IllNess

joined 1 year ago
[–] IllNess@infosec.pub 25 points 1 day ago (1 children)

Nintendo picks and chooses who they sue using their copyrighted images. It's bullshit.

A tech YouTuber got a strike for using a intro screen to a Nintendo game. He did this before. The difference was he was talking about the Mig Switch.

Makes me wonder if they will ever go nuts and just copyright strike every Youtuber that helped them advertise their games for free for decades.

[–] IllNess@infosec.pub 3 points 2 days ago

Is this the Adaptive Charging feature? That's the only thing I see in my Pixel 5a.

[–] IllNess@infosec.pub 8 points 4 days ago

I am going to guess they have WiFi access points.

[–] IllNess@infosec.pub 2 points 2 weeks ago

This happened to me a few times. It forced me to stop updating until the software I need required it.

[–] IllNess@infosec.pub 1 points 2 weeks ago

Samsung Galaxy S24 has this too.

[–] IllNess@infosec.pub 6 points 2 weeks ago

I got an authentic looking email using a spoofed email address from my host. The red flag was I didn't register my domain name with them. That's the only reason why I checked the raw message.

[–] IllNess@infosec.pub 4 points 2 weeks ago

I never heard of Boox.

I might get the Palma to replace my nearly dead Sony Reader.

Thank you for bringing that brand to my attention.

[–] IllNess@infosec.pub 29 points 2 weeks ago

Looks like they used to understand that piracy lead to sales.

If people don't buy the content, they might buy merchandise.

Or if they have a favorite they sampled, they can buy the physical copy for their collection.

[–] IllNess@infosec.pub 18 points 2 weeks ago (2 children)

They should slow down the major releases. No one is buying a Mac for new OS features. They are buying Macs for the processor, name brand, ease of use, compatibility, and/or they need it to develope software for Apple products.

I don't know of anyone talking about how the new widget system works with the desktop and the quick sidebar now. Or how they have new video backgrounds. Or how they made thr login screen icons smaller for no reason.

[–] IllNess@infosec.pub 2 points 2 weeks ago (2 children)

I mean, it can be used as a toilet paper receptacle. Just because you didn't buy it, doesn't mean you can't review it. People review and return stuff all the time. I do not see anything wrong here.

[–] IllNess@infosec.pub 5 points 2 weeks ago (1 children)

We have Meet, Voice, and Messages.

Welcome to Google Messages Meet Voice. All the messaging apps combined in to one!

[–] IllNess@infosec.pub 13 points 2 weeks ago (3 children)

Note Google fired more than 12,000 people in the last two years.

 

The threat actors use a variety of distribution channels, including malvertising, spearphishing, and brand impersonation in online gaming, cryptocurrency, and software, to spread 50 malware payloads, including AMOS, Stealc, and Rhadamanthys.

Victims are lured into downloading malicious software by interacting with what they are tricked into believing are legitimate job opportunities or project collaborations.

On Windows, HijackLoader is used for delivering Stealc, a general-purpose lightweight info-stealer designed to collect data from browsers and crypto wallet apps, or Rhadamanthys, a more specialized stealer that targets a broad range of applications and data types.

When the target uses macOS, Marko Polo deploys Atomic ('AMOS'). This stealer launched in mid-2023, rented to cybercriminals for $1,000/month, allowing them to snatch various data stored in web browsers.

 

Transport for London, the city's public transportation agency, revealed today that its staff has limited access to systems and email due to measures implemented in response to a Sunday cyberattack.

 

"After an initial chat conversation, the attacker sent a ZIP file that contained COVERTCATCH malware disguised as a Python coding challenge," researchers Robert Wallace, Blas Kojusner, and Joseph Dobson said.

The malware functions as a launchpad to compromise the target's macOS system by downloading a second-stage payload that establishes persistence via Launch Agents and Launch Daemons.

 

Tracked as CVE-2024-45195 and discovered by Rapid7 security researchers, this remote code execution flaw is caused by a forced browsing weakness that exposes restricted paths to unauthenticated direct request attacks.

 

The malvertising activity, observed in June 2024, is a departure from previously observed tactics wherein the malware has been propagated via traditional phishing emails, Unit 42 researchers Mark Lim and Tom Marsden said.

Definitions:

Malvertising - Internet advertising whose real intention is to deliver malware to the PC when the ad is clicked.

-wordnik

 

The U.S. Federal Trade Commission (FTC) has reported a massive increase in losses to Bitcoin ATM scams, nearly ten times the amount from 2020 and reaching over $110 million in 2023.

Bitcoin ATMs are typically located in convenience stores, gas stations, and other busy areas, but instead of dispensing cash like the traditional ATMs they resemble, they allow you to buy and sell cryptocurrency.

view more: next ›