L’ombra di Kaspersky: servizi segreti svizzeri nel caos e dati riservati trasmessi in Russia
@Informatica (Italy e non Italy 😁)
Il caso dei dati riservati del Fis, trasmessi per anni a Kaspersky, sospetta di legami con il Cremlino, ha sollevato gravi dubbi sulla sicurezza dei dati svizzeri e sulla dipendenza da fornitori esterni, oltre a
Informatica (Italy e non Italy 😁) reshared this.
Sorveglianza Ovunque! La Corea del Nord ha il suo smartphone … ma ti spia in ogni tocco
Uno smartphone contrabbandato dalla Corea del Nord ha rivelato quanto profondamente il regime di Kim Jong-un controlli la vita quotidiana dei cittadini, fino alle parole che digitano. Nonostante la sua somiglianza esteriore con i dispositivi moderni, il telefono era uno strumento di censura digitale totale.
La BBC ha pubblicato un video che mostra il dispositivo.
All’accensione, lo schermo accoglie l’utente con una bandiera nordcoreana animata. L’interfaccia assomiglia a quella dei modelli Huawei o Honor, ma non è noto se siano ufficialmente forniti al Paese. In ogni caso, il software del telefono è stato chiaramente riprogettato: alcune funzioni sono state tagliate e la sorveglianza è integrata nel sistema.
Una delle caratteristiche più sorprendenti era la sostituzione automatica delle parole ritenute discutibili dalle autorità. Ad esempio, inserendo il termine sudcoreano “oppa” (un indirizzo rivolto a un fratello o a un fidanzato), la parola veniva automaticamente modificata in “compagno“. Il sistema visualizzava anche un avviso: “oppa” può essere utilizzato solo per un fratello maggiore.
Un’altra regola linguistica è la sostituzione dell’espressione “Corea del Sud” con “Stato fantoccio”. Questa sostituzione è in linea con la retorica ufficiale di Pyongyang, che nega la legittimità di Seul e sottolinea “l’ostilità del Sud capitalista”.
Ancora più allarmante era la funzione di screenshot segreto : il telefono scattava uno screenshot ogni cinque minuti e lo salvava in una cartella nascosta a cui l’utente non aveva accesso. Gli esperti sospettano che questi screenshot vengano utilizzati dai servizi di sicurezza per analizzare le attività degli utenti.
Il telefono è finito nelle mani di giornalisti tramite Daily NK, una pubblicazione sudcoreana specializzata nella copertura degli eventi nella RPDC. Dopo un’analisi, la BBC ha confermato che la sorveglianza è integrata nel firmware, non nelle singole applicazioni. L’intervento dell’utente diventa impossibile senza un hack completo del sistema.
Negli ultimi anni, gli smartphone sono diventati più comuni in Corea del Nord. Tuttavia, rimangono isolati dalla rete globale e soggetti a un’intensa sorveglianza governativa. Parallelamente al controllo tecnologico, il Paese dispone di una speciale forza di polizia giovanile, le cosiddette “squadre antiviolenza”. Fermano adolescenti e giovani per strada, controllano il contenuto dei loro telefoni, cercano linguaggio “pericoloso”, canzoni sudcoreane, serie TV o persino tracce di comunicazioni con parenti all’estero.
Il contrabbando di file multimediali attraverso il confine continua nonostante la minaccia di incarcerazione. Il più delle volte, serie TV, film e programmi entrano nel Paese su chiavette USB nascoste in confezioni di noodle o riso. La distribuzione è effettuata non solo da corrieri privati, ma anche da ONG internazionali che supportano l’accesso dei nordcoreani a informazioni alternative.
I racconti dei fuggitivi confermano che l’accesso ai media stranieri, in particolare ai drama sudcoreani, è spesso il primo passo per mettere in discussione la propaganda di stato e, in ultima analisi, per decidere di disertare. Le ricerche dimostrano che i nordcoreani continuano a cercare modi per aggirare le restrizioni governative, nonostante le crescenti barriere tecnologiche.
L'articolo Sorveglianza Ovunque! La Corea del Nord ha il suo smartphone … ma ti spia in ogni tocco proviene da il blog della sicurezza informatica.
Analysis of Spyware That Helped to Compromise a Syrian Army from Within
mobile-hacker.com/2025/06/05/a…
Analysis of Spyware That Helped to Compromise a Syrian Army from Within
This case demonstrates that effective smartphone espionage doesn't always require expensive zero-day exploits or the development of sophisticated, custom and undetected spyware.mh (Mobile Hacker)
reshared this
Sorveglianza Ovunque! La Corea del Nord ha il suo smartphone … ma ti spia in ogni tocco
📌 Link all'articolo : redhotcyber.com/post/sorveglia…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Sorveglianza Ovunque! La Corea del Nord ha il suo smartphone … ma ti spia in ogni tocco
Uno smartphone nordcoreano intercettato rivela la censura digitale estrema: le parole vietate vengono corrette in tempo reale dal regime.Redazione RHC (Red Hot Cyber)
reshared this
IT threat evolution in Q1 2025. Non-mobile statistics
IT threat evolution in Q1 2025. Mobile statistics
The statistics in this report are based on detection verdicts returned by Kaspersky products unless otherwise stated. The information was provided by Kaspersky users who consented to sharing statistical data.
The quarter in numbers
In Q1 2025:
- Kaspersky products blocked more than 629 million attacks that originated with various online resources.
- Web Anti-Virus detected 88 million unique links.
- File Anti-Virus blocked more than 21 million malicious and potentially unwanted objects.
- Nearly 12,000 new ransomware variants were detected.
- More than 85,000 users experienced ransomware attacks.
- RansomHub was involved in attacks on 11% of all ransomware victims whose data was published on data leak sites (DLSs). Slightly under 11% encountered the Akira and Clop ransomware.
- Almost 315,000 users faced miners.
Ransomware
The quarter’s trends and highlights
Law enforcement success
Phobos Aetor, a joint international effort by law enforcement agencies from the United States, Great Britain, Germany, France and several other countries, resulted in the arrest of four suspected members of 8Base. They are accused of carrying out more than 1000 cyberattacks around the world with the help of the Phobos ransomware. The suspects were arrested in Thailand and charged with extorting more than $16 million dollars in Bitcoin. According to law enforcement officials, the multinational operation resulted in the seizure of more than 40 assets, including computers, phones, and cryptocurrency wallets. Additionally, law enforcement took down 27 servers linked to the cybercrime gang.
An ongoing effort to combat LockBit led to the extradition of a suspected ransomware developer to the United States. Arrested in Israel last August, the suspect is accused of receiving more than $230,000 in cryptocurrency for his work with the group between June 2022 and February 2024.
Vulnerabilities and attacks, BYOVD, and EDR bypassing
The first quarter saw a series of vulnerabilities detected in Paragon Partition Manager. They were assigned the identifiers CVE-2025-0288, CVE-2025-0287, CVE-2025-0286, CVE-2025-0285, and CVE-2025-0289. According to researchers, ransomware gangs had been exploiting the vulnerabilities to gain Windows SYSTEM privileges during BYOVD (bring your own vulnerable driver) attacks.
Akira exploited a vulnerability in a webcam to try and bypass endpoint detection and response (EDR) and encrypt files on the organization’s network over the SMB protocol. The attackers found that their Windows ransomware was being detected and blocked by the security solution. To bypass it, they found a vulnerable network webcam in the targeted organization that was running a Linux-based operating system and was not protected by EDR. The attackers were able to evade detection by compromising the webcam, mounting network drives of other machines, and running the Linux version of their ransomware on the camera.
HellCat leveraged compromised Jira credentials to attack a series of companies, including Ascom, Jaguar Land Rover, and Affinitiv. According to researchers, the threat actors obtain credentials by infecting employees’ computers with Trojan stealers like Lumma.
Other developments
An unidentified source posted Matrix chat logs belonging to the Black Basta gang. The logs feature information about the gang’s attack techniques and vulnerabilities that it exploited. In addition, the logs contain details about the group’s internal structure and its members, as well as more than 367 unique ZoomInfo links that the attackers used to gather data on potential victims.
BlackLock was compromised due to a vulnerability in the threat actor’s data leak site (DLS). Researchers who discovered the vulnerability gained access to confidential information about the group and its activities, including configuration files, login credentials, and the history of commands run on the server. DragonForce, a rival ransomware outfit, exploited the same security flaw to deface the DLS. They changed the site’s appearance, and made BlackLock’s internal chat logs and certain configuration files publicly available.
The most prolific groups
This section highlights the most prolific ransomware groups by number of victims that each added to their DLS during the reporting period. RansomHub, which stood out in 2024, remained the leader by number of new victims with 11.03%. Akira (10.89%) and Clop (10.69%) followed close behind.
The number of the group’s victims according to its DLS as a percentage of all groups’ victims published on all the DLSs reviewed during the reporting period (download)
Number of new modifications
In the first quarter, Kaspersky solutions detected three new ransomware families and 11,733 new variants – almost four times more than in the fourth quarter of 2024. This is due to the large number of samples that our solutions categorized as belonging to the Trojan-Ransom.Win32.Gen family.
New ransomware variants, Q1 2024 – Q1 2025 (download)
Number of users attacked by ransomware Trojans
The number of unique KSN users protected is 85,474.
Number of unique users attacked by ransomware Trojans, Q1 2025 (download)
Attack geography
Top 10 countries and territories attacked by ransomware Trojans
Country/territory* | %** | |
1 | Oman | 0.661 |
2 | Libya | 0.643 |
3 | South Korea | 0.631 |
4 | China | 0.626 |
5 | Bangladesh | 0.472 |
6 | Iraq | 0.452 |
7 | Rwanda | 0.443 |
8 | Pakistan | 0.441 |
9 | Tajikistan | 0.439 |
10 | Sri Lanka | 0.419 |
* Excluded are countries and territories with relatively few (under 50,000) Kaspersky product users.
** Unique users whose computers were attacked by ransomware Trojans as a percentage of all unique Kaspersky product users in the country/territory
TOP 10 most common ransomware Trojan families
Name | Verdict* | %** | ||
1 | (generic verdict) | Trojan-Ransom.Win32.Gen | 25.10 | |
2 | WannaCry | Trojan-Ransom.Win32.Wanna | 8.19 | |
3 | (generic verdict) | Trojan-Ransom.Win32.Encoder | 6.70 | |
4 | (generic verdict) | Trojan-Ransom.Win32.Crypren | 6.65 | |
5 | (generic verdict) | Trojan-Ransom.Win32.Agent | 3.95 | |
6 | Cryakl/CryLock | Trojan-Ransom.Win32.Cryakl | 3.16 | |
7 | LockBit | Trojan-Ransom.Win32.Lockbit | 3.15 | |
8 | (generic verdict) | Trojan-Ransom.Win32.Phny | 2.90 | |
9 | PolyRansom/VirLock | Virus.Win32.PolyRansom / Trojan-Ransom.Win32.PolyRansom | 2.73 | |
10 | (generic verdict) | Trojan-Ransom.Win32.Crypmod | 2.66 |
* Unique Kaspersky product users attacked by the specific ransomware Trojan family as a percentage of all unique users attacked by this type of threat.
Miners
Number of new modifications
In the first quarter of 2025, Kaspersky solutions detected 5,467 new miner variants.
New miner variants, Q1 2025 (download)
Number of users attacked by miners
Miners were fairly active in the first quarter. During the reporting period, we detected miner attacks on the computers of 315,701 unique Kaspersky product users worldwide.
Number of unique users attacked by miners, Q1 2025 (download)
Attack geography
Top 10 countries and territories attacked by miners
Country/territory* | %** | ||
1 | Senegal | 2.59 | |
2 | Kazakhstan | 1.36 | |
3 | Panama | 1.28 | |
4 | Belarus | 1.22 | |
5 | Ethiopia | 1.09 | |
6 | Tajikistan | 1.07 | |
7 | Moldova | 0.90 | |
8 | Dominican Republic | 0.86 | |
9 | Kyrgyzstan | 0.84 | |
10 | Tanzania | 0.82 |
* Excluded are countries and territories with relatively few (under 50,000) Kaspersky product users.
** Unique users whose computers were attacked by miners as a percentage of all unique Kaspersky product users in the country/territory.
Attacks on macOS
The first quarter saw the discovery of a new Trojan loader for macOS. This is a Go-based variant of ReaderUpdate, which has previously appeared in Python, Crystal, Rust, and Nim versions. These loaders are typically used to download intrusive adware, but there is nothing stopping them from delivering any kind of Trojan.
During the reporting period researchers identified new loaders from the Ferret malware family which were being distributed by attackers through fake online job interview invitations. These Trojans are believed to be part of an ongoing campaign that began in December 2022. The original members of the Ferret family date back to late 2024. Past versions of the loader delivered both a backdoor and a crypto stealer.
Throughout the first quarter, various modifications of the Amos stealer were the most aggressively distributed Trojans. Amos is designed to steal user passwords, cryptocurrency wallet data, browser cookies, and documents. In this campaign, threat actors frequently modify their Trojan obfuscation techniques to evade detection, generating thousands of obfuscated files to overwhelm security solutions.
TOP 20 threats to macOS
(download)
* Unique users who encountered this malware as a percentage of all attacked users of Kaspersky security solutions for macOS.
* Data for the previous quarter may differ slightly from previously published data due to certain verdicts being retrospectively revised.
As usual, a significant share of the most common threats to macOS consists of potentially unwanted applications: adware, spyware tracking user activity, fake cleaners, and reverse proxies like NetTool. Amos Trojans, which we mentioned earlier, also gained popularity in the first quarter. Trojan.OSX.Agent.gen, which holds the third spot in the rankings, is a generic verdict that detects a wide variety of malware.
Geography of threats to macOS
TOP 10 countries and territories by share of attacked users
Country/territory | Q4 2024* | Q1 2025* |
Spain | 1.16% | 1.02% |
France | 1.52% | 0.96% |
Hong Kong | 1.21% | 0.83% |
Singapore | 0.32% | 0.75% |
Mexico | 0.85% | 0.74% |
Germany | 0.96% | 0.74% |
Mainland China | 0.73% | 0.68% |
Brazil | 0.66% | 0.61% |
Russian Federation | 0.50% | 0.53% |
India | 0.84% | 0.51% |
* Unique users who encountered threats to macOS as a percentage of all unique Kaspersky product users in the country/territory.
IoT threat statistics
This section presents statistics on attacks targeting Kaspersky IoT honeypots. The geographic data on attack sources is based on the IP addresses of attacking devices.
In the first quarter of 2025, the share of devices that attacked Kaspersky honeypots via the Telnet protocol increased again, following a decline at the end of 2024.
Distribution of attacked services by number of unique IP addresses of attacking devices (download)
The distribution of attacks across Telnet and SSH remained virtually unchanged compared to the fourth quarter of 2024.
Distribution of attackers’ sessions in Kaspersky honeypots (download)
TOP 10 threats delivered to IoT devices:
Share of each threat uploaded to an infected device as a result of a successful attack in the total number of uploaded threats (download)
A significant portion of the most widespread IoT threats continues to be made up of various Mirai DDoS botnet variants. BitCoinMiner also saw active distribution in the first quarter, accounting for 7.32% of detections. The number of attacks by the NyaDrop botnet (19.31%) decreased compared to the fourth quarter of 2024.
Geography of attacks on IoT honeypots
When looking at SSH attacks by country/territory, mainland China’s share has declined, while attacks coming from Brazil have seen a noticeable increase. There was also a slight uptick in attacks coming from the United States, Indonesia, Australia, and Vietnam.
Country/territory | Q4 2024 | Q1 2025 |
Mainland China | 32.99% | 20.52% |
India | 19.13% | 19.16% |
Russian Federation | 9.46% | 9.16% |
Brazil | 2.18% | 8.48% |
United States | 4.90% | 5.52% |
Indonesia | 1.37% | 3.99% |
Hong Kong | 2.81% | 3.46% |
Australia | 1.31% | 2.75% |
France | 3.53% | 2.54% |
Vietnam | 1.41% | 2.27% |
The share of Telnet attacks originating from China and India dropped, while Brazil, Nigeria, and Indonesia took a noticeably larger share.
Country/territory | Q4 2024 | Q1 2025 |
China | 44.67% | 39.82% |
India | 33.79% | 30.07% |
Brazil | 2.62% | 12.03% |
Russian Federation | 6.52% | 5.14% |
Pakistan | 5.77% | 3.99% |
Nigeria | 0.50% | 3.01% |
Indonesia | 0.58% | 2.25% |
United States | 0.42% | 0.68% |
Ukraine | 0.79% | 0.67% |
Sweden | 0.42% | 0.33% |
Attacks via web resources
The statistics in this section are based on detection verdicts by Web Anti-Virus, which protects users when suspicious objects are downloaded from malicious or infected web pages. Cybercriminals create malicious pages on purpose. Websites that host user-created content, such as forums, as well as compromised legitimate sites, can become infected.
Countries and territories that serve as sources of web-based attacks: the TOP 10
This section contains a geographical distribution of sources of online attacks blocked by Kaspersky products: web pages that redirect to exploits, sites that host exploits and other malware, botnet C&C centers, and so on. Any unique host could be the source of one or more web-based attacks.
To determine the geographical source of web-based attacks, domain names were matched against their actual IP addresses, and then the geographical location of a specific IP address (GeoIP) was established.
In the first quarter of 2025, Kaspersky solutions blocked 629,211,451 attacks launched from online resources across the globe. Web Anti-Virus detected 88,389,361 unique URLs.
Geographical distribution of sources of web-based attacks by country/territory, Q1 2025 (download)
Countries and territories where users faced the greatest risk of online infection
To assess the risk of online infection faced by PC users in various countries and territories, for each country or territory, we calculated the percentage of Kaspersky users on whose computers Web Anti-Virus was triggered during the reporting period. The resulting data reflects the aggressiveness of the environment in which computers operate in different countries and territories.
These rankings only include attacks by malicious objects that belong in the Malware category. Our calculations do not include Web Anti-Virus detections of potentially dangerous or unwanted programs, such as RiskTool or adware.
Country/territory* | %** | ||
1 | North Macedonia | 10.17 | |
2 | Albania | 9.96 | |
3 | Algeria | 9.92 | |
4 | Bangladesh | 9.92 | |
5 | Tunisia | 9.80 | |
6 | Slovakia | 9.77 | |
7 | Greece | 9.66 | |
8 | Serbia | 9.44 | |
9 | Tajikistan | 9.28 | |
10 | Turkey | 9.10 | |
11 | Peru | 8.78 | |
12 | Portugal | 8.70 | |
13 | Nepal | 8.38 | |
14 | Philippines | 8.33 | |
15 | Romania | 8.26 | |
16 | Sri Lanka | 8.20 | |
17 | Bulgaria | 8.19 | |
18 | Madagascar | 8.14 | |
19 | Hungary | 8.12 | |
20 | Egypt | 8.12 |
* Excluded are countries and territories with relatively few (under 10,000) Kaspersky product users.
** Unique users targeted by web-based Malware attacks as a percentage of all unique Kaspersky product users in the country/territory.
On average during the quarter, 6.46% of users’ computers worldwide were subjected to at least one web-based Malware attack.
Local threats
Statistics on local infections of user computers are an important indicator. They include objects that penetrated the target computer by infecting files or removable media, or initially made their way onto the computer in non-transparent form. Examples of the latter are programs in complex installers and encrypted files.
Data in this section is based on analyzing statistics produced by anti-virus scans of files on the hard drive at the moment they were created or accessed, and the results of scanning removable storage media. The statistics are based on detection verdicts from the OAS (on-access scan) and ODS (on-demand scan) modules of File Anti-Virus. The data includes detections of malicious programs located on user computers or removable media connected to the computers, such as flash drives, camera memory cards, phones, or external hard drives.
In the first quarter of 2025, our File Anti-Virus detected 21,533,464 malicious and potentially unwanted objects.
Countries and territories where users faced the highest risk of local infection
For each country and territory, we calculated the percentage of Kaspersky product users on whose computers File Anti-Virus was triggered during the reporting period. These statistics reflect the level of personal computer infection in various countries and territories across the globe.
The rankings only include attacks by malicious objects that belong in the Malware category. Our calculations do not include File Anti-Virus detections of potentially dangerous or unwanted programs, such as RiskTool or adware.
Country/territory* | %** | ||
1 | Turkmenistan | 47.41 | |
2 | Tajikistan | 37.23 | |
3 | Afghanistan | 36.92 | |
4 | Yemen | 35.80 | |
5 | Cuba | 32.08 | |
6 | Uzbekistan | 31.31 | |
7 | Gabon | 27.55 | |
8 | Syria | 26.50 | |
9 | Vietnam | 25.88 | |
10 | Belarus | 25.68 | |
11 | Algeria | 25.02 | |
12 | Bangladesh | 24.86 | |
13 | Iraq | 24.77 | |
14 | Cameroon | 24.28 | |
15 | Burundi | 24.28 | |
16 | Tanzania | 24.23 | |
17 | Niger | 24.01 | |
18 | Madagascar | 23.74 | |
19 | Kyrgyzstan | 23.73 | |
20 | Nicaragua | 23.72 |
* Excluded are countries and territories with relatively few (under 10,000) Kaspersky product users.
** Unique users on whose computers local Malware threats were blocked, as a percentage of all unique users of Kaspersky products in the country/territory.
On average worldwide, local Malware threats were recorded on 13.62% of users’ computers at least once during the quarter.
IT threat evolution in Q1 2025. Mobile statistics
IT threat evolution in Q1 2025. Non-mobile statistics
Quarterly figures
According to Kaspersky Security Network, in the first quarter of 2025:
- A total of 12 million attacks on mobile devices involving malware, adware, or unwanted apps were blocked.
- Trojans, the most common mobile threat, accounted for 39.56% of total detected threats.
- More than 180,000 malicious and potentially unwanted installation packages were detected, which included:
- 49,273 packages related to mobile bankers
- 1520 mobile ransomware Trojans.
Quarterly highlights
Attacks on Android devices involving malware, adware, or potentially unwanted apps in the first quarter of 2025 increased to 12,184,351.
Attacks on users of Kaspersky mobile solutions, Q3 2023 – Q1 2025 (download)
This growth was largely due to the activity of Mamont banking Trojans and Fakemoney scam apps, along with the discovery of fake popular brand smartphones that came preloaded with the Triada backdoor, capable of dynamically downloading any modules from a server. Triada’s modules possess a variety of features. They can substitute URLs in the browser, block connections to specific servers, or steal login credentials for social media and instant messaging services like TikTok, WhatsApp, Line, or Telegram. A module that steals crypto from wallets is worth separate mention. We tracked down several of the scammers’ wallets, the balances suggesting that a total of at least $270,000 had been stolen. The stolen amount in TRON cryptocurrency alone was $182,000.
A profitability chart for the threat actor’s TRON wallets (download)
The first quarter saw the discovery of a new banker that attacks users in Turkey: Trojan-Banker.AndroidOS.Bankurt.c. It masquerades as an app for viewing pirated movies.
The Trojan uses DeviceAdmin permissions to gain a foothold in the system, obtains access to Accessibility features, and then helps its operators to control the device remotely via VNC and steal text messages.
Mobile threat statistics
The number of detected Android malware and unwanted app samples increased compared to the fourth quarter of 2024, totaling 180,405.
Detected malicious and potentially unwanted installation packages, Q1 2024 – Q1 2025 (download)
Looking at the distribution of detected installation packages by type, we see that the typical frontrunners, RiskTool and adware, dropped to the third and fourth spots, respectively, in the first quarter. Banking Trojans (27.31%) and spy Trojans (24.49%) ranked as the most common threats.
Distribution of detected mobile apps by type, Q4 2024* – Q1 2025 (download)
* Data for the previous quarter may differ slightly from previously published data due to certain verdicts being retrospectively revised.
The revision was prompted by a sharp increase in Mamont banker installation packages in the first quarter. Agent.akg, which steals text messages, accounted for the largest number of spy Trojan installation packages.
Share* of users attacked by the given type of malicious or potentially unwanted apps out of all targeted users of Kaspersky mobile products, Q4 2024 – Q1 2025 (download)
* The total may exceed 100% if the same users experienced multiple attack types.
The first quarter saw a sharp rise in the number of users attacked by Trojans. This was driven by a large number of detected devices preloaded with the Triada Trojan and the increased activity of Fakemoney scam apps, which tricked users into sharing their personal data by promising easy money. The increase in the number of users who encountered banking Trojans was, again, due to the activity of the Mamont family.
TOP 20 most frequently detected types of mobile malware
Note that the malware rankings below exclude riskware and potentially unwanted apps, such as adware and RiskTool.
Verdict | %* Q4 2024 | %* Q1 2025 | Difference in p.p. | Change in ranking |
Trojan.AndroidOS.Fakemoney.v | 30.33 | 26.41 | –3.92 | 0 |
DangerousObject.Multi.Generic. | 13.26 | 19.30 | +6.04 | 0 |
Trojan-Banker.AndroidOS.Mamont.db | 0.08 | 15.99 | +15.91 | |
Trojan-Banker.AndroidOS.Mamont.da | 1.56 | 11.21 | +9.65 | +14 |
Trojan-Banker.AndroidOS.Mamont.bc | 10.79 | 7.61 | –3.17 | –2 |
Backdoor.AndroidOS.Triada.z | 0.00 | 4.71 | +4.71 | |
Trojan.AndroidOS.Triada.hf | 0.00 | 3.81 | +3.81 | |
Trojan.AndroidOS.Triada.fe | 0.00 | 3.48 | +3.47 | |
Trojan.AndroidOS.Triada.gn | 2.56 | 2.68 | +0.13 | +3 |
Trojan-Clicker.AndroidOS.Agent.bh | 0.51 | 2.58 | +2.07 | +27 |
Trojan-Banker.AndroidOS.Mamont.ef | 0.00 | 2.44 | +2.44 | |
Trojan-Downloader.AndroidOS.Dwphon.a | 3.40 | 2.19 | –1.21 | –2 |
Trojan.AndroidOS.Fakemoney.u | 0.02 | 1.88 | +1.86 | |
Trojan-Banker.AndroidOS.Agent.rj | 3.63 | 1.86 | –1.77 | –7 |
Trojan-Banker.AndroidOS.Mamont.ek | 0.00 | 1.83 | +1.83 | |
Trojan.AndroidOS.Triada.ga | 4.84 | 1.74 | –3.10 | –11 |
Trojan-Banker.AndroidOS.Mamont.eb | 0.00 | 1.59 | +1.59 | |
Trojan-Banker.AndroidOS.Mamont.cb | 1.09 | 1.56 | +0.47 | +4 |
Trojan.AndroidOS.Triada.gs | 3.63 | 1.47 | –2.16 | –13 |
Trojan-Banker.AndroidOS.Mamont.dn | 0.00 | 1.46 | +1.46 |
* Unique users who encountered this malware as a percentage of all attacked users of Kaspersky mobile solutions.
Nearly the entire list was occupied by the aforementioned Fakemoney apps and various Mamont banking Trojan variants, along with preloaded Backdoor.AndroidOS.Triada.z, and Trojan.AndroidOS.Triada.hf malicious apps. Additionally, remaining among the most prevalent Android malware were modified messengers with the embedded Triada Trojan (Triada.fe, Triada.gn, Triada.ga, Triada.gs) and the preloaded Dwphon Trojan. What is interesting is the inclusion of the Trojan-Clicker.AndroidOS.Agent.bh sample on the list. This is a fake ad blocker that, conversely, inflates ad views.
Region-specific malware
This section describes malware families that mostly focused on specific countries.
Verdict | Country* | %** |
Trojan-Banker.AndroidOS.Coper.a | Turkey | 96.85 |
Trojan-Banker.AndroidOS.Rewardsteal.ks | India | 94.36 |
Trojan-Banker.AndroidOS.Coper.c | Turkey | 94.29 |
Trojan-Banker.AndroidOS.Rewardsteal.jp | India | 93.78 |
Trojan-Banker.AndroidOS.BrowBot.w | Turkey | 92.81 |
Trojan-Banker.AndroidOS.Rewardsteal.ib | India | 92.79 |
Trojan-Banker.AndroidOS.Rewardsteal.lv | India | 92.34 |
Trojan-Spy.AndroidOS.SmForw.ko | India | 90.71 |
Trojan-Banker.AndroidOS.UdangaSteal.k | India | 90.12 |
Trojan-Dropper.AndroidOS.Hqwar.bf | Turkey | 88.34 |
Trojan-Banker.AndroidOS.Agent.rg | India | 86.97 |
Trojan-Dropper.AndroidOS.Agent.sm | Turkey | 82.54 |
* The country where the malware was most active.
** Unique users who encountered this Trojan variant in the indicated country as a percentage of all Kaspersky mobile security solution users attacked by the same variant.
The first quarter saw a somewhat smaller number of “selective” malicious apps than before. As usual, Turkey experienced a prevalence of banking Trojans: Coper, equipped with RAT capabilities enabling attackers to steal money through remote device management; BrowBot, which pilfers text messages; and the banking Trojan droppers Hqwar and Agent.sm. In India, users faced Rewardsteal banking Trojans which stole bank details by pretending to offer money. Additionally, the UdangaSteal Trojan, previously prevalent in Indonesia, and the SmForw.ko Trojan, which forwards incoming text messages to another number, also spread to India.
Mobile banking Trojans
Number of installation packages for mobile banking Trojans detected by Kaspersky, Q1 2024 – Q1 2025 (download)
The increase in the number of installation packages for banking Trojans was primarily driven by Mamont. Its creators apparently follow a MaaS model, enabling any scammer to get a custom variant generated for a fee. As a result, a large number of unrelated cybercriminals are spreading distinct versions of Mamont.
When it comes to the percentage of users targeted, various versions of Mamont are also mainly at the top.
Top 10 mobile bankers
Verdict | %* Q4 2024 | %* Q1 2025 | Difference in p.p. | Change in ranking |
Trojan-Banker.AndroidOS.Mamont.db | 0.41 | 38.07 | +37.67 | +18 |
Trojan-Banker.AndroidOS.Mamont.da | 7.71 | 26.68 | +18.98 | +1 |
Trojan-Banker.AndroidOS.Mamont.bc | 53.25 | 18.12 | –35.13 | –2 |
Trojan-Banker.AndroidOS.Mamont.ef | 0.00 | 5.80 | +5.80 | |
Trojan-Banker.AndroidOS.Agent.rj | 17.93 | 4.43 | –13.50 | –3 |
Trojan-Banker.AndroidOS.Mamont.ek | 0.00 | 4.37 | +4.37 | |
Trojan-Banker.AndroidOS.Mamont.eb | 0.00 | 3.80 | +3.80 | |
Trojan-Banker.AndroidOS.Mamont.cb | 5.39 | 3.71 | –1.67 | –4 |
Trojan-Banker.AndroidOS.Mamont.dn | 0.00 | 3.48 | +3.48 | |
Trojan-Banker.AndroidOS.Creduz.q | 0.00 | 1.43 | +1.43 |
China intelligence. Tecniche, strumenti e metodologie di spionaggio e controspionaggio della Repubblica Popolare Cinese
Secondo la rivista MIT Technology Review, la ricerca decennale della Cina per diventare una superpotenza informatica sta dando i primi frutti. Dalla salita al potere di Xi Jinping l’evoluzione delle capacità cibernetiche della Cina si è rivelata inarrestabile e le molteplici operazioni condotte nel mondo virtuale confermano un chiaro sviluppo di capacità asimmetriche che le consentono di conseguire quasi sistematicamente gli obiettivi perseguiti.
E proprio di questo parla il libro il libro di Antonio Teti, China intelligence. Tecniche, strumenti e metodologie di spionaggio e controspionaggio della Repubblica Popolare Cinese (Rubettino, 2024).
Il testo è una descrizione scrupolosa delle tecniche d’attacco e difesa, spionaggio e controspionaggio, analogiche e digitali, impiegate dal paese del Dragone. Le attività di spionaggio informatico cinese – racconta Teti – sono affidate alla principale agenzia di intelligence nazionale, ovvero al Ministero della Sicurezza di Stato, che ha la responsabilità della conduzione del maggior numero di operazioni di cyber-espionage a livello globale. I target sono tipo essenzialmente di tipo politico, economico, industriale e militare.
Ma poi aggiunge che anche le psy-ops, le psychological operations, ovvero le operazioni di guerra psicologica che Pechino inserisce all’interno della strategia delle three warfares (guerra psicologica, legale e dell’opinione pubblica), sono affidate a unità altamente specializzate con lo scopo d’influenzare l’emotività e le percezioni degli avversari onde modificarne i comportamenti.
Il professore universitario di Chieti, dopo avere descritto la complessa architettura cinese di cybersicurezza, il ruolo delle sue aziende di punta come Huawei e Tencent nell’industria cyber, e l’obbligo per singoli e imprese di collaborare con l’intelligence offrendo informazioni e testimonianze, descrive in maniera minuziosa le tattiche, da manuale, su come trasformare ogni singolo cittadino in una vedetta dello Stato, ovvero in un delatore o una spia, attraverso lusinghe e minacce di varia natura. Con una curiosa appendice: l’uso dei fumetti – che tappezzano i trasporti pubblici urbani – per istruire le persone comuni a difendersi dalle spie straniere. Oppure ad utilizzarle.
Il libro presenta una fitta disamina delle tecniche di spionaggio e controspionaggio che usano il fattore umano come cavallo di Troia per insinuarsi tra le difese del nemico; descrive i casi ormai noti, denunciati da Francia e Germania, in cui funzionari dell’intelligence cinese hanno avvicinato circa 10 mila inglesi e 4 mila francesi, funzionari di Stato, accademici e ricercatori, per proporgli via Linkedin allettanti “proposte di lavoro”.
Il saggio si chiude con la lista delle 33 spie cinesi individuate dalla FBI statunitense prima delle ultime due pagine dedicate al caso Tik Tok, strumento di influenza cinese nel mondo, per il contenzioso aperto dal presidente americano Joe Biden con la proprietà cinese ByteDance e non ancora chiuso dalla nuova amministrazione americana a causa degli stop and go dell’attuale inquilino della Casa Bianca, Donald Trump.
I usually get where big tech is coming from, but this is just malicious tracking. If you're an engineer and you're asked to implement something like this, it's time to whistleblow.
I hope the IE DPA will look into it.
Anyway, Local Network Access (github.com/explainers-by-googl…) can't come soon enough.
GitHub - explainers-by-googlers/local-network-access: A proposal to restrict sites from accessing a users' local network without permission
A proposal to restrict sites from accessing a users' local network without permission - explainers-by-googlers/local-network-accessGitHub
reshared this
Fattore umano, da anello debole a cyber defender: l’importanza della collaborazione
@Informatica (Italy e non Italy 😁)
Il fallimento della sicurezza informatica di questi decenni deriva anche dal non aver coinvolto a sufficienza le persone all’interno del processo, classificandole come elemento debole della catena. La sicurezza informatica è invece un
Informatica (Italy e non Italy 😁) reshared this.
Running FreeDOS and 8086tiny on the Game Boy Advance Because You Can
How many people haven’t looked at their Game Boy Advance (GBA) handheld gaming device and wondered how much better it might be if it could run FreeDOS. Inside an 8086 emulator. If you’re like [ZZAZZ] and similarly suffer intrusive project-related thoughts, then this might be a moment of clear recognition, somewhat like sharing one’s story at a Programmers Anonymous meeting, but we digress.
In the video, the basic premise of making even the 8086tiny emulator work on the GBA seemed improbable on the outset – courtesy of the rather limited memory environment provided by the GBA – before even daring to look at things like disk access.
However, letting silly things like segmented memory and mismatched memory addresses deter us from pleasing said intrusive thoughts would be beyond the pale. Ergo we get a shining example of how days of rewriting code, stripping code, debugging code, fixing alignment issues in code and writing work-arounds for newly discovered issues in code can ultimately lead to the proud moment where FreeDOS boots on the GBA.
Granted it takes over an hour to do so, and has to be started from a butchered Pokémon Emerald save file, courtesy of a well-known exploit in that game, thankfully preserved in counterfeit cartridges.
Admittedly we’re not sure what practical applications there are for FreeDOS on the GBA, but that’s never stopped hackers from taking on impossible projects before, so there’s no sense letting it get in the way now.
youtube.com/embed/nEwmYOZ-xME?…
Thanks to [Jinxy] for the tip.
Ancora attacchi alle infrastrutture Italiane. NoName057(16) sferra nuovi attacchi DDoS
Anche questa mattina, gli hacker di NoName057(16) procedono a sferrare attacchi DDoS contro diversi obiettivi italiani. Nell’ultimo periodo, Telegram ha intensificato la sua azione contro i gruppi hacker filorussi come Noname057(16). La piattaforma sta infatti rimuovendo con sistematicità i canali Telegram utilizzati da questi attori per coordinare le operazioni, diffondere propaganda e rivendicare gli attacchi.
Di seguito quanto riportato dagli hacktivisti filorussi sul proprio canale Telegram e le vittime rivendicate:
The resistance is almost zero. Minus a few more Italian sites😈
❌ Minority of infrastructure and transport of Italy (dead by ping)
check-host.net/check-report/273ed38ek233
❌minist economic development (dead in ping)
check-host.net/check-report/273ed5e0kb94
❌ Organization of Italy carbines (dead in ping)
check-host.net/check-report/273eda04k8f8
❌intesa sanpaolo S.P.A.
check-host.net/check-report/273edbeeka7
La strategia di telegram sta mettendo in difficoltà gruppi come Noname057(16), costretti a ricreare continuamente nuovi canali e a ricostruire da zero la propria base di follower, con un conseguente calo dell’influenza e della visibilità delle loro azioni. La lotta di Telegram rappresenta quindi un importante ostacolo alla continuità comunicativa e operativa di questi gruppi, contribuendo a limitarne l’impatto nell’ecosistema della minaccia cibernetica.
NoName057(16) è un gruppo di hacker che si è dichiarato a marzo del 2022 a supporto della Federazione Russa. Hanno rivendicato la responsabilità di attacchi informatici a paesi come l’Ucraina, gli Stati Uniti e altri vari paesi europei. Questi attacchi vengono in genere eseguiti su agenzie governative, media e siti Web di società private.
Che cos’è un attacco Distributed Denial of Service
Un attacco DDoS (Distributed Denial of Service) è un tipo di attacco informatico in cui vengono inviate una grande quantità di richieste a un server o a un sito web da molte macchine diverse contemporaneamente, al fine di sovraccaricare le risorse del server e renderlo inaccessibile ai suoi utenti legittimi.
Queste richieste possono essere inviate da un grande numero di dispositivi infetti da malware e controllati da un’organizzazione criminale, da una rete di computer compromessi chiamata botnet, o da altre fonti di traffico non legittime. L’obiettivo di un attacco DDoS è spesso quello di interrompere le attività online di un’organizzazione o di un’azienda, o di costringerla a pagare un riscatto per ripristinare l’accesso ai propri servizi online.
Gli attacchi DDoS possono causare danni significativi alle attività online di un’organizzazione, inclusi tempi di inattività prolungati, perdita di dati e danni reputazionali. Per proteggersi da questi attacchi, le organizzazioni possono adottare misure di sicurezza come la limitazione del traffico di rete proveniente da fonti sospette, l’utilizzo di servizi di protezione contro gli attacchi DDoS o la progettazione di sistemi resistenti agli attacchi DDoS.
Occorre precisare che gli attacchi di tipo DDoS, seppur provocano un disservizio temporaneo ai sistemi, non hanno impatti sulla Riservatezza e Integrità dei dati, ma solo sulla loro disponibilità. pertanto una volta concluso l’attacco DDoS, il sito riprende a funzionare esattamente come prima.
Che cos’è l’hacktivismo cibernetico
L’hacktivismo cibernetico è un movimento che si serve delle tecniche di hacking informatico per promuovere un messaggio politico o sociale. Gli hacktivisti usano le loro abilità informatiche per svolgere azioni online come l’accesso non autorizzato a siti web o a reti informatiche, la diffusione di informazioni riservate o il blocco dei servizi online di una determinata organizzazione.
L’obiettivo dell’hacktivismo cibernetico è di sensibilizzare l’opinione pubblica su questioni importanti come la libertà di espressione, la privacy, la libertà di accesso all’informazione o la lotta contro la censura online. Gli hacktivisti possono appartenere a gruppi organizzati o agire individualmente, ma in entrambi i casi utilizzano le loro competenze informatiche per creare un impatto sociale e politico.
È importante sottolineare che l’hacktivismo cibernetico non deve essere confuso con il cybercrime, ovvero la pratica di utilizzare le tecniche di hacking per scopi illeciti come il furto di dati personali o finanziari. Mentre il cybercrime è illegale, l’hacktivismo cibernetico può essere considerato legittimo se mira a portare all’attenzione pubblica questioni importanti e a favorire il dibattito democratico. Tuttavia, le azioni degli hacktivisti possono avere conseguenze legali e gli hacktivisti possono essere perseguiti per le loro azioni.
Chi sono gli hacktivisti di NoName057(16)
NoName057(16) è un gruppo di hacker che si è dichiarato a marzo del 2022 a supporto della Federazione Russa. Hanno rivendicato la responsabilità di attacchi informatici a paesi come l’Ucraina, gli Stati Uniti e altri vari paesi europei. Questi attacchi vengono in genere eseguiti su agenzie governative, media e siti Web di società private
Le informazioni sugli attacchi effettuati da NoName057(16) sono pubblicate nell’omonimo canale di messaggistica di Telegram. Secondo i media ucraini, il gruppo è anche coinvolto nell’invio di lettere di minaccia ai giornalisti ucraini. Gli hacker hanno guadagnato la loro popolarità durante una serie di massicci attacchi DDOS sui siti web lituani.
Le tecniche di attacco DDoS utilizzate dal gruppo sono miste, prediligendo la “Slow http attack”.
La tecnica del “Slow Http Attack”
L’attacco “Slow HTTP Attack” (l’articolo completo a questo link) è un tipo di attacco informatico che sfrutta una vulnerabilità dei server web. In questo tipo di attacco, l’attaccante invia molte richieste HTTP incomplete al server bersaglio, con lo scopo di tenere occupate le connessioni al server per un periodo prolungato e impedire l’accesso ai legittimi utenti del sito.
Nello specifico, l’attacco Slow HTTP sfrutta la modalità di funzionamento del protocollo HTTP, che prevede che una richiesta HTTP sia composta da tre parti: la richiesta, la risposta e il corpo del messaggio. L’attaccante invia molte richieste HTTP incomplete, in cui il corpo del messaggio viene inviato in modo molto lento o in modo incompleto, bloccando la connessione e impedendo al server di liberare le risorse necessarie per servire altre richieste.
Questo tipo di attacco è particolarmente difficile da rilevare e mitigare, poiché le richieste sembrano legittime, ma richiedono un tempo eccessivo per essere elaborate dal server. Gli attacchi Slow HTTP possono causare tempi di risposta molto lenti o tempi di inattività del server, rendendo impossibile l’accesso ai servizi online ospitati su quel sistema.
Per proteggersi da questi attacchi, le organizzazioni possono implementare soluzioni di sicurezza come l’uso di firewall applicativi (web application firewall o WAF), la limitazione delle connessioni al server e l’utilizzo di sistemi di rilevamento e mitigazione degli attacchi DDoS
L'articolo Ancora attacchi alle infrastrutture Italiane. NoName057(16) sferra nuovi attacchi DDoS proviene da il blog della sicurezza informatica.
securityaffairs.com/178659/unc…
#securityaffairs #hacking
Critical flaw in Cisco ISE impacts cloud deployments on AWS, Microsoft Azure, and Oracle Cloud Infrastructure
Cisco fixed a critical flaw in the Identity Services Engine (ISE) that could allow unauthenticated attackers to conduct malicious actions.Pierluigi Paganini (Security Affairs)
Cybersecurity & cyberwarfare reshared this.
🎓 È online il nuovo corso sulla Programmazione Funzionale su RHC Academy… ed è in offerta lancio! 🚀
⚠️ ATTENZIONE! Solo per pochissimo tempo ⏳
💰 Prezzo promo lancio: 350€ invece di 500€ (🎯 sconto del 30%)
👉 6 ore di corso distribuito in 29 lezioni con esercizi pratici
🎟️ Coupon esclusivo per attivare l’offerta:
academy.redhotcyber.com/course…
🔗 Scopri il corso e porta il tuo codice a un livello superiore:
academy.redhotcyber.com/course…
📞 WhatsApp al 3791638765 o formazione@redhotcyber.com
#redhotcyber #rhcacademy #formazione #formazioneonline #informationsecurity #ethicalhacking #cyberthreatintelligence #cti #cyberthreatintelligence #cybersecurity#typescript #programmazionefunzionale #cybersecurity #certificazione #formazioneprofessionale #developerlife #softwareengineering #RedHotCyber #codingbestpractices #teamIT
Cybersecurity & cyberwarfare reshared this.
Ancora attacchi alle infrastrutture Italiane. NoName057(16) sferra nuovi attacchi DDoS
📌 Link all'articolo : redhotcyber.com/post/ancora-at…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Ancora attacchi alle infrastrutture Italiane. NoName057(16) sferra nuovi attacchi DDoS
Gli hacker filorussi di NoName057(16) continuano a sferrare attacchi informatici su infrastrutture italiane.Redazione RHC (Red Hot Cyber)
Cybersecurity & cyberwarfare reshared this.
Nell'oscurità delle lande di Mordor: racconti distopici di quel periodo in cui mi sono venduto a Google
«È stato a #Google che ho imparato che no, i capitalisti sono letteralmente la stessa cosa dei cattivi di Captain Planet. Non siamo abbastanza fortunati da vivere nella realtà Ghibli, i proprietari di capitali ci hanno costruito una realtà da cartone animato americano trash degli anni '90»
wordsmith.social/elilla/deep-i…
like this
reshared this
Microsoft e CrowdStrike hanno trovato una soluzione per il naming dei Threat Actors.👿😰😂
By MEMENGINEER Francesco Rotorato
🚩Siamo alla ricerca di nuovi #memengineer da inserire nella "meme4cyber Unit™". Per informazioni scrivi a meme4cyber@redhotcyber.com
#redhotcyber #meme4cyber #cybersecurity #hacking #hacker #infosec #infosecurity #quotes #meme #comica #vignette #citazioni #cybersec #sicurezzainformatica #malware #cybercrime #awareness #meme #memetime
Cybersecurity & cyberwarfare reshared this.
Crocodilus 2025: il malware che ti chiama con numeri falsi dopo averli inseriti in Rubrica
La nuova versione del malware bancario Crocodilus ha un meccanismo che aggiunge un contatto falso al dispositivo infetto. Questo gli permette di ingannare le vittime quando ricevono chiamate dagli aggressori.
Il Crocodilus Banker è stato scoperto per la prima volta dai ricercatori di Threat Fabric alla fine di marzo 2025. All’epoca, gli esperti avevano riferito che il malware costringeva gli utenti a fornire frasi seed per i wallet di criptovalute (presumibilmente per creare una copia di backup) e aveva anche la capacità di intercettare il controllo del dispositivo, raccogliere dati e controllarlo da remoto.
In primavera, Crocodilus ha attaccato utenti provenienti da Turchia e Spagna, ma ora la situazione è cambiata. Threat Fabric, che continua a monitorare l’attività del malware, afferma che Crocodilus ha già esteso i suoi attacchi a tutti i continenti.
Le versioni più recenti del malware hanno migliorato la loro capacità di elusione impacchettando il codice nel componente dropper e aggiungendo un ulteriore livello di crittografia XOR al payload. Gli analisti hanno anche notato che il codice del malware è stato offuscato e reso più complesso, rendendone più difficile il reverse engineering.
Un’altra innovazione è un sistema che consente di analizzare i dati rubati alla vittima a livello locale, sul dispositivo infetto stesso, prima di inviarli agli aggressori per un esame più approfondito. La caratteristica più notevole dell’ultima versione di Crocodilus è la possibilità di aggiungere contatti falsi al dispositivo della vittima. In questo caso, quando si riceve una chiamata, verrà visualizzato il nome specificato nel profilo del contatto, anziché il suo ID. Questo trucco consente agli aggressori di impersonare banche, aziende o persino amici e familiari noti dell’utente.
L’aggiunta di nuovi contatti avviene eseguendo uno speciale comando che utilizza l’API ContentProvider per creare un nuovo contatto locale sul dispositivo. “Dopo aver ricevuto il comando TRU9MMRHBCRO, Crocodilus aggiunge il contatto specificato alla rubrica della vittima. Questo aumenta ulteriormente il controllo dell’attaccante sul dispositivo infetto. Riteniamo che l’obiettivo sia quello di aggiungere un numero con un nome convincente come “Assistenza bancaria”, in modo da poter chiamare la vittima senza destare sospetti”, scrivono i ricercatori.
Tuttavia, il contatto falso non è collegato a un account Google, quindi non verrà sincronizzato con altri dispositivi. I ricercatori avvertono che il Crocodilus si sta evolvendo rapidamente e si sta chiaramente muovendo in una direzione legata all’ingegneria sociale, il che lo rende particolarmente pericoloso.
L'articolo Crocodilus 2025: il malware che ti chiama con numeri falsi dopo averli inseriti in Rubrica proviene da il blog della sicurezza informatica.
Crocodilus 2025: il malware che ti chiama con numeri falsi dopo averli inseriti in Rubrica
📌 Link all'articolo : redhotcyber.com/post/crocodilu…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Crocodilus 2025: il malware che ti chiama con numeri falsi dopo averli inseriti in Rubrica
La nuova versione del malware Crocodilus crea contatti falsi per telefonate ingannevoli. Ora colpisce utenti in tutto il mondo.Redazione RHC (Red Hot Cyber)
reshared this
Strauss oltre le stelle: l’ESA invia “Sul bel Danubio blu” nello spazio profondo
Il famoso valzer di Johann Strauss Jr. è stato eseguito per la prima volta nello spazio sabato. Per celebrare il 200° anniversario della nascita del compositore, l’Agenzia Spaziale Europea (ESA) ha trasmesso in diretta “Sul bel Danubio blu” dalla sua antenna di Sèvreros, in Spagna.
Il concerto, organizzato dalla Vienna Symphony Orchestra, si è tenuto a Vienna. È stato trasmesso anche su schermi all’aperto nella capitale austriaca, al Bryant Park di New York e presso la stazione ESA in Spagna.
“Il suono digitalizzato verrà trasmesso a un’antenna satellitare di 35 metri a Sevreros e poi inviato nello spazio sotto forma di onde elettromagnetiche“, ha detto ai giornalisti il direttore generale dell’ESA Josef Aschbacher.
Il legame simbolico del Bel Danubio Blu con lo spazio è stato reso celebre dall’iconica scena del film di fantascienza di Stanley Kubrick 2001: Odissea nello spazio, in cui il valzer accompagnava l’elegante volo di un’astronave. “Questo valzer è il suono tipico dello spazio. Grazie a Kubrick, è diventato un vero e proprio inno non ufficiale dell’universo. È persino incluso nell’accompagnamento musicale delle manovre di attracco alla Stazione Spaziale Internazionale“, ha affermato Norbert Kettner, responsabile dell’Ufficio del Turismo di Vienna.
Inviare una registrazione nello spazio interstellare non era solo un gesto celebrativo, ma anche un tentativo di rimediare a una grave omissione del passato. Nel 1977, la NASA lanciò le sonde Voyager 1 e 2, trasportando i Golden Records, messaggi destinati a potenziali civiltà extraterrestri. Contenevano immagini, suoni naturali e musica, inclusi frammenti di Mozart, ma nessuna opera di Strauss.
Il segnale raggiungerà ora la Voyager 1, l’oggetto artificiale più distante dell’universo, circa 23 ore dopo la sua trasmissione.
Proseguirà poi fino ai confini del sistema solare e oltre, nel vuoto interstellare.
L'articolo Strauss oltre le stelle: l’ESA invia “Sul bel Danubio blu” nello spazio profondo proviene da il blog della sicurezza informatica.
USA: Abortire è un crimine? La polizia ha usato 83.000 telecamere per rintracciare una donna
Le autorità della contea di Johnson, in Texas, hanno utilizzato la rete Flock di telecamere per il riconoscimento automatico delle targhe per rintracciare una donna che, secondo la sua famiglia , aveva interrotto la gravidanza e che avrebbe potuto aver bisogno di cure mediche d’urgenza. Tuttavia, il motivo della ricerca non era una scomparsa o un caso penale, ma semplicemente il fatto di aver abortito, un atto che in alcuni stati è considerato un reato, ma in altri un diritto garantito.
L’ufficiale dello sceriffo ha inserito nel sistema Flock: “ha avuto un aborto, cercasi donna“. Ciò ha innescato una caccia alla donna in tutti gli Stati Uniti, che ha interessato più di 6.800 reti di telecamere, per un totale di 83.345 dispositivi. Il sistema Flock, sviluppato dall’omonima azienda, è progettato per la scansione automatica di targhe, colore della carrozzeria, marca e modello delle auto in transito. Tutti questi dati vengono memorizzati in un database centralizzato, che consente di tracciare gli spostamenti dei proprietari dei veicoli in una modalità quasi in tempo reale.
Come ha dimostrato un audit condotto da 404 Media, la richiesta del Texas è stata riscontrata nei registri di accesso delle telecamere Flock installate negli stati di Washington e Illinois, dove l’aborto è legale e protetto dalla legge finché il feto non è vitale. L’utente di Muckrock Rose Thurse ha ottenuto l’accesso ai registri dei dipartimenti di polizia di Yakima e Prosser nello stato di Washington tramite richieste ufficiali di accesso ai registri. La stessa operazione è stata registrata nei rapporti di controllo Flock del dipartimento di polizia di Mount Prospect, Illinois, confermando la portata multistatale della caccia all’uomo.
Lo sceriffo Adam King ha detto ai giornalisti in una telefonata che la famiglia della donna era preoccupata per una possibile emorragia dopo l’interruzione di gravidanza da parte della donna. Ha affermato che l’operazione non aveva lo scopo di impedirle di recarsi in un altro Stato per ricevere cure mediche, ma di “garantire la sua sicurezza”. L’analisi delle telecamere ha fornito alcuni “indizi” nella zona di Dallas, che però non hanno portato direttamente alla posizione della donna. Solo due giorni dopo l’inizio delle ricerche riuscirono a contattarla e ad accertarsi che non ci fosse alcun pericolo per la sua vita.
Tuttavia, i gruppi per i diritti umani restano profondamente preoccupati circa la legalità e le conseguenze di tali azioni. Eva Galperin, direttrice della sicurezza informatica presso l’Electronic Frontier Foundation, ha definito la situazione un esempio di come la polizia utilizzi tecnologie di sorveglianza con il pretesto della sicurezza. Elizabeth Ling, consulente legale senior presso If/When/How, ha sottolineato che sono l’intervento dello Stato e la criminalizzazione i principali rischi per le donne che interrompono volontariamente la gravidanza, piuttosto che le conseguenze mediche.
Lo studio If/When/How ha scoperto che circa il 26% dei casi penali legati all’aborto vengono avviati dopo una segnalazione da parte di un parente, del partner o di un amico. Allo stesso tempo, secondo le organizzazioni mediche, gli aborti farmacologici sono considerati sicuri. Il problema, sottolinea Ling, è la sorveglianza statale: anche se non porta ad accuse, il fatto stesso della sorveglianza viola la privacy e aumenta il clima di paura.
L'articolo USA: Abortire è un crimine? La polizia ha usato 83.000 telecamere per rintracciare una donna proviene da il blog della sicurezza informatica.
reshared this
Passive Saturation Box is a Cheap Way To Distort Your Sound
Distortion pedals and overdrive effects usually have a bunch of lovely transistors or op-amps inside and lots of knobs and dials to tweak the sound to your personal taste. However, it’s possible to get some crunchiness in your audio signal without all that fuss, as [Simon Hutchinson] demonstrates with his $2 “analog saturation box”.
The effect is achieved quite simply by installing a pair of diodes in opposite orientations, connected from the signal path to ground. This configuration is also known as wiring diodes in “anti-parallel.” When the signal increases in amplitude beyond the diode’s forward voltage, the diode conducts and the signal’s peak is clipped off, which creates a distorted tone. Since there are two diodes, one in each orientation, both the tops and bottoms of the AC audio signal are clipped in this manner.
The amount of clipping is highly dependent on the diodes chosen and the strength of the signal you’re working with. Silicon diodes clip around 0.7 V, while germanium diodes clip at about 0.3 V, but that doesn’t give you much flexibility. You can work with this to some degree, though. You can up the minimum clipping level by stacking more diodes in series in each direction, or you can put in a potentiometer to vary your signal’s level before it hits the diodes. Really, though, this hard voltage limit is why more commonly, we use active distortion or overdrive effects that have more options for gain and level and such.
[Simon Hutchinson] does an able job of explaining the effect and demonstrates its use with some simple beats. As a passive device, it’s pretty one note—there’s no EQs to mess with the frequency response, and no ability to change anything else about the sound, either. Still, it’s interesting to hear the effect it does have on a signal, and you might just find this is all the distortion you need. If you’d rather go into full-fat distortion though, we’ve covered that too.
youtube.com/embed/YXF47_omhMI?…
Video dello speech di Selene Giupponi, Managing Director Europe di Resecurity, dal titolo ‘Le Nuove Frontiere Della CTI Nell’era Dell’Intelligenza Artificiale’ all'interno della Red Hot Cyber Conference 2025.
👉 Accedi al Video intervento : youtube.com/watch?v=APKCcZbkQU…
#redhotcyber #informationsecurity #cultura #workshop #seminari #ethicalhacking #dataprotection #hacking #cybersecurity #cybercrime #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #privacy #infosecurity #rhcconference #conference #eventi
- YouTube
Profitez des vidéos et de la musique que vous aimez, mettez en ligne des contenus originaux, et partagez-les avec vos amis, vos proches et le monde entier.www.youtube.com
Cybersecurity & cyberwarfare reshared this.
Strauss oltre le stelle: l’ESA invia “Sul bel Danubio blu” nello spazio profondo
📌 Link all'articolo : redhotcyber.com/post/strauss-o…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence #intelligenzaartificiale #informationsecurity #ethicalhacking #dataprotection #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #infosecurity
Strauss oltre le stelle: l’ESA invia "Sul bel Danubio blu" nello spazio profondo
Il celebre valzer di Strauss, “Sul bel Danubio blu”, è stato trasmesso nello spazio dall’ESA per celebrare i 200 anni dalla nascita del compositore.Redazione RHC (Red Hot Cyber)
reshared this
USA: Abortire è un crimine? La polizia ha usato 83.000 telecamere per rintracciare una donna
📌 Link all'articolo : redhotcyber.com/post/usa-abort…
#redhotcyber #hacking #cti #ai #online #it #cybercrime #cybersecurity #technology #news #cyberthreatintelligence #innovation #privacy #engineering #intelligence
USA: Abortire è un crimine? La polizia ha usato 83.000 telecamere per rintracciare una donna
Negli USA, una donna che ha abortito è stata rintracciata grazie a 83.000 telecamere Flock. Una storia inquietante di sorveglianza e privacy violata.Redazione RHC (Red Hot Cyber)
reshared this
Slide Rule by Helix
It is no secret that we like slide rules around the Hackaday bunker, and among our favorites are the cylindrical slide rules. [Chris Staecker] likes them, too, and recently even 3D printed a version. But spurred by comments on his video, he decided to try something that might be unique: a helical slide rule. You can see how it works in the video below.
With a conventional slide rule, the scale is rotated around a cylinder so that it is the same length as a much longer linear scale. However, this new slide rule bends the entire rule around a cylinder and allows the slide to move, just like a conventional slide rule. If you have a 3D printer, you can make your own.
Is it better? That depends on your definition of better. It isn’t as accurate as a normal cylindrical rule. But it is novel and smaller than an equivalent conventional rule, so that’s better in some way.
If you want to make your own conventional cylindrical rule, [Chris] did the work for you already. Don’t know about slide rules at all? Maybe start here.
youtube.com/embed/gSthY_v-bLc?…
The source code of at least eight Android malware strains leaked on hacking forums last year, per Intel471
intel471.com/blog/android-malw…
Android malware trends: Stealthier, easier-to-use
The Android malware landscape is expanding, with new malware families, innovative distribution methods and a rise in underground offerings appealing to…Android malware trends: Stealthier, easier-to-use
reshared this
#CyberSecurity
securebulletin.com/sophos-expo…
Sophos exposes massive GitHub campaign distributing backdoored malware - Secure Bulletin
A sophisticated malware campaign targeting hackers, gamers, and cybersecurity researchers has been uncovered on GitHub, leveraging fake exploits, game cheats, and open-source tools to distribute backdoors.securebulletin.com
reshared this
#CyberSecurity
securebulletin.com/meta-and-ya…
Meta and Yandex Android apps exploit Localhost to track users - Secure Bulletin
A recent investigation has uncovered that native Android apps from Meta (including Facebook and Instagram) and Yandex have been covertly tracking billions of users by exploiting localhost communications—a mechanism that allows apps and browsers on th…securebulletin.com
reshared this
The FBI has seized 145 domains linked to the BidenCash carding forum and marketplace
justice.gov/usao-edva/pr/us-go…
U.S. Government seizes approximately 145 criminal marketplace domains
The U.S. Attorney’s Office for the Eastern District of Virginia announced today the seizure of approximately 145 darknet and traditional internet domains, and cryptocurrency funds associated with the BidenCash marketplace.www.justice.gov
reshared this
Making solder wick less painful
For some people (e.g. this author) solder wick is a tool of last resort. Unfortunately, solder suckers and vacuum pumps lose most of their utility when you move from through-hole to SMD components, forcing us to use the dreaded wick. For those of us in this mindset, [nanofix]’s recent video which we’ve placed below the break on tips for solder wick could make desoldering a much less annoying experience.
Most of the tips have to do with maintaining proper control of heat flow and distribution. [nanofix]’s first recommendation is to cut off short segments of wick, rather than using it straight from the roll, which reduces the amount of heat lost to conduction along the rest of the length. It’s also important to maintain a certain amount of solder on the soldering iron’s tip to improve conduction between the tip and the wick, and to periodically re-tin the tip to replace absorbed solder. Counterintuitively, [nanofix] explains that a low temperature on the soldering iron is more likely to damage the board than a high temperature, since solder wick getting stuck to a pad risks tearing the traces.
[nanofix] also notes that most boards come from the factory with lead-free solder, which has a higher melting point than tin-lead solder, and thus makes it harder to wick. He recommends first adding eutectic lead-based solder to the pads, then wicking away the new, lower melting-point mixture. Other miscellaneous tips include cutting a more precise tip into pieces of wick, always using flux, avoiding small soldering iron tips, and preheating the board with hot air.
We’ve seen a couple of guides to desoldering before. If you’re looking for more exotic methods for easing the task, you can always use bismuth.
youtube.com/embed/IjOh5ShVX_w?…
Adding Assistive Technology to a Doorbell
The advent of affordable computing over the last few decades has certainly been a boon for many people with disabilities, making it easier to access things like text-to-speech technology, automation, or mobility devices, and even going as far as making it easier to work in general by making remote work possible. Some things still lag behind, though, like user interfaces that don’t take the colorblind into account, or appliances that only use an audio cue to signal to their users. This doorbell, for example, is one such device and [ydiaeresis] is adding features to it to help their mother with some hearing issues.
The first thing up for this off-the-shelf remote doorbell is a “brain transplant” since the built-in microcontroller couldn’t be identified. There are only a few signals on this board though so an ATtiny412 made for a suitable replacement. A logic analyzer was able to decode the signals being fed to the original microcontroller, and with that the push of the doorbell can be programmed to do whatever one likes, including integrating it with home automation systems or other assistive technology. In [ydiaeresis]’s case there’s an existing LED lighting system that illuminates whenever the phone rings.
Although it would be nice if these inexpensive electronics came with the adaptive features everyone might need from them, it’s often not too hard to add it in as was the case with this set of digital calipers. To go even further, some other common technology can be used to help those with disabilities like this hoverboard modified to help those with mobility issues.
Thanks to [buttim] for the tip!
securityaffairs.com/178641/hac…
#securityaffairs #hacking
Ukraine’s military intelligence agency stole 4.4GB of highly classified internal data from Tupolev
Ukraine’s GUR hacked the Russian aerospace and defense company Tupolev, stealing 4.4GB of highly classified internal data.Pierluigi Paganini (Security Affairs)
Cybersecurity & cyberwarfare reshared this.
#CyberSecurity
insicurezzadigitale.com/dallha…
(in)sicurezza digitale
Notizie cybersecurity, malware, ransomware e sicurezza dei datiDario Fadda (inSicurezzaDigitale.com)
reshared this
NEW: Ransomware gang Interlock claims responsibility for the Kettering Health hack, posting some alleged stolen data on its dark web site.
Data includes private health information, such as patient names, patient numbers, and clinical summaries written by doctors, which include categories such as mental status, medications, health concerns, and other categories of patient data.
techcrunch.com/2025/06/04/rans…
Ransomware gang claims responsibility for Kettering Health hack | TechCrunch
A group of cybercriminals known as Interlock is advertising stolen data from Kettering Health, which includes patients’ data.Lorenzo Franceschi-Bicchierai (TechCrunch)
Cybersecurity & cyberwarfare reshared this.
Dall’Hacktivismo al Cybercrime: come i gruppi ideologici si trasformano in minacce a fini di lucro
@Informatica (Italy e non Italy 😁)
In uno scenario sempre più complesso, dove ideologia e crimine si intrecciano, Rapid7 ha pubblicato un’analisi approfondita sull’evoluzione di alcuni gruppi hacktivisti verso modelli operativi orientati al profitto.
Informatica (Italy e non Italy 😁) reshared this.
FLOSS Weekly Episode 835: Board Member B
This week Jonathan and Rob chat with Nate Graham about KDE! Why did Nate walk away from Apple, and how did he find Linux and KDE? And what does he see coming next? Watch to find out!
youtube.com/embed/gsRnVpTvudU?…
Did you know you can watch the live recording of the show right on our YouTube Channel? Have someone you’d like us to interview? Let us know, or contact the guest and have them contact us! Take a look at the schedule here.
Direct Download in DRM-free MP3.
If you’d rather read along, here’s the transcript for this week’s episode.
play.libsyn.com/embed/episode/…
Places to follow the FLOSS Weekly Podcast:
Theme music: “Newer Wave” Kevin MacLeod (incompetech.com)
Licensed under Creative Commons: By Attribution 4.0 License
hackaday.com/2025/06/04/floss-…
NIS2 e CER, istituito il punto di contatto unico: le sfide per la resilienza dei soggetti critici
@Informatica (Italy e non Italy 😁)
In fase di recepimento delle direttive europee NIS 2 e CER, il testo normativo istituisce nuove strutture all’interno della presidenza del Consiglio dei ministri, tra cui quella del punto di
Informatica (Italy e non Italy 😁) reshared this.
Account Facebook hackerato, cosa fare per recuperare l’accesso e mettere in sicurezza il profilo
@Informatica (Italy e non Italy 😁)
Ritrovarsi con l’account Facebook hackerato può essere un serio problema, soprattutto quando il social network viene utilizzato in ambito aziendale magari per pubblicizzare la propria attività: i criminal hacker, infatti, avrebbero
Informatica (Italy e non Italy 😁) reshared this.
The Blackberry Keyboard: How An Open-Source Ecosystem Sprouts
What could happen when you open-source a hardware project?
No, seriously. I hold a fair few radical opinions – one is that projects should be open-source to the highest extent possible. I’ve seen this make miracles happen, make hackerdom stronger, and nourish our communities. I think we should be publishing all the projects, even if incomplete, as much as your opsec allows. I would make ritual sacrifices if they resulted in more KiCad projects getting published, and some days I even believe bullying people into open-sourcing their projects can be justified. My ideal universe is one where companies are unable to restrict schematics from people getting their hardware, no human should ever hold an electronics black box, by force if necessary.
Why such a strong bias? I’ve seen this world change for the better with each open-source project, and worse with closed-source ones, it’s pretty simple for me. Trust me here – let me tell you a story of how a couple reverse-engineering efforts and a series of open-source PCBs have grown a tree of an ecosystem.
A Chain Of Blackberry Hackers
A big part of this story has been dutifully documented by [Michael] on his BBKB community website – it’s a meticulous summary of devices in the BBKB ecosystem. You should click on it and check it out, it’s a labor of love, aimed at introducing newcomers to the Blackberry keyboard-adorned device ecosystem, with a degree of care for fellow hackers that’s worth appreciating. In this article, I am relying on [Michael]’s research and interviews, but also on my own experience and research of Blackberry keyboard device community.
As [Michael] has found out, it all started in 2015, with a reverse-engineered replacement part keyboard for a Blackberry Q10. [JoeN] on Eevblog forums reverse-engineered the pinout, then posted the pinout and code to Arduino forums – for sufficiently devoted hackers to create with. Three years later, [WooDWorkeR] on our own Hackaday.io picked up the work, reverse-engineered the backlight, and made an Arduino Nano proof-of-concept. Things heated up when Hackaday superfriend [arturo182] picked up the mantle in 2018 – starting off with a Q10 keyboard PMOD, then eventually reverse-engineering the touchpad-equipped Q20 keyboard, and as a culmination, building a standalone Q20 keyboard with a USB-C connection and a RP2040 controller.
If you’ve seen a few QWERTY handhelds, you’ve likely seen one that’s downstream of [arturo182]’s work. Recently, he’s been big on creating castellated stamps – his RP2350 stamps make for great prototyping devices, can heavily recommend. He’s got a hardware company thing going on, called SolderParty, with a good few innovative products like the FlexyPins I’ve covered before – I adore castellated modules, and I feel like he’s mastered the craft of doing them.
Also, have you seen the Tanmatsu, and in particular, its custom QWERTY keyboard? That keyboard is one of his design – as of recent, he’s got a side project of hacker-friendly keyboards going on, partly to replace the Q20s as they become more and more scarce on the new-old-stock market.
But back to the Blackberry: the Q20 keyboard really hit the news, going beyond the hacker world, if I were to guess, relying upon a fair bit of nostalgy for QWERTY handhelds. My personal belief is “the more screen, the less soul”, and when reading articles like the ones written about the Q20 keyboard, I can feel that in the air. I wasn’t the only one, for sure – looks like Eric Migicovsky, founder of Pebble, felt it too.
My favourite theory of Blackberry keyboard device popularity. By [masklayer]Seen the Playdate? It’s a handheld games console with a cult following, equipped with a widely beloved Sharp Memory LCD. It’s reasonably easy to buy, with a decent 2.7″ diagonal, and it’s got whole 400×240 worth of resolution – nothing to write home about, but it very much is enough for a Linux terminal, and it can be comfortably driven a Pi Zero’s SPI interface, what’s with the whole “1 bit per pixel” thing keeping it reasonably low-bandwidth. You’re picking up what I’m putting down so far?
Beep Beep (Watch Out For Trademarks)
A few prototypes later, the SQFMI group released the Beepberry project, later known as Beepy. It had the essentials of a pocket computer – a Pi Zero, a Sharp LCD, a Q20 keyboard, an RP2040 tying its all together, a 2000 mAh cell and onboard battery management, plus, a few extra niceties like a side button and an RGB LED for notifications. What else? An integration with the Beeper project, a platform putting all your messaging service under a single roof. All files fully published on GitHub, including the KiCad files for the PCB. A Discord server with open invites. Minimum amount of software support. A rubberband and two pieces of double-sided tape keeping the battery, screen, and keyboard attached to the board. I think that was it?
First batch was merely 50 pieces. The pricing did raise my eyebrow – $80 for a PCBA ($10), Pi Zero 2 W ($10-15), Sharp screen ($20), a Blackberry keyboard ($10), and a 2000mAh cell, for a BOM total of around $50-60, all put together and presumably tested? That sure flies in the face of all “multiply BOM by three” advice. Nevertheless, more and more people started receiving their Beepberries, sharing pictures online, coming together on the Discord and other social media, and playing around with their new cool hardware. It got a good few reviews, too, including a must-read review from our own [Tom Nardi]!
The project’s journey wasn’t seamless, of course, but the problems were few and far between. For instance, the Beepberry project became Beepy – because of Blackberry, legally speaking, raising an eyebrow at the naming decision; it’s the kind of legal situation we’ve seen happen with projects like Notkia. If you ever get such a letter, please don’t hold any hard feelings towards the company – after all, trademarks can legally be lost if the company doesn’t take action to defend them. From what I gather, BlackBerry’s demands were low, as it goes with such claims – the project was renamed to Beepy going forward, and that’s about it.
Unity Through Discord
People deride Discord servers as means of community building, and by now, I’ve heard it all. I get it. Sadly, these days, you’re going to either get on Discord, or be detached from a large chunk of the hacker community – and such a detachment is bad if you want to stay up to date with things. Dislike Discord as much as you want, and I can assure you that all the bad things about it are true, but that’s how the game is played. So, if you’re not on the Beepy Discord server and you like what Beepy stands for, you’re missing out – thankfully, there is a Matrix integration, too.
Beepy owners and fans alike joined the crowd. Each had something to contribute, with varying degrees of hardware and software competence, modulated by varying degrees of executive function, as it goes. Some people received their own Beepies, a few people got the KiCad project and ordered the files, and an unexpected amount of people breadboarded a Beepy! The barebones software support might’ve had deterred people, but at the same time, it became a community obstacle to overcome.
Starting from [arturo182]’s Linux driver work and someone else’s Linux drivers for the Sharp screen, a Linux experience started to grow. Initially, just the keyboard and touchpad were supported, but the support grew – both the RP2040 firmware and the Linux driver grew in functionality, changed names, picked up by one developer after another. Different people picked fonts to fit the screen’s low resolution, mapped extra keycodes to layers built upon the 40-something buttons of the Q20 keyboard and designed on-screen hints, worked on “sleep” modes (mostly implemented within the RP2040 by powering down the Pi Zero in particular), wrote like a dozen different helper scripts for the GPIO-exposed side button, and the apps, oh were there apps!
People Found Purposes
Beepy is no X server-carrying device, and you won’t be running even LXDE on the Pi Zero and the 400×240 mono screen. Under the sheets of a virtual terminal, however, there’s heaps to work with. Of course, Linux has plenty of commandline apps – most of them aimed at a 80×24 text screen resolution and not a character less, but many worked outright. SSH and email clients? Weather alert UIs? Beeper-compatible messengers? Music players? Games? ChatGPT interfaces? Pico8 and other game emulators? Doom? Of course people ran Doom. There were multiple attempts at lightweight GUIs with apps, too, not to foreshadow too much too early.
Beepy became a hacker’s pocket friend. Maybe not everything was great all the time. The hardware had its sometimes-board-killing flaws, the GPIOs were quite tricky to hack on because of their layout, and the hardware features were pretty barebones. Software achievements and releases were somewhat uncoordinated, too – Discord just isn’t great for discoverability; I can only tell you about all this because I went through two years worth of Discord server logs, and found a lot of cool stuff that people published only to be forgotten in the chat logs. If you ask me, this period of the community would’ve been turbocharged by a monthly Beepy newsletter, also published on on a blog so that outsiders could be linked to it, too.
The Beepy community has truly made Beepy grow into a veritable pocket device, pushing the limits of the Pi Zero, the screen, and the keyboard alike. By now, there’s assortments of software you can run, documentation websites, Debian repositories running on GitHub infrastructure, a few lightweight Buildroot-based distros, dozens of 3D printed cases, and never a shortage of people coming into the Discord server asking when Beepy will be available for sale again.
Just The Beep-ginning
It genuinely fascinates me how a chain of, spanning years, has come from “keyboard pinout” to “a mass-manufactured open-source board with a big community” – Q10 keyboard reverse-engineering on Eevblog forums led to wider adoption, which eventually led to Arturo’s Q20 board and its splash, and that in led to Beepy and its Discord server. Did it end here? Of course it didn’t – I did say ecosystems, plural. Next week, you’re getting a continuation article about the Beepy derivatives, because the story is just starting here.
Enough about open-source – next article, you will hear about the phenomenon of closed-open-source, clones of high and low effort alike, and a pretty cool open-source Beepy successor. (Spoilers: I’m biased because I’m involved.) But for a start, we’ll talk about a mis-used Texas Instruments boost regulator, a mis-calculated resistor, and a few overlooked datasheet parameters.
Ecco quali sono tutti i #gruppi italiani #Friendica. E si possono utilizzare anche con #Mastodon!
dir.friendica.social/search/gr…
I "gruppi" ricondividono i post creati da un utente che li menziona, sattamente come per le comunità Lemmy. In questo caso, per esempio, mi basta menzionare l'account Lemmy @fediverso per farmi ripubblicare il mio post su quella comunità Lemmy.
Una volta che ne avrai seguito uno, vedrai tutti i post ricondivisi da quel momento in poi
like this
reshared this
Informa Pirata likes this.
reshared this
Trantion
in reply to Filippo Valsorda • • •My favourite FAQ:
Q: Why did Facebook stop using this technique on the day of your public release?
A: We don’t know ¯\_(ツ)_/¯, but we're happy to see that Android users are no longer affected by this of type abuse after our disclosure (for now).
Cassandrich
in reply to Filippo Valsorda • • •Filippo Valsorda
in reply to Cassandrich • • •@dalias Note that the "🤡🚗 browser" is the one that was already working on an actual definitive solution that would ship by default to all their users instead of the subgroup that installed the right extension.
localmess.github.io/#disclosur…
And yes, uBO Lite (the MV3 ad-blocker I keep being told doesn't work but works) has the LAN intrusion list.
I'm so tired of vibe-based criticisms that ignore factual reality.
Covert Web-to-App Tracking via Localhost on Android
localmess.github.ioGarrett Wollman
in reply to Filippo Valsorda • • •Filippo Valsorda
in reply to Garrett Wollman • • •nota
in reply to Filippo Valsorda • • •Luka Rubinjoni
in reply to Filippo Valsorda • • •Tris
in reply to Filippo Valsorda • • •vasachi
in reply to Filippo Valsorda • • •