Forwarded from Hacker News
GitHub
GitHub - collidingScopes/3d-model-playground: Control 3D models using hand gestures and voice commands in real-time. Threejs /β¦
Control 3D models using hand gestures and voice commands in real-time. Threejs / mediapipe computer vision - collidingScopes/3d-model-playground
Forwarded from Hacker News
Forwarded from π½πΌπ½π π’ππ¦ | ππ’π¦π¦, ππΆπ³π², π π²πΊπ²π (Γmer)
JITA - Just in Time Assistant
JITA is a comprehensive productivity and task management application for Android that helps you organize your tasks, track your time, and enhance your focus.
π Links:
- Download
- Screenshots
- Features
- Source code
Developer: Mansour Taghizadeh
π· Tags: #Android #Productivity
JITA is a comprehensive productivity and task management application for Android that helps you organize your tasks, track your time, and enhance your focus.
π Links:
- Download
- Screenshots
- Features
- Source code
Developer: Mansour Taghizadeh
β€οΈ Support the Project
If this project makes your life easier, here are a few quick ways to show some love:
β Star the repo/app
β Buy a coffee for the developer
π Contribute code, issues, or pull-requests
π· Tags: #Android #Productivity
Forwarded from #TBOT: Take Back Our Tech
Media is too big
VIEW IN TELEGRAM
β‘How Do We Know They're Trying to Get Into Your Phone?
@takebackourtech
I was asked this directly β and the answer is simple: companies like Cellebrite market to law enforcement showing exactly which phones they can access. Their internal docs reveal that they canβt get into a Pixel running GrapheneOS without the pincode. Thatβs why we use this setup.
The Above Phone is built with the highest level of security available to the public.
Listen to the whole episode here: https://above.sh/egXSFK
β
βοΈ MORE POSTS | π― CHAT GROUP | π© NEWSLETTER | XMPP
Follow π«Ά @takebackourtech
@takebackourtech
I was asked this directly β and the answer is simple: companies like Cellebrite market to law enforcement showing exactly which phones they can access. Their internal docs reveal that they canβt get into a Pixel running GrapheneOS without the pincode. Thatβs why we use this setup.
The Above Phone is built with the highest level of security available to the public.
Listen to the whole episode here: https://above.sh/egXSFK
β
βοΈ MORE POSTS | π― CHAT GROUP | π© NEWSLETTER | XMPP
Follow π«Ά @takebackourtech
It has been proven that your phone keeps a log of all your locations during Airplane Mode. It still is receiving GPS signals. After the Airplane Mode is turned off, the log is then uploaded.
https://youtu.be/S35_BfymTgE
https://youtu.be/S35_BfymTgE
YouTube
Google is Tracking You! Even in Offline or Airplane Mode Phone - by Tucker Carlson
Time to consider an Made is USA faraday bag!
https://mosequipment.com/collections/keyfob-and-phone-faraday-bags
https://mosequipment.com/collections/keyfob-and-phone-faraday-bags
MOS Equipment
Keyfob & Phone Faraday Bags
Forwarded from Hacker News
GitHub
GitHub - lingodotdev/lingo.dev: β‘ Lingo.dev - open-source, AI-powered i18n toolkit for instant localization with LLMs. Bring yourβ¦
β‘ Lingo.dev - open-source, AI-powered i18n toolkit for instant localization with LLMs. Bring your own LLM or use Lingo.dev Localization Engine. Join discord: - lingodotdev/lingo.dev
Forwarded from Gizchina.com
Snapdragon X2 Elite Could Shatter Core Count Records
https://www.gizchina.com/2025/06/04/snapdragon-x2-elite-could-shatter-core-count-records/
https://www.gizchina.com/2025/06/04/snapdragon-x2-elite-could-shatter-core-count-records/
Forwarded from The Hacker News
π¨ Critical bugs in HPE StoreOnce | 9.8 CVSS flaw allows auth bypass + RCE as root.
π One bug (CVE-2025-37093) lets attackers skip loginβthen chain others for full takeover.
Patch now if you're running pre-4.3.11 versions.
π Full details: https://thehackernews.com/2025/06/hpe-issues-security-patch-for-storeonce.html
π One bug (CVE-2025-37093) lets attackers skip loginβthen chain others for full takeover.
Patch now if you're running pre-4.3.11 versions.
π Full details: https://thehackernews.com/2025/06/hpe-issues-security-patch-for-storeonce.html
Forwarded from The Hacker News
π¨ New wave of supply chain attacks hits npm, PyPI & RubyGems.
Hackers are hiding malware in popular open-source packages to:
π» Steal crypto wallets
ποΈ Delete entire codebases
π΅οΈ Exfiltrate Telegram bot data
Full story & package list β https://thehackernews.com/2025/06/malicious-pypi-npm-and-ruby-packages.html
Hackers are hiding malware in popular open-source packages to:
π» Steal crypto wallets
ποΈ Delete entire codebases
π΅οΈ Exfiltrate Telegram bot data
Full story & package list β https://thehackernews.com/2025/06/malicious-pypi-npm-and-ruby-packages.html
Forwarded from Winaero
Facebook and Yandex used their Android apps to deanonymize users. They were found secretly bypassing user privacy tools like incognito mode and cookie-clearing features on Android devices. They used hidden communication links between mobile apps (e.g., Facebook, Instagram, Yandex Maps) and browsers to track users by linking browser activity with device identifiers like Facebook accounts or Android Advertising IDs. This allowed them to identify users even in incognito mode or after deleting cookies. Additionally, open network ports created risks for malicious apps to exploit user data.
Chrome blocked the exploited WebRTC feature on May 17, prompting Meta to stop using localhost requests in Facebook Pixel scripts. Yandex had been using similar methods since 2017. These techniques worked in Chrome, Edge, and partially in Firefox but were blocked or restricted in DuckDuckGo and Brave. To prevent such abuses, new specifications like PNA and LNA are being developed to enhance private network security.
Chrome blocked the exploited WebRTC feature on May 17, prompting Meta to stop using localhost requests in Facebook Pixel scripts. Yandex had been using similar methods since 2017. These techniques worked in Chrome, Edge, and partially in Firefox but were blocked or restricted in DuckDuckGo and Brave. To prevent such abuses, new specifications like PNA and LNA are being developed to enhance private network security.
Winaero
Meta and Yandex secretly tracked users via their Android apps
Meta and Yandex secretly tracked users and bypassed privacy tools like incognito mode and cookie-clearing features. They used a technique called session
No deleted account found from
54 scanned users from this group π«π»Forwarded from The Hacker News
π¨ 70% of data leaks now happen in-browser.
Legacy DLP tools canβt see what your employees are copy-pasting into AI tools, Slack, or Gmail.
The browser is the new security perimeter.
Read why browser-centric DLP is now a must β https://thehackernews.com/2025/06/your-saas-data-isnt-safe-why.html
Legacy DLP tools canβt see what your employees are copy-pasting into AI tools, Slack, or Gmail.
The browser is the new security perimeter.
Read why browser-centric DLP is now a must β https://thehackernews.com/2025/06/your-saas-data-isnt-safe-why.html
Forwarded from The Hacker News
π¨ New Chaos RAT variant targets Linux & Windows users
Masquerading as a Linux network tool, the malware spreads via phishing to deploy crypto miners, steal data, and gain full device control.
π Full report: https://thehackernews.com/2025/06/chaos-rat-malware-targets-windows-and.html
Masquerading as a Linux network tool, the malware spreads via phishing to deploy crypto miners, steal data, and gain full device control.
π Full report: https://thehackernews.com/2025/06/chaos-rat-malware-targets-windows-and.html
Forwarded from The Hacker News
Do you know how and where AI is running in your org? That customer service agent isn't just an LLMβit's system prompts, tool calls, RAG data, user logs, and MCP servers.
Every untracked component = a breach waiting to happen.
Why AI asset sprawl goes way beyond model discovery β https://thn.news/ai-assets-sprawl
Every untracked component = a breach waiting to happen.
Why AI asset sprawl goes way beyond model discovery β https://thn.news/ai-assets-sprawl