Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
19 résultats taggé WhatsApp  ✕
Malaysian home minister’s WhatsApp hacked, used to scam contacts https://therecord.media/malaysia-hack-scam-whatsapp-minister
04/06/2025 13:08:34
QRCode
archive.org
thumbnail

The hack into the account of the country’s top security official has drawn criticism online.

Malaysia’s home minister had his WhatsApp account hacked and then abused to send malicious links to his contacts, according to police.

The attacker reportedly used a virtual private network (VPN) to compromise the account of Datuk Seri Saifuddin Nasution Ismail, authorities said at a press conference on Friday, adding that no victims have reported financial losses so far. They did not elaborate on how the hack was carried out.

The Ministry of Home Affairs, which oversees law enforcement, immigration and censorship, confirmed the incident and urged the public not to respond to any messages or calls claiming to be from the minister, especially those involving financial or personal requests.

The breach is under investigation and law enforcement is working to determine the hacker’s location.

Mobile phishing scams have become increasingly common in Malaysia. Local media have reported that citizens are frequently targeted by fraudsters posing as police, bank officials or court representatives.

The recent WhatsApp incident follows similar attacks on other high-ranking officials. In March, scammers hijacked the WhatsApp account of parliamentary speaker Johari Abdul and tricked some of his contacts into sending money. In 2022, threat actors accessed Telegram and Signal accounts belonging to former Prime Minister Ismail Sabri. And in 2015, hackers took over the Royal Malaysia Police’s Twitter and Facebook accounts, posting pro-Islamic State group messages.

Nasution Ismail faced online criticism and ridicule following the WhatsApp hack, with local media reporting that citizens questioned the strength of Malaysia’s cybersecurity measures, given that the country’s top security official had been successfully targeted by hackers.

therecord.media EN 2025 Malaysia WhatsApp hacked breach
NSO Group must pay more than $167 million in damages to WhatsApp for spyware campaign | TechCrunch https://techcrunch.com/2025/05/06/nso-group-must-pay-more-than-167-million-in-damages-to-whatsapp-for-spyware-campaign/
08/05/2025 08:42:26
QRCode
archive.org
thumbnail

Spyware maker NSO Group will have to pay more than $167 million in damages to WhatsApp for a 2019 hacking campaign against more than 1,400 users.

On Tuesday, after a five-year legal battle, a jury ruled that NSO Group must pay $167,254,000 in punitive damages and around $444,719 in compensatory damages.

This is a huge legal win for WhatsApp, which had asked for more than $400,000 in compensatory damages, based on the time its employees had to dedicate to remediate the attacks, investigate them, and push fixes to patch the vulnerability abused by NSO Group, as well as unspecified punitive damages.

WhatsApp’s spokesperson Zade Alsawah said in a statement that “our court case has made history as the first victory against illegal spyware that threatens the safety and privacy of everyone.”

Alsawah said the ruling “is an important step forward for privacy and security as the first victory against the development and use of illegal spyware that threatens the safety and privacy of everyone. Today, the jury’s decision to force NSO, a notorious foreign spyware merchant, to pay damages is a critical deterrent to this malicious industry against their illegal acts aimed at American companies and the privacy and security of the people we serve.”

NSO Group’s spokesperson Gil Lainer left the door open for an appeal.

“We will carefully examine the verdict’s details and pursue appropriate legal remedies, including further proceedings and an appeal,” Lainer said in a statement.

techcrunch EN 2025 NSO Group WhatsApp damages punitive spyware legal
Betrugsmasche mit gefälschten Postquittungen https://cybercrimepolice.ch/de/faelle/betrugsmasche-mit-gefaelschten-postquittungen
07/05/2025 10:44:35
QRCode
archive.org
thumbnail

Dass sich Betrüger auf Kleinanzeigenplattformen als Kaufinteressenten ausgeben und vorschlagen, den Kauf über einen angeblichen Paketdienst abzuwickeln, ist eine bereits bekannte Masche. Neu setzen sie jedoch gefälschte Postquittungen ein, um glaubwürdiger zu wirken.
Betrüger suchen gezielt nach Angeboten auf Kleinanzeigenportalen und kontaktieren die Verkäufer zunächst über den Plattform-Chat, später meist via WhatsApp.

Die Cyberkriminellen geben vor, beispielsweise über die Schweizerische Post den Artikel sowie die Lieferung bereits bezahlt zu haben. Dazu schicken sie den potenziellen Opfern ein Foto einer angeblichen Postquittung mit einem QR-Code, der für den Erhalt des Geldes gescannt werden müsse.

Der QR-Code führt zu einer gefälschten Website auf der die Cyberkriminellen vorgeben, der Kaufbetrag werde auf die persönliche Kreditkarte überwiesen. So versuchen sie, an die Kreditkartendaten zu gelangen.

cybercrimepolice.ch DE 2025 WhatsApp QR-Code Schweiz
NCSC issues warning over Chinese Moonshine and BadBazaar spyware https://www.computerweekly.com/news/366622023/NCSC-issues-warning-over-Chinese-Moonshine-and-BadBazaar-spyware?ref=metacurity.com
09/04/2025 20:17:27
QRCode
archive.org
thumbnail

Two spyware variants – Moonshine and BadBazaar – are being used to target the mobile devices of persons of interest to Chinese intelligence, including individuals in the Taiwanese, Tibetan and Uyghur communities.

computerweekly EN UK 2025 NCSC spyware warning Moonshine BadBazaar Skype WhatsApp
Don't open that file in WhatsApp for Windows just yet https://www.theregister.com/2025/04/08/whatsapp_windows_bug/
09/04/2025 11:12:24
QRCode
archive.org
thumbnail

A bug in WhatsApp for Windows can be exploited to execute malicious code by anyone crafty enough to persuade a user to open a rigged attachment - and, to be fair, it doesn't take much craft to pull that off.

The spoofing flaw, tracked as CVE-2025-30401, affects all versions of WhatsApp Desktop for Windows prior to 2.2450.6, and stems from a bug in how the app handles file attachments.

theregister EN 2025 WhatsApp Windows CVE-2025-30401 client
New Star Blizzard spear-phishing campaign targets WhatsApp accounts | Microsoft Security Blog https://www.microsoft.com/en-us/security/blog/2025/01/16/new-star-blizzard-spear-phishing-campaign-targets-whatsapp-accounts/
19/01/2025 09:27:38
QRCode
archive.org
thumbnail

In mid-November 2024, Microsoft Threat Intelligence observed the Russian threat actor we track as Star Blizzard sending their typical targets spear-phishing messages, this time offering the supposed opportunity to join a WhatsApp group. This is the first time we have identified a shift in Star Blizzard’s longstanding tactics, techniques, and procedures (TTPs) to leverage a […]

microsoft Threat Intelligence Star-Blizzard WhatsApp spear-phishing campaign research
Judge rules NSO Group is liable for spyware hacks targeting 1,400 WhatsApp user devices https://therecord.media/judge-rules-nso-group-liable-for-hack-of-1400-whatsapp-users
22/12/2024 20:40:16
QRCode
archive.org
thumbnail

The precedent-setting ruling from a Northern California federal judge could lead to massive damages against NSO Group, whose notorious spyware has been reportedly used by various governments worldwide.

therecord.media EN 2024 NSO Group liable WhatsApp spyware
Une centrale nucléaire mise sur les drones pour assurer sa sécurité https://www.blick.ch/fr/suisse/le-president-de-la-commune-publie-accidentellement-des-photos-sur-whatsapp-la-centrale-nucleaire-de-goesgen-mise-desormais-sur-les-drones-pour-assurer-sa-securite-id20413890.html
15/12/2024 10:31:20
QRCode
archive.org

La centrale nucléaire de Gösgen, dans le canton de Soleure, mise sur la technologie des drones pour sa sécurité et l'inspection. Aujourd'hui, la publication involontaire d'images suscite le débat.

blick FR CH Suisse leak WhatsApp nucléaire drones
Israel Maneuvered to Prevent Disclosure of State Secrets amid WhatsApp vs NSO Lawsuit - Forbidden Stories https://forbiddenstories.org/actualites_posts/israel-maneuvered-to-prevent-disclosure-of-state-secrets-amid-whatsapp-vs-nso-lawsuit/?ref=news.risky.biz
26/07/2024 08:18:38
QRCode
archive.org
thumbnail

Documents reveal how Israel seized files, suppressed information related to WhatsApp’s lawsuit against Pegasus spyware vendor NSO

  • Amid a lawsuit pitting WhatsApp against the Israeli company NSO, the state of Israel ordered documents to be seized from the offices of the Pegasus spyware vendor
  • Israel also emitted a gag order on the seizure to prevent further dissemination of the information
  • Leaked files from the Israeli Ministry of Justice accessed by Forbidden Stories suggest that the MoJ pushed for language in NSO court filings to be modified
forbiddenstories EN 2024 lawsuit WhatsApp NSO Pegasus Israel Disclosure
Ils soutirent 346'000 francs grâce à une arnaque WhatsApp https://www.20min.ch/fr/story/zurich-ils-soutirent-346-000-francs-grace-a-une-arnaque-whatsapp-103154766
24/07/2024 23:07:44
QRCode
archive.org
thumbnail

Deux jeunes Néérlandais ont fait croire à 28 parents suisses que leurs enfants se trouvaient en détresse. Le tribunal de Zurich les a condamnés mardi.

20min FR 2024 arnaque WhatsApp Suisse Zurich détresse
These Dangerous Scammers Don’t Even Bother to Hide Their Crimes https://www.wired.com/story/yahoo-boys-scammers-facebook-telegram-tiktok-youtube/
05/05/2024 12:07:50
QRCode
archive.org
thumbnail

“Yahoo Boy” cybercriminals are openly running dozens of scams across Facebook, WhatsApp, Telegram, TikTok, YouTube, and more.

wired EN 2024 crime facebook whatsapp tiktok youtube artificial-intelligence deepfakes yahoo-boys Nigeria
China Orders Apple to Remove Popular Messaging Apps https://www.wsj.com/tech/apple-removes-whatsapp-threads-from-china-app-store-on-government-orders-a0c02100?st=mjijkzg2og31ug5&reflink=desktopwebshare_permalink
20/04/2024 09:54:09
QRCode
archive.org

WhatsApp, Signal and Telegram among apps cut from iPhone app store to comply with censorship demand

wsj EN 2024 WhatsApp Signal Telegram apple remove AppStore China censorship
Les ministres français invités à désinstaller WhatsApp, Signal et Telegram https://www.lepoint.fr/high-tech-internet/les-ministres-francais-invites-a-desinstaller-whatsapp-signal-et-telegram-29-11-2023-2545099_47.php#11
30/11/2023 13:48:54
QRCode
archive.org
thumbnail

À partir du 8 décembre, les membres du gouvernement devront utiliser les applications de messagerie françaises Tchap ou Olvid.

lepoint FR 2023 messagerie souveraineté France WhatsApp Telegram Olvid Tchap
Meta’s Ad Practices Ruled Illegal Under E.U. Law https://www.nytimes.com/2023/01/04/technology/meta-facebook-eu-gdpr.html
05/01/2023 23:47:40
QRCode
archive.org

The decision is one of the most consequential issued under the E.U.’s landmark data-protection law and creates a new business headwind for the social media giant.

nytimes 2023 EN privacy EU Meta Illegal Ad ruling Facebook WhatsApp Ireland GDPR
Check Point Research analyzes files on the Dark Web and finds millions of records available https://blog.checkpoint.com/2022/12/01/check-point-research-analyzes-files-on-the-dark-web-and-finds-millions-of-records-available/
13/12/2022 09:40:20
QRCode
archive.org
thumbnail
  • Check Point Research (CPR) has analyzed the files that are for sale on the Dark Web, whose sellers claim are from WhatsApp users, revealing the leak includes 360 million phone numbers from 108 countries
  • Full list went on sale for 4 days, and is now being distributed freely amongst Dark Web users
  • Users are advised to be aware of links and unknown senders, while using any messaging services
checkpoint EN 2022 WhatsApp darkweb dump
WhatsApp data leak: 500 million user records for sale https://cybernews.com/news/whatsapp-data-leak/
26/11/2022 11:29:36
QRCode
archive.org

Someone is allegedly selling up-to-date mobile phone numbers of nearly 500 million WhatsApp users. A data sample investigated by Cybernews likely confirms this to be true.

cybernews WhatsApp EN 2022 leak phone numbers
Malicious WhatsApp mod distributed through legitimate apps https://securelist.com/malicious-whatsapp-mod-distributed-through-legitimate-apps/107690/
12/10/2022 15:26:42
QRCode
archive.org
thumbnail

The malicious version of YoWhatsApp messenger, containing Triada trojan, was spreading through ads in the popular Snaptube app and the Vidmate app's internal store.

securelist EN 2022 Trojan WhatsApp malicious Snaptube
Corte dei conti e l'hacker che ha violato account WhatsApp https://www.giornalettismo.com/corte-dei-conti-e-lhacker-whatsapp-violato/
10/09/2022 11:40:14
QRCode
archive.org
thumbnail

La violazione dell'account WhatsApp di un magistrato della Corte dei Conti ha un effetto domino: hacker hanno accesso a diverse informazioni

giornalettismo IT 2022 Corte-dei-conti WhatsApp Phishing
European Central Bank head targeted in hacking attempt https://apnews.com/article/technology-angela-merkel-european-central-bank-4cd599a7502d9617a401155abf054502
17/07/2022 21:14:04
QRCode
archive.org
thumbnail

BERLIN (AP) — The European Central Bank said Tuesday that its president, Christine Lagarde, was targeted in a hacking attempt but no information was compromised. The attempt took place “recently,” the Frankfurt-based central bank for the 19 countries that use the euro said in an emailed response to a query about a report by Business Insider.

apnews EN 2022 whaling Christine-Lagarde Europe Angela-Merkel European-Central-Bank WhatsApp
4470 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio