Tag Archive for: tiny

Brit magazine sent death threats after joking that Vladimir Putin has tiny todger


A BRITISH satirical magazine has been sent death threats after printing a story saying Vladimir Putin has a tiny todger.

The Daily Squib published a “tongue in cheek” article suggesting the  Russian leader invaded Ukraine because he has a “micro penis”.

The magazine claimed in a jokey article that Putin, pictured in 2017, has a tiny todger

10

The magazine claimed in a jokey article that Putin, pictured in 2017, has a tiny todgerCredit: AFP
Putin relaxes after fishing during the hunting and fishing trip in 2017

10

Putin relaxes after fishing during the hunting and fishing trip in 2017Credit: Reuters
Putin taking part in training with Russia's national judo team in 2019

10

Putin taking part in training with Russia’s national judo team in 2019Credit: AFP

The editor, Aur Esenbel, claims writers at the 17-year-old site have since been told they would be stabbed, shot and run over for mocking the despot.

In a jokey editorial, “experts” said the debilitating impediment made Putin “constantly angry”.

It read: “You ever wonder why Putin is so angry and aggressive all the time?

“According to medical experts, it is because he has micropenis syndrome.

“It is common knowledge within the ranks that Putin’s penis measures 1.2cm in length even when erect.

“Psychologically, this impediment is presumed to affect his general nature as it is practically impossible to make love to a woman or carry out other functions normally.”

The story sparked fury from irate Russian readers, who vowed to murder the journalists involved.

In a string of terrifying website comments, reporters were told they would be shot, stabbed and run over for daring to mock the tyrant.

An investigation by The Daily Squib suggested the threats originated in Russia.

The magazine has since added additional security measures to its website and its writers no longer have direct email addresses to stop them being “harassed by overseas mobsters”.

Blow for the West as pro-Putin candidate elected as president in key Ukraine ally & Nato nation Slovakia

The Daily Squib was also targeted in three separate Denial-of-Service (DoS) attacks, which aim to cripple a website by overwhelming it with huge volumes of internet traffic.

Two of the attacks failed, but one was successful and took it offline for seven days.

Editor Aur Esenbel said: “Like all satirical news outlets, The Daily Squib is no stranger to criticism and the odd ‘strongly worded…

Source…

Criminals Are Using Tiny Devices to Hack and Steal Cars


Employees of the US Immigration and Customs Enforcement agency (ICE) abused law enforcement databases to snoop on their romantic partners, neighbors, and business associates, WIRED exclusively revealed this week. New data obtained through record requests show that hundreds of ICE staffers and contractors have faced investigations since 2016 for attempting to access medical, biometric, and location data without permission. The revelations raise further questions about the protections ICE places on people’s sensitive information.

Security researchers at ESET found old enterprise routers are filled with company secrets. After purchasing and analyzing old routers, the firm found many contained login details for company VPNs, hashed root administrator passwords, and details of who the previous owners were. The information would make it easy to impersonate the business that owned the router originally. Sticking with account security: The race to replace all your passwords with passkeys is entering a messy new phase. Adoption of the new technology faces challenges getting off the ground.

The supply chain breach of 3CX, a VoIP provider that was compromised by North Korean hackers, is coming into focus, and the attack appears to be more complex than initially believed. Google-owned security firm Mandiant said 3CX was initially compromised by a supply chain attack before its software was used to further spread malware.

View more

Also this week, it emerged that the notorious LockBit ransomware gang is developing malware that aims to encrypt Macs. To date, most ransomware has focused on machines running Windows or Linux, not devices made by Apple. If LockBit is successful, it could open up a new ransomware frontier—however, at the moment, the ransomware doesn’t appear to work.

With the rise of generative AI models, like ChatGPT and Midjourney, we’ve also looked at how you can guard against AI-powered scams. And a hacker who compromised the Twitter account of right-wing commentator Matt Walsh said they did so because they were “bored.

But that’s not all. Each week, we round up the stories we didn’t report in-depth ourselves. Click on the headlines to read the full…

Source…

Security researchers show how to eavesdrop on mobile phone calls by measuring the ear speaker’s tiny vibrations


While it’s possible that malware on your smartphone could record your calls, it’s an increasingly difficult technical proposition. Instead, researchers from Texas A&M University and colleagues have demonstrated that it’s possible to eavesdrop on phone calls by measuring the tiny vibrations of the ear speaker using a phone’s built-in accelerometers and then decoding that data remotely to determine what was said. They call the method EarSpy. From Security Week:

They conducted tests on the OnePlus 7T and the OnePlus 9 smartphones — both running Android — and found that significantly more data can be captured by the accelerometer from the ear speaker due to the stereo speakers present in these newer models compared to the older model OnePlus phones, which did not have stereo speakers.

The experiments conducted by the academic researchers analyzed the reverberation effect of ear speakers on the accelerometer by extracting time-frequency domain features and spectrograms. The analysis focused on gender recognition, speaker recognition, and speech recognition[…]

When it comes to actual speech, the accuracy was up to 56% for capturing digits spoken in a phone call.

EarSpy: Spying Caller Speech and Identity through Tiny Vibrations of Smartphone Ear Speakers(arXiv)

Source…

Tiny Open Hardware Linux SBC Hides In Plain Sight


There was a time, not quite so long ago, when a computer was a beige box that sat on your desk. Before that, computers were big enough to double as desks, and even farther back, they took up a whole room. Today? Well today it’s complicated. Single-board computers (SBCs) like the Raspberry Pi put a full desktop experience in the palm of your hand, for a price that would have been unfathomable before the smartphone revolution increased demand for high-performance ARM chips.

But compared to the tiny open hardware Linux SBC that lives inside the WiFiWart, even the Raspberry Pi looks massive. Developed by [Walker] as a penetration testing tool, the custom computer is housed in an enclosure designed to make it look like a traditional (if a bit large) USB phone charger. In fact, it doesn’t just look like a USB charger, it actually is one. The internal power supply is not only capable of converting AC into the various DC voltages required to run the miniature Linux box, but also features a USB port where you can plug in your phone to charge it.

For the infosec folks in the audience, the applications for the WiFiWart are obvious. Just plug this thing in somewhere inconspicuous, and you’ve got a foot in the door. The dual WiFi interfaces mean you can connect to a target network on one card and use the second to spin up a fake access point or exfiltrate data. Plus with a quad-core Cortex-A7 ARM processor running at 1.2 GHz and a healthy 1 GB of DDR3, you’ll have enough power to run many security tools locally.

But of course, nothing keeps you from using the WiFiWart for non-security purposes. That’s what has us particularly excited, as you can never have enough open hardware Linux boards. Especially ones this tiny. Removed from its wall charger disguise, the brains of the WiFiWart could be used for all kinds of projects. Plus, not only is the final design open source, but [Walker] made sure to only use free and open source tools to create it. Keeping his entire workflow open means it will be easier for the community to utilize and improve upon his initial design, which in the end, is the whole idea behind the open hardware movement and efforts such as the Hackaday…

Source…