Tag: phone
-
Google took a month to shut down Catwatchful, a phone spyware operation hosted on its servers
Google has suspended the Firebase account of Catwatchful following a TechCrunch investigation. The spyware operation was caught using Google’s own servers to host and run its surveillance app, which was stealthily monitoring thousands of people’s phones. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/25/google-took-a-month-to-shut-down-catwatchful-a-phone-spyware-operation-hosted-on-its-servers/
-
Fresh allegations of ‘sustained’ police and MI5 surveillance against BBC reporters
The Investigatory Powers Tribunal is investigating claims that police spied on the phone of investigative journalist Chris Moore amid further claims of a sustained monitoring operation against BBC reporters in Northern Ireland between 2006 and 2022 First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366627805/Fresh-allegations-of-sustained-police-and-MI5-surveillance-against-BBC-reporters
-
Surveillance Firm Exploits SS7 Flaw to Track User Locations
Tags: attack, cyber, exploit, flaw, infrastructure, intelligence, international, mobile, phone, threat, vulnerabilityA sophisticated surveillance operation has been discovered exploiting critical vulnerabilities in the global telecommunications infrastructure to track mobile phone users’ locations without authorization, security researchers have revealed. The attack leverages weaknesses in the decades-old SS7 (Signaling System No. 7) protocol that underpins international cellular networks. New Attack Method Discovered Security experts at Enea’s Threat Intelligence…
-
China’s Massistant Tool Secretly Extracts SMS, GPS Data, and Images From Confiscated Phones
Cybersecurity researchers have shed light on a mobile forensics tool called Massistant that’s used by law enforcement authorities in China to gather information from seized mobile devices.The hacking tool, believed to be a successor of MFSocket, is developed by a Chinese company named SDIC Intelligence Xiamen Information Co., Ltd., which was formerly known as Meiya…
-
A surveillance vendor was caught exploiting a new SS7 attack to track people’s phone locations
The new SS7 bypass-attack tricks phone operators into disclosing a cell subscriber’s location, in some cases down to a few hundred meters. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/18/a-surveillance-vendor-was-caught-exploiting-a-new-ss7-attack-to-track-peoples-phone-locations/
-
Chinese authorities are using a new tool to hack seized phones and extract data
Researchers warned that Chinese residents, and visitors to China, should be aware of the tool’s existence and the risks it poses. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/16/chinese-authorities-are-using-a-new-tool-to-hack-seized-phones-and-extract-data/
-
PerfektBlue Bug Chain Exposes Cars to Bluetooth Hacking
Bluetooth Flaws in Car Software Could Enable Hijacking of Infotainment Systems. A set of critical Bluetooth flaws in software that helps cars connect to phones and other devices could enable attackers to remotely take control of car infotainment systems used by major automakers including Mercedes-Benz, Skoda and Volkswagen, new research shows. First seen on govinfosecurity.com…
-
Cloned Phones, Stolen Identities: The eSIM Hack No One Saw Coming
Embedded SIMs (eSIMs), officially known as Kigen eUICC, are transforming connectivity by allowing users to switch operators without physically swapping cards. These chips store digital profiles and support secure over-the-air provisioning, a boon for smartphones, IoT devices, and connected vehicles. First seen on thecyberexpress.com Jump to article: thecyberexpress.com/breaking-euicc-security/
-
eSIM Bug in Millions of Phones Enables Spying, Takeover
eSIMs around the world may be fundamentally vulnerable to physical and network attacks because of a 6-year-old Oracle vulnerability in technology that underlies billions of cards. First seen on darkreading.com Jump to article: www.darkreading.com/endpoint-security/esim-bug-millions-phones-spying-takeover
-
SIM Swap Fraud Is Surging, and That’s a Good Thing
Now it’s time to build systems that attackers can’t reroute with a phone call. First seen on darkreading.com Jump to article: www.darkreading.com/vulnerabilities-threats/sim-swap-fraud-surging-good
-
SIM swapping attacks expose your online accounts to hackers, but your phone carrier can help
These carrier security settings can prevent your phone number from being hijacked or stolen. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/09/how-to-protect-your-cell-phone-number-from-sim-swap-attacks/
-
GitPhish: New Tool Automates GitHub Device Code Phishing Attacks
Security researchers revealed the dangers of GitHub Device Code Phishing”, a technique that leverages the OAuth 2.0 Device Authorization Grant flow. This method can turn a simple eight-digit code and a phone call into a full compromise of an organization’s GitHub repositories and software supply chain. Despite its simplicity, executing these attacks at scale has…
-
Trend Micro flags BERT: A rapidly growing ransomware threat
Low-code, high impact: BERT is not an isolated development, it is part of a growing wave of emerging ransomware groups that are proving both capable and elusive. In just the last three to four months, cybersecurity researchers have identified multiple new ransomware families that signal a shift toward leaner, low-code, and faster malware operations.For instance,…
-
How to protect your cell phone number from SIM swap attacks
These carrier security settings can prevent your phone number from being hijacked or stolen. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/09/how-to-protect-your-cell-phone-number-from-sim-swap-attacks/
-
Qantas attack reveals one phone call is all it takes to crack cybersecurity’s weakest link: humans
Tags: access, attack, breach, cyber, cybercrime, cybersecurity, data, data-breach, email, finance, healthcare, phone, riskOther sectors also at risk from attacks, including healthcare, finance and telecommunications, expert warns<ul><li>Get our <a href=”https://www.theguardian.com/email-newsletters?CMP=cvau_sfl”>breaking news email, <a href=”https://app.adjust.com/w4u7jx3″>free app or <a href=”https://www.theguardian.com/australia-news/series/full-story?CMP=cvau_sfl”>daily news podcast</li></ul>All it can take is a phone call. That’s what <a href=”https://www.theguardian.com/business/2025/jul/02/qantas-confirms-cyber-attack-exposes-records-of-up-to-6-million-customers”>Qantas learned this week when the personal information of up to 6 million customers was stolen by cybercriminals…
-
Google fined $314M for misusing idle Android users’ data
Google must pay $314M after a California court ruled it misused idle Android users’ data. The case ends a class-action suit filed in August 2019. A San Jose jury ruled that Google misused Android users’ cell phone data and must pay over $314.6 million in damages to affected users in California. Google is liable for…
-
CBP Wants New Tech to Search for Hidden Data on Seized Phones
Customs and Border Protection is asking companies to pitch tools for performing deep analysis on the contents of devices seized at the US border. First seen on wired.com Jump to article: www.wired.com/story/cbp-wants-new-tech-to-search-for-hidden-data-on-seized-phones/
-
Attackers Impersonate Top Brands in Callback Phishing
Microsoft, PayPal, Docusign, and others are among the trusted brands threat actors use in socially engineered scams that try to get victims to call adversary-controlled phone numbers. First seen on darkreading.com Jump to article: www.darkreading.com/endpoint-security/attackers-top-brands-callback-phishing
-
California jury orders Google to pay $314 million over data transfers from Android phones
Google’s data transfers from idle Android phones on cellular networks essentially amounted to stealing, lawyers alleged in a class-action case where a jury awarded $314 million to plaintiffs. Google said it will appeal. First seen on therecord.media Jump to article: therecord.media/google-lawsuit-data-collection-android-cellular
-
Data breach reveals Catwatchful ‘stalkerware’ is spying on thousands of phones
The spyware operation’s exposed customer email addresses and passwords were shared with data breach notification service Have I Been Pwned. First seen on techcrunch.com Jump to article: techcrunch.com/2025/07/02/data-breach-reveals-catwatchful-stalkerware-spying-on-thousands-android-phones/
-
AT&T rolls out “Wireless Lock” feature to block SIM swap attacks
AT&T has launched a new security feature called “Wireless Lock” that protects customers from SIM swapping attacks by preventing changes to their account information and the porting of phone numbers while the feature is enabled. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/atandt-rolls-out-wireless-lock-feature-to-block-sim-swap-attacks/
-
Drug cartel hacked FBI official’s phone to track and kill informants, report says
Tags: phoneOfficial was connected to FBI probe of cartel kingpin JoaquÃn “El Chapo” Guzmán. First seen on arstechnica.com Jump to article: arstechnica.com/security/2025/06/mexican-drug-cartel-hacked-fbi-officials-phone-to-track-informant-report-says/
-
DOJ: Cartel Hacked Phones, Cameras to Track FBI Informants
New Report Says Mexican Cartel Hired Hacker to Identify, Track and Kill FBI Sources. A Justice Department watchdog found a Mexican cartel hired a hacker to tap mobile data and Mexico City cameras, helping track, intimidate and kill potential U.S. informants linked to El Chapo while calling for reforms to protect sensitive investigations from rapidly…
-
Mexican drug cartel hacker spied on FBI official’s phone to track and kill informants, report says
The watchdog revealed the 2018 incident as part of an audit of the FBI”s counter-surveillance efforts. First seen on techcrunch.com Jump to article: techcrunch.com/2025/06/30/mexican-drug-cartel-hacker-spied-on-fbi-officials-phone-to-track-and-kill-informants-report-says/
-
Facebook wants access to your camera roll for AI photo edits
Facebook asks users to allow >>cloud processing>cloud processing
-
Hacker helped kill FBI sources, witnesses in El Chapo case, according to watchdog report
A cartel affiliate notified an FBI agent about a hacker who infiltrated cameras and phones to track an FBI official’s meetings, the DOJ inspector general said. First seen on cyberscoop.com Jump to article: cyberscoop.com/hacker-helped-kill-fbi-sources-witnesses-in-el-chapo-case-according-to-watchdog-report/

