NoGoolag
4.52K subscribers
13K photos
6.79K videos
582 files
14K links
Download Telegram
'Where Are the Terrorists?' Apple's Siri Offers Directions to Police Stations, Say iPhone Users

Apple is under fire after social media users shared videos of the tech firm's virtual assistant, Siri, appearing to direct people to police stations when asked "where are the terrorists?"

Several clips appeared on Twitter showing iPhone users asking Siri the question.

The virtual assistant appeared to offer the address of local police departments in response.

Apple users reported similar experiences in multiple U.S. states as well as in Australia.

However when Newsweek asked Siri the same question using a U.K. iPhone, it replied: "I don't know how to respond to that."

Apple did not immediately respond to Newsweek's request for clarification on the issue.

https://www.newsweek.com/where-terrorists-apple-siri-directions-police-iphone-1533888

#Apple #Siri #iPhone
The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit

This summer,
iPhones belonging to as many as 36 Al Jazeera journalists were silently infected with malware, according to research released Sunday. They were subjected to silent attacks that appeared to exploit a vulnerability in Apple’s iOS and installed malware on the iOS devices, leaving reporters’ phones open to snooping, the researchers claimed.

In July and August 2020, government operatives used NSO Group’s Pegasus spyware to hack 36 personal phones belonging to journalists, producers, anchors, and executives at Al Jazeera. The personal phone of a journalist at London-based Al Araby TV was also hacked.

The phones were compromised using an exploit chain that we call KISMET, which appears to involve an invisible zero-click exploit in iMessage. In July 2020, KISMET was a zero-day against at least iOS 13.5.1 and could hack Apple’s then-latest iPhone 11.

Based on logs from compromised phones, we believe that NSO Group customers also successfully deployed KISMET or a related zero-click, zero-day exploit between October and December 2019.

The journalists were hacked by four Pegasus operators, including one operator MONARCHY that we attribute to Saudi Arabia, and one operator SNEAKY KESTREL that we attribute to the United Arab Emirates.

https://citizenlab.ca/2020/12/the-great-ipwn-journalists-hacked-with-suspected-nso-group-imessage-zero-click-exploit/

https://www.forbes.com/sites/thomasbrewster/2020/12/20/apple-security-warning-zero-click-iphone-hacks-hit-36-al-jazeera-journalists/

#ipwn #iphone #apple #journalists #hacked #nso #imessage #exploit #zeroclick #kismet #jazeera
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@BlackBox_Archiv
📡
@NoGoolag
iPhone workers given choice of forced labor or being sent to detention centers, says report

A fresh claim of
iPhone workers being used as forced labor in China has appeared today, following an investigation by the Tech Transparency Project.

It suggests that iPhone glass supplier Lens Technology has been using Muslim minority Uighurs, who were given the stark choice of working in the company’s plant or being sent to detention centers which have been likened to concentration camps …

http://telegra.ph/iPhone-workers-forced-labor-or-detention-centers-says-report---9to5Mac-12-29

via 9to5mac.com

http://telegra.ph/Apples-longtime-supplier-accused-of-using-forced-labor-in-China-12-29

via www.washingtonpost.com

#iphone #apple #china #forced #labor #thinkabout
📡@cRyPtHoN_INFOSEC_DE
📡
@cRyPtHoN_INFOSEC_EN
📡
@NoGoolag
📡
@BlackBox
TikTok wants to keep tracking iPhone users with state-backed workaround

They want to keep tracking iPhone users with solution created by state-backed group.

Some of China’s biggest technology companies, including ByteDance and Tencent, are testing a tool to bypass Apple’s new privacy rules and continue tracking iPhone users without their consent to serve them targeted mobile advertisements.

Apple is expected in the coming weeks to roll out changes it announced last June to iPhones that it says will give users more privacy. Until now, apps have been able to rely on Apple’s IDFA system to see who clicks on ads and which apps are downloaded.

In the future, they will have to ask permission to gather tracking data, a change that is expected to deal a multibillion-dollar bombshell to the online advertising industry and has been fought by Facebook, since most users are expected to decline to be tracked.

In response, the state-backed China Advertising Association, which has 2,000 members, has launched a new way to track and identify iPhone users called CAID, which is being widely tested by tech companies and advertisers in the country.

https://arstechnica.com/gadgets/2021/03/chinas-tech-giants-test-way-around-apples-new-privacy-rules/

#bytedance #tiktok #apple #iphone #privacy
Samsung's 'iTest' Lets You Try a Galaxy Device on Your iPhone

Samsung has launched "iTest," an interactive website experience that's designed to allow
iPhone users to test out Android on a Galaxy device, or "sample the other side," as Samsung puts it.

The iTest website is being advertised in New Zealand, according to a MacRumors reader who came across the feature. Visiting the iTest website on an ‌iPhone‌ prompts users to install a web app to the Home screen.

From there, tapping the app launches into a simulated Galaxy smartphone home screen complete with a range of apps and settings options. You can open the Galaxy Store, apply Themes, and even access the messages and phone apps.

https://www.macrumors.com/2021/04/08/samsung-itest-galaxy-device-iphone-experience/

#samsung #SumSum #apple #iphone #itest
📡 @nogoolag 📡 @blackbox_archiv
The FBI wanted to unlock the San Bernardino shooter’s iPhone. It turned to a little-known Australian firm.

Azimuth unlocked the
iPhone at the center of an epic legal battle between the FBI and Apple. Now, Apple is suing the company co-founded by one of the hackers behind the unlock.

The iPhone used by a terrorist in the San Bernardino shooting was unlocked by a small Australian hacking firm in 2016, ending a momentous standoff between the U.S. government and the tech titan Apple.

Azimuth Security, a publicity-shy company that says it sells its cyber wares only to democratic governments, secretly crafted the solution the FBI used to gain access to the device, according to several people familiar with the matter. The iPhone was used by one of two shooters whose December 2015 attack left more than a dozen people dead.

The identity of the hacking firm has remained a closely guarded secret for five years. Even Apple didn’t know which vendor the FBI used, according to company spokesman Todd Wilder. But without realizing it, Apple’s attorneys came close last year to learning of Azimuth’s role — through a different court case, one that has nothing to do with unlocking a terrorist’s device.

Five years ago, Apple and the FBI both cast the struggle over the iPhone as a moral battle. The FBI believed Apple should help it obtain information to investigate the terrorist attack. Apple believed that creating a back door into the phone would weaken security and could be used by malicious actors. The FBI sought a court order to compel Apple to help the government. Weeks later, the FBI backed down after it had found an outside group that had a solution to gain access to the phone.

http://telegra.ph/The-FBI-wanted-to-unlock-the-San-Bernardino-shooters-iPhone-It-turned-to-a-little-known-Australian-firm-04-14

via www.washingtonpost.com

#usa #fbi #apple #iphone
📡@cRyPtHoN_INFOSEC_FR
📡
@cRyPtHoN_INFOSEC_EN
📡
@cRyPtHoN_INFOSEC_DE
📡
@BlackBox_Archiv
📡
@NoGoolag
Apple’s AirDrop leaks users’ PII, and there’s not much they can do about it

Apple has known of the flaw since 2019 but has yet to acknowledge or fix it.

AirDrop, the feature that allows Mac and iPhone users to wirelessly transfer files between devices, is leaking user emails and phone numbers, and there's not much anyone can do to stop it other than to turn it off, researchers said.

AirDrop uses Wi-Fi and Bluetooth Low Energy to establish direct connections with nearby devices so they can beam pictures, documents, and other things from one iOS or macOS device to another. One mode allows only contacts to connect, a second allows anyone to connect, and the last allows no connections at all.

A matter of milliseconds

To determine if the device of a would-be sender should connect with other nearby devices, AirDrop broadcasts Bluetooth advertisements that contain a partial cryptographic hash of the sender's phone number and email address. If any of the truncated hashes matches any phone number or email address in the address book of the receiving device or the device is set to receive from everyone, the two devices will engage in a mutual authentication handshake over Wi-Fi. During the handshake, the devices exchange the full SHA-256 hashes of the owners' phone numbers and email addresses.

Hashes, of course, can't be converted back into the cleartext that generated them, but depending on the amount of entropy or randomness in the cleartext, they are often possible to figure out. Hackers do this by performing a "brute-force attack," which throws huge numbers of guesses and waits for the one that generates the sought-after hash. The less the entropy in the cleartext, the easier it is to guess or crack, since there are fewer possible candidates for an attacker to try.

The amount of entropy in a phone number is so minimal that this cracking process is trivial since it takes milliseconds to look up a hash in a precomputed database containing results for all possible phone numbers in the world. While many email addresses have more entropy, they too can be cracked using the billions of email addresses that have appeared in database breaches over the past 20 years.

https://arstechnica.com/gadgets/2021/04/apples-airdrop-leaks-users-pii-and-theres-not-much-they-can-do-about-it

#apple #mac #iphone #airdrop #vulnerability
📡 @nogoolag 📡 @blackbox_archiv
The latest leaks from WikiLeaks’ Vault 7 is titled “Dark Matter” and claims that the CIA has been bugging “factory fresh” iPhones since at least 2008 through suppliers.  These documents explain the techniques used by CIA to gain ‘persistence’ on Apple Mac devices, including Macs and iPhones and demonstrate their use of EFI/UEFI and firmware malware.

https://thefreethoughtproject.com/wikileaks-releases-nightskies-1-2-proof-cia-bugs-iphones/

#CIA #iPhone #ciaPhone
This media is not supported in your browser
VIEW IN TELEGRAM
#iphone #ios #apple

Best advice: Sell it
Second best advice: Change your settings. Don’t give your permission to track you (it will probably iGnore you though)
Little tool can crash an #iPhone running iOS 17

Security researchers have discovered that iPhones updated to #iOS 17 are susceptible to a Bluetooth attack using a #Flipper Zero device that can crash the phone

https://www.theverge.com/2023/11/3/23944901/apple-iphone-ios-17-flipper-zero-attack-bluetooth

Comments
4-year campaign backdoored iPhones using possibly the most advanced exploit ever

"Triangulation" infected dozens of iPhones belonging to employees of Moscow-based Kaspersky.

Researchers on Wednesday presented intriguing new findings surrounding an attack that over four years backdoored dozens if not thousands of iPhones, many of which belonged to employees of Moscow-based security firm Kaspersky. Chief among the discoveries: the unknown attackers were able to achieve an unprecedented level of access by exploiting a vulnerability in an undocumented hardware feature that few if anyone outside of Apple and chip suppliers such as ARM Holdings knew of.
“The exploit's sophistication and the feature's obscurity suggest the attackers had advanced technical capabilities,” Kaspersky researcher Boris Larin wrote in an email. “Our analysis hasn't revealed how they became aware of this feature, but we're exploring all possibilities, including accidental disclosure in past firmware or source code releases. They may also have stumbled upon it through hardware reverse engineering.”
Four zero-days exploited for years
...

https://arstechnica.com/security/2023/12/exploit-used-in-mass-iphone-infection-campaign-targeted-secret-hardware-feature/

#iphone #apple #backdoor
"Is Pegasus 2.0 coming?

Apple warns iPhone users in India and 91 other countries about potential spyware attacks. The company previously sent similar warnings to Indian politicians, suggesting possible state-sponsored spyware attacks."

Apple warns some Indian users their iPhone may be bugged by Pegasus-type spyware | Technology News - The Indian Express -

#Pegasus #NSO #Apple #iPhone #India #Spyware
#WhatsApp, #Signal and #Telegram among apps cut from #iPhone app store to comply with censorship demand

#China ordered #Apple to remove some of the world’s most popular chat messaging apps from its app store in the country, the latest example of censorship demands on the iPhone seller in the company’s second-biggest market.

https://www.wsj.com/tech/apple-removes-whatsapp-threads-from-china-app-store-on-government-orders-a0c02100