORTANT SAFETY NOTE:
         Added text about potentially buggy CI
versions and a link to a known good
version to use for now.

(This issue has zero impact on people
who have already installed microG with
this installer. MinMicroG is not a
maintenance tool, once you have installed
the included components, its job is done.)

====
Forwarded from ATT โ€ข Tech News (Agam)
Firefox could be doomed without a Google search deal

Mozillaโ€™s CFO has said that Firefoxโ€™s future will be at risk if the U.S. Department of Justice (DOJ) restricts Googleโ€™s search monopoly. Googleโ€™s payments for the default search engine on Firefox make up about 85% of Mozillaโ€™s revenue.

Losing this revenue means Mozilla would be forced to make drastic cuts, which could "put Firefox out of business," along with other nonprofit efforts like open-source web tools.
Without the revenue, Mozilla and other small, independent browsers may be forced to scale back operations and cut support for critical projects like Gecko, the only remaining browser engine competing with Googleโ€™s Chromium and Appleโ€™s WebKit. 


๐Ÿ”— The Verge
๐Ÿง‘โ€๐Ÿ’ป @agamtechtricks
#microg any comment?

<esse.bruno:discord> it uses MicroG which likely still leaks your location to apps without the location permission granted to them, if that's not bad enough for you, then you don't care about privacy


<esse.bruno:discord> [reply]: you can find proof of this in some source code and wiki page commits, there used to be a time frame of YEARS in which the implementation status wiki page for the gmscore(?) repo put on a joke about the implementation status of network location, saying it "does not honor app ops" (re @esse.bruno: it uses MicroG which likely still leaks your location to apps without the location permission grante...)

May be something that microg users should check more deeply.

https://t.me/GrapheneOS/1737056/1921773

https://t.me/GrapheneOS/1737056/1921779