GJ `°÷°` 🇵🇸🕊
409 subscribers
5.02K photos
1.34K videos
67 files
4.9K links
Download Telegram
“it appears this case ends with me here in Saipan”

“With this pronouncement it appears you will be able to walk out of this courtroom a free man. I hope there will be some peace restored”

#AssangeFree #JournalismIsNotACrime
Julian walks out of Saipan federal court a free man. I can’t stop crying.
#AssangeFree #AssangeJet
Media is too big
VIEW IN TELEGRAM
Press conference outside Saipan court with Julian’s US criminal defence attorney Barry Pollack and UK barrister Jennifer Robinson.
Beware of Snowblind: A new Android malware

Snowblind : A new Android malware abuses security feature to bypass security

In early 2024, our partner i-Sprint provided a sample of a new Android banking trojan we have named Snowblind. Our analysis of Snowblind found that it uses a novel technique to attack Android apps based on the Linux kernel feature seccomp. Android uses seccomp to sandbox applications and limit the system calls they can make. This is intended as security feature that makes it harder for malicious apps to compromise the device.

However, Snowblind misuses seccomp as an attack vector to be able to attack applications. We have not seen seccomp being used as an attack vector before and we were surprised how powerful and versatile it can be if used maliciously. 

Demo : YT link ( Invidious is broken !)
Via @androidmalware
#Android #Malware #Snowblind #Trojan #seccomp
Furi Phone FLX1: Debian smartphone debuts • The Register

Furi Labs' FLX1 is a Debian-based smartphone with decent specs at a competitive price.

The FLX1 runs its own build of 'Trixie' but has an Android layer

Furi Labs' FLX1 smartphone is much more current. It's an octa-core device with 128 GB of flash, 6 GB of RAM, a 50 MP camera, and a 5,000 mAh battery, and the company is asking $499 for it. It runs its own build of Debian "Trixie" – the future #Debian 13 – with #GNOME phosh on Wayland as the user interface. The Hong Kong-based company is working with a Chinese OEM to make sure that there are native Linux drivers for all the device's hardware.

#Mobile
Voitures-radars : comment les neutraliser | Ligue des Conducteurs

Voici ce qui vous attend sur les routes où les voitures-radars privatisées circulent incognito :

➔ Ces voitures-radars indétectables circulent 6 heures par jour, 7 jours sur 7, jour et nuit.

➔ Elles vous flashent quand vous les doublez ou quand vous les croisez !

➔ Nous avons fait le calcul : chaque voiture-radar privatisée extorque 307.000 € par an aux conducteurs qui ont le malheur de circuler en même temps qu'elle.

Et ça va devenir impossible de leur échapper :

➔ Leur nombre va augmenter de 50 % dans les mois qui viennent.

Alors voici, ce que nous vous proposons :

➔ Participer à un grand projet de riposte à ces voitures-espions indétectables que le gouvernement lâche sur les routes pour flasher nos petits dépassements de vitesse aussi inévitables qu'anodins.

Il s'agit de créer un gigantesque mouvement d'entraide des conducteurs pour protester et, tous ensemble, neutraliser ces
#voituresradars.

#Repression #Radar #Amendes #Permis
Micros, téléphone piégé, ordinateur surveillé… Toujours plus de personnes surveillées en France par les renseignements

Dans le dernier rapport de la Commission nationale de contrôle des techniques de renseignement, on apprend notamment que le nombre de personnes surveillées a bondi de 30 % en un an

Micros, espionnage informatique, téléphones piégés : les espions, en particulier les services intérieurs et extérieurs (
#DGSI et #DGSE), multiplient les formes d’intrusion, selon le rapport annuel publié, jeudi, par la Commission nationale de contrôle des techniques de renseignement (CNCTR).

Le document constate que 24.000 personnes ont été surveillées en France en 2023, soit 29 % de plus qu’en 2022 et 9 % de plus qu’en 2019, avant l’épidémie de covid. Et, pour la première fois, la « prévention de la délinquance et de la criminalité organisées devient le premier motif de surveillance ». La lutte contre le terrorisme observe une légère hausse (7,5 %).


#Surveillance #BigBrother
Organic Maps : Rando Vélo Auto GPS Offline (Naviguer en toute intimité - Initiative communautaire en source ouverte)

Principales fonctionnalités :

- Gratuit, open-source, pas de publicité, pas de traçage
- Cartes hors ligne détaillées avec des lieux qui n'existent pas sur les cartes Google, grâce à la communauté #OpenStreetMap.
- Itinéraires cyclistes, sentiers de randonnée et chemins de promenade
- Courbes de niveau, profils d'altitude, sommets et pentes
- #Navigation à pied, à vélo et en voiture, virage par virage, avec guidage vocal et #Android Auto
- Recherche rapide hors ligne
- Exportation et importation de marque-pages et de tracés aux formats KML, KMZ et GPX
- Mode sombre pour protéger vos yeux

https://f-droid.org/packages/app.organicmaps

https://t.me/OrganicMapsApp

#Cartes #Cartographie #Navigation #OrganicMaps #Randonées #Voyage #Loisirs
Forwarded from www.lanceurdalerte.info
Media is too big
VIEW IN TELEGRAM
⚠️ Dictature numérique, vous êtes sous surveillance !

Internet, traçabilité, biométrie, reconnaissance faciale, biométrie, monnaie numérique...
Le totalitarisme numérique s'installe en France.

Les Jeux olympiques de Paris seront le terrain d'essai pour la vidéosurveillance algorythmique... La France et l'Europe se dirigent-elles vers un futur à la chinoise ?

Si l’on en croit les déclarations des «élites», Bill Gates, le milliardaire américain, ou Klaus Schwab, l’ex-patron du Forum économique mondial de Davos, la Chine serait en effet le modèle à suivre. Des propos inquiétants quand on sait quel régime autoritaire y règne.

Ce documentaire de Armel Joubert des Ouches pour NEXUS dresse un état des lieux alarmant de la surveillance dans nos sociétés modernes.

🎥 https://www.youtube.com/live/9oGVX1SbmmY

💥 Relire : "Depuis le covid, la surveillance de masse s’accélère"
https://www.lanceurdalerte.info/2024/04/22/depuis-le-covid-la-surveillance-de-masse-saccelere/
Media is too big
VIEW IN TELEGRAM
End-to-End Encryption (E2E) is Dead. Killed By New Tech. - Invidious

Using End-to-End encryption will no longer be a guaranteed safe method of communication. A new method will have to be invented as approaches using apps from Signal, Whatsapp, Telegram and others will no longer provide this safety. This is something the 3-Letter agencies have wanted for many years. And they have gotten their way.

Le chiffrement de bout en bout (E2E) est mort. Tué par la nouvelle technologie

L’utilisation du chiffrement de bout en bout ne sera plus une méthode de communication sûre et garantie. Une nouvelle méthode devra être inventée car les approches utilisant les applications de Signal, Whatsapp, Telegram et autres n'offriront plus cette sécurité. C’est quelque chose que les agences 3-Lettres souhaitent depuis de nombreuses années. Et ils ont réussi.

#E2E #FiveEyes #NSA
This video calls Tensor an NPU or AI chip. It's somewhat confusing because Tensor is both the name of the entire System on a Chip (SoC), like the Qualcomm Snapdragon, but it's also the name of the AI chip, which is called edgeTPU, which kind of hides the Tensor name embedded in "edge Tensor Processing Unit".

Like the Snapdragon, the Tensor SoC is packed with standard components that cause no concern such as CPU cores, graphics, memory, modem, and of course, system support. But when Google first announced the Tensor chip, we didn't know exactly what the Tensor part of the chip was supposed to be used for, which made it suspect as the only specifically Google aspect of the chip.

The importance of the information put together in this video is understated in its title because this is about much more than just the end of our end to end encrypted messaging apps like Signal. This is the installation of Five Eyes infrastructure to monitor every detail of our lives as recorded by our computing devices from Microsoft and Apple computers to Apple and Google phones.

It seems at this time that these chips won't be able to perform these tasks without software to support them, so I think we are safe at the moment as Linux and GrapheneOS will not be providing software to feed these chips.

He does mention the issue of "the other guy". This is not new. Those of us who use encrypted email services like Proton are largely corresponding with people who are using Gmail, Outlook, and iCloud where the decryption keys we send them expose our correspondence to the Big Tech companies running their email services.


Via @BonesTechGarage
Europol Seeks to Break Mobile Roaming Encryption

EU’s law enforcement agency Europol is another major entity that is setting its sights on breaking encryption.
This time, it’s about home routing and mobile encryption, and the justification is a well-known one: encryption supposedly stands in the way of the ability of law enforcement to investigate.

Europol’s recent paper treats home routing not as a useful security feature, but, as “a serious challenge for lawful interception.” Home routing works by encrypting data from a phone through the home network while roaming.

Via @reclaimthenet
#Europol #BigBrother #Encryption #Router
Surveilling the Masses with Wi-Fi-Based Positioning Systems

Erik Rye University of Maryland
Dave Levin University of Maryland

Abstract—Wi-Fi-based Positioning Systems (WPSes) are used by modern mobile devices to learn their position using nearby Wi-Fi access points as landmarks. In this work, we show that
Apple’s WPS can be abused to create a privacy threat on a global scale. We present an attack that allows an unprivileged attacker to amass a worldwide snapshot of Wi-Fi BSSID
geolocations in only a matter of days. Our attack makes few assumptions, merely exploiting the fact that there are relatively few dense regions of allocated MAC address space. Applying this technique over the course of a year, we learned the precise locations of over 2 billion BSSIDs around the world.

The privacy implications of such massive datasets become more stark when taken longitudinally, allowing the attacker to track devices’ movements. While most Wi-Fi access points do
not move for long periods of time, many devices—like compact travel routers—are specifically designed to be mobile.

We present several case studies that demonstrate the types of attacks on privacy that Apple’s WPS enables: We track devices moving in and out of war zones (specifically Ukraine and Gaza), the effects of natural disasters (specifically the fires in Maui), and the possibility of targeted individual tracking by proxy—all by remotely geolocating wireless access points..

#Wifi #Surveillance