#spyware 搜尋結果

ICE just reactivated its contract with an Israeli firm that makes phone-hacking spyware. Here's what you should know. #spyware #hacking #ICE #USA #news


Are you still in dictatorship or big brother surveillance denialism? Trump just bought ICE military grade spyware so, they now have the ability to hack into any phone, including encrypted apps. It was never about deporting criminal immigrants, was it. 🤬🤬🤬 #spyware


The best #spyware for employers #imonitor Network Connections and File Transfers tria.ge/250904-g4dyws1…

Jane_0sint's tweet image. The best #spyware for employers #imonitor 
Network Connections and File Transfers
tria.ge/250904-g4dyws1…

NEW: ⚠️Andrea Orcel, CEO of UniCredit – one of 🇮🇹 Italy’s largest and most influential banking groups – was also targeted with Graphite #spyware by the Israeli firm #Paragon Solutions, according to @IrpiMedia & @LaStampa. ✍️ @faffa42 irpimedia.irpi.eu/paragon-colpis…

criticalvas's tweet image. NEW: ⚠️Andrea Orcel, CEO of UniCredit – one of 🇮🇹 Italy’s largest and most influential banking groups – was also targeted with Graphite #spyware by the Israeli firm #Paragon Solutions, according to @IrpiMedia  & @LaStampa.

✍️ @faffa42 

irpimedia.irpi.eu/paragon-colpis…

#EU funds are financing #spyware companies. That's a betrayal of our own rules & fundamental rights. The EU can’t do both: defending citizens rights & subsidising their surveillance. Our letter urging the @EU_Commission for transparency & following up on PEGA recommendations.

HNeumannMEP's tweet image. #EU funds are financing #spyware companies. That's a betrayal of our own rules & fundamental rights. The EU can’t do both: defending citizens rights & subsidising their surveillance.

Our letter urging the @EU_Commission  for transparency & following up on PEGA recommendations.
HNeumannMEP's tweet image. #EU funds are financing #spyware companies. That's a betrayal of our own rules & fundamental rights. The EU can’t do both: defending citizens rights & subsidising their surveillance.

Our letter urging the @EU_Commission  for transparency & following up on PEGA recommendations.
HNeumannMEP's tweet image. #EU funds are financing #spyware companies. That's a betrayal of our own rules & fundamental rights. The EU can’t do both: defending citizens rights & subsidising their surveillance.

Our letter urging the @EU_Commission  for transparency & following up on PEGA recommendations.

🔓 Your phone's biggest threat isn't a hacker—it's an app that looks exactly like your #telecom provider. #Spyrtacus isn't just #spyware—it's a ghost in your phone, and it's been hiding in plain sight since 2018. Details: secureblink.com/threat-researc… #Italy #Hack #Malware

secure_blink's tweet image. 🔓 Your phone's biggest threat isn't a hacker—it's an app that looks exactly like your #telecom provider.

#Spyrtacus isn't just #spyware—it's a ghost in your phone, and it's been hiding in plain sight since 2018.

Details: secureblink.com/threat-researc…

#Italy #Hack #Malware…

ProSpy and ToSpy: New #spyware families impersonating secure messaging apps securitytc.com/TNQW1d

evanderburg's tweet image. ProSpy and ToSpy: New #spyware families impersonating secure messaging apps securitytc.com/TNQW1d

A 2021 leak revealed 50,000 phone numbers targeted by Israeli company NSO’s clients, including journalists, activists, diplomats, politicians, executives, and even heads of state. #Pegasus #spyware #privacy #hacking #malware

CyberNews's tweet image. A 2021 leak revealed 50,000 phone numbers targeted by Israeli company NSO’s clients, including journalists, activists, diplomats, politicians, executives, and even heads of state.

#Pegasus #spyware #privacy #hacking #malware
CyberNews's tweet image. A 2021 leak revealed 50,000 phone numbers targeted by Israeli company NSO’s clients, including journalists, activists, diplomats, politicians, executives, and even heads of state.

#Pegasus #spyware #privacy #hacking #malware

A bombshell start to #TheSAS2025@oct0xor shares details of the new commercial #spyware, Dante, developed by Memento Labs (better known by its former name, Hacking Team). The malware infection began with the exploitation of CVE-2025-2783 in #Chrome, a strange new bug class.

TheSAScon's tweet image. A bombshell start to #TheSAS2025 — @oct0xor shares details of the new commercial #spyware, Dante, developed by Memento Labs (better known by its former name, Hacking Team). The malware infection began with the exploitation of CVE-2025-2783 in #Chrome, a strange new bug class.

The spread and misuse of #spyware and other cyber-surveillance tools pose significant threats to human rights and national security. This #SIPRI report reviews export controls and sanctions that have been applied. Full report ➡️ doi.org/10.55163/GVXO6…

SIPRIorg's tweet image. The spread and misuse of #spyware and other cyber-surveillance tools pose significant threats to human rights and national security. This #SIPRI report reviews export controls and sanctions that have been applied.

Full report ➡️ doi.org/10.55163/GVXO6…

🔓 'Telegram RAT' Source Code Leak — #Telegram on a #Darkweb forum Alleged full-feature RAT: #spyware, #stealer (cookies/passwords/CCs), webcam/audio, remote control, persistence & destructive “bombs.” Sample claims — handle with extreme caution. Do NOT run or share. #Malware

cyberfeeddigest's tweet image. 🔓 'Telegram RAT' Source Code Leak — #Telegram on a #Darkweb forum

Alleged full-feature RAT: #spyware, #stealer (cookies/passwords/CCs), webcam/audio, remote control, persistence & destructive “bombs.” Sample claims — handle with extreme caution. Do NOT run or share. 

#Malware

Spyware like Pegasus has been used to target journalists and activists in 30+ countries. Who gets to speak freely? Join us Sept 19–21, Berlin. 🔗 disruptionlab.org/technoviolence #Technoviolence #Spyware #Surveillance


💡Some key recommendations from @accessnow's @natynettle, @mdedora, & @RandHammoud on 🇺🇸ICE's contract with #spyware vendor Paragon Solutions. 👇👇👇

criticalvas's tweet image. 💡Some key recommendations from @accessnow's  @natynettle, @mdedora, & @RandHammoud on 🇺🇸ICE's contract with #spyware vendor Paragon Solutions. 

👇👇👇

ICE + Paragon = a dangerous match! The US gov’t has reactivated its deal with Paragon Solutions, whose Graphite spyware has been linked to human rights abuses worldwide. We fear ICE may now use it against US communities. Read our recommendations ⬇️ accessnow.org/paragon-contra…



Scandalo Graphite: giornalisti e attivisti italiani spiati con #spyware militare di Paragon Solutions. Scopri cosa è successo nell'approfondimento con @ciropellegrino e @forensico 🔴 Guarda il video 👉 youtu.be/_2qeMh1_RGw


Phone #hacked? How to detect a #spyware in your phone? And, what should be done if you find or suspect a spyware in your phone? #cybersecurity #cybersafety #cyberawareness #mobile #phone #hacking #bugged #virus #digitalforensics #cyberaudit


“Anyone with a cellphone owns a piece of Israel,” Netanyahu bragged. From Pegasus spyware on world leaders to pager attacks in Lebanon — Israel’s empire is built on surveillance, not freedom. #Israel #Spyware #Pegasus #Lebanon #SurveillanceState #DigitalFreedom #MiddleEast


Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms dlvr.it/TNdCCj #Apple #Spyware #SécuritéInformatique #Technologie #France

blueteamsec1's tweet image. Apple Warns French Users of Fourth Spyware Campaign in 2025, CERT-FR Confirms dlvr.it/TNdCCj #Apple #Spyware #SécuritéInformatique #Technologie #France

#APPLE #SPYWARE #HACKERS #CYBERSECURITY iVerify reports iOS 26 deletes clues for spyware infections on reboot discuss.privacyguides.net/t/iverify-repo…

DomPachino101's tweet image. #APPLE #SPYWARE #HACKERS #CYBERSECURITY 
iVerify reports iOS 26 deletes clues for spyware infections on reboot 
discuss.privacyguides.net/t/iverify-repo…

Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech bit.ly/46tmbHa

CompunetTech's tweet image. Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. 

#Spyware #Privacy #CyberSecurity #Tech bit.ly/46tmbHa

Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech bit.ly/46tmbHa

JJMicroLLC's tweet image. Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. 

#Spyware #Privacy #CyberSecurity #Tech bit.ly/46tmbHa

Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech na2.hubs.ly/H01kWQy0


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Private companies are selling powerful spyware to governments that can infect your device without you even knowing and monitor everything you do. It's a complex topic, but this article breaks it down very well. #Spyware #Privacy #CyberSecurity #Tech gbhackers.com/commercial-spy…


Your device might not be as private as you think. Governments can use powerful spyware sold by private companies to track your every move. Learn more here. #Spyware #Privacy #CyberSecurity #Tech #EBSolution hubs.la/Q03Lq5N70


The best #spyware for employers #imonitor Network Connections and File Transfers tria.ge/250904-g4dyws1…

Jane_0sint's tweet image. The best #spyware for employers #imonitor 
Network Connections and File Transfers
tria.ge/250904-g4dyws1…

Find 10 differences / Yet another #SpyNote 🤖 Today I read medium.com/s2wblog/detail… about DocSwap After research I found the old article about C2 communication SpyNote (#android #spyware) - bulldogjob.pl/articles/1200-… C2: 204.12.253[.]10:6834 - the network protocol is identical ⬇️

naumovax's tweet image. Find 10 differences / Yet another #SpyNote 🤖

Today I read medium.com/s2wblog/detail… about DocSwap
After research I found the old article about C2 communication SpyNote (#android #spyware) - bulldogjob.pl/articles/1200-…

C2: 204.12.253[.]10:6834 - the network protocol is identical ⬇️

NEW: ⚠️Andrea Orcel, CEO of UniCredit – one of 🇮🇹 Italy’s largest and most influential banking groups – was also targeted with Graphite #spyware by the Israeli firm #Paragon Solutions, according to @IrpiMedia & @LaStampa. ✍️ @faffa42 irpimedia.irpi.eu/paragon-colpis…

criticalvas's tweet image. NEW: ⚠️Andrea Orcel, CEO of UniCredit – one of 🇮🇹 Italy’s largest and most influential banking groups – was also targeted with Graphite #spyware by the Israeli firm #Paragon Solutions, according to @IrpiMedia  & @LaStampa.

✍️ @faffa42 

irpimedia.irpi.eu/paragon-colpis…

🚨 GhostChat & PhantomPrayers: China APTs target Tibetans China-linked APTs launched #GhostChat & #PhantomPrayers ops targeting Tibetans pre-Dalai Lama's 90th. #Spyware spread via fake apps & hijacked sites using DLL sideloading. Tools enabled keylogging, webcam spying, stealth…

ransomnews's tweet image. 🚨 GhostChat & PhantomPrayers: China APTs target Tibetans

China-linked APTs launched #GhostChat & #PhantomPrayers ops targeting Tibetans pre-Dalai Lama's 90th.

#Spyware spread via fake apps & hijacked sites using DLL sideloading. Tools enabled keylogging, webcam spying, stealth…

#EU funds are financing #spyware companies. That's a betrayal of our own rules & fundamental rights. The EU can’t do both: defending citizens rights & subsidising their surveillance. Our letter urging the @EU_Commission for transparency & following up on PEGA recommendations.

HNeumannMEP's tweet image. #EU funds are financing #spyware companies. That's a betrayal of our own rules & fundamental rights. The EU can’t do both: defending citizens rights & subsidising their surveillance.

Our letter urging the @EU_Commission  for transparency & following up on PEGA recommendations.
HNeumannMEP's tweet image. #EU funds are financing #spyware companies. That's a betrayal of our own rules & fundamental rights. The EU can’t do both: defending citizens rights & subsidising their surveillance.

Our letter urging the @EU_Commission  for transparency & following up on PEGA recommendations.
HNeumannMEP's tweet image. #EU funds are financing #spyware companies. That's a betrayal of our own rules & fundamental rights. The EU can’t do both: defending citizens rights & subsidising their surveillance.

Our letter urging the @EU_Commission  for transparency & following up on PEGA recommendations.

ProSpy and ToSpy: New #spyware families impersonating secure messaging apps securitytc.com/TNQW1d

evanderburg's tweet image. ProSpy and ToSpy: New #spyware families impersonating secure messaging apps securitytc.com/TNQW1d

🔓 'Telegram RAT' Source Code Leak — #Telegram on a #Darkweb forum Alleged full-feature RAT: #spyware, #stealer (cookies/passwords/CCs), webcam/audio, remote control, persistence & destructive “bombs.” Sample claims — handle with extreme caution. Do NOT run or share. #Malware

cyberfeeddigest's tweet image. 🔓 'Telegram RAT' Source Code Leak — #Telegram on a #Darkweb forum

Alleged full-feature RAT: #spyware, #stealer (cookies/passwords/CCs), webcam/audio, remote control, persistence & destructive “bombs.” Sample claims — handle with extreme caution. Do NOT run or share. 

#Malware

🔓 Your phone's biggest threat isn't a hacker—it's an app that looks exactly like your #telecom provider. #Spyrtacus isn't just #spyware—it's a ghost in your phone, and it's been hiding in plain sight since 2018. Details: secureblink.com/threat-researc… #Italy #Hack #Malware

secure_blink's tweet image. 🔓 Your phone's biggest threat isn't a hacker—it's an app that looks exactly like your #telecom provider.

#Spyrtacus isn't just #spyware—it's a ghost in your phone, and it's been hiding in plain sight since 2018.

Details: secureblink.com/threat-researc…

#Italy #Hack #Malware…

🚨#Spyware #GhostSpy Another 🇧🇷 campaign for this spyware for Android is being distributed from: https://xpmoduloseguro.pages[.]dev hash: 1d7a71796d221b2f92d2f65f779cc3726e5ca005fe442b4aaa8b766e61811a39 (The APK seems to be corrupt)

alberto__segura's tweet image. 🚨#Spyware #GhostSpy Another 🇧🇷 campaign for this spyware for Android is being distributed from:
https://xpmoduloseguro.pages[.]dev
hash: 1d7a71796d221b2f92d2f65f779cc3726e5ca005fe442b4aaa8b766e61811a39

(The APK seems to be corrupt)

#Android #malware campaign targeting Brazil (?) Distribution: playapp[.]space Downloads: https://playappca[.]space/app/caixa%20economica%20federal.apk https://playapp[.]space/app/BANCO%20DO%20BRASIL..apk C2: 213.136.72.244:8010 (Websockets) Keylogging, screen recording.. new? 🤔

alberto__segura's tweet image. #Android #malware campaign targeting Brazil (?)
Distribution: playapp[.]space
Downloads:
https://playappca[.]space/app/caixa%20economica%20federal.apk
https://playapp[.]space/app/BANCO%20DO%20BRASIL..apk
C2: 213.136.72.244:8010 (Websockets)
Keylogging, screen recording.. new? 🤔
alberto__segura's tweet image. #Android #malware campaign targeting Brazil (?)
Distribution: playapp[.]space
Downloads:
https://playappca[.]space/app/caixa%20economica%20federal.apk
https://playapp[.]space/app/BANCO%20DO%20BRASIL..apk
C2: 213.136.72.244:8010 (Websockets)
Keylogging, screen recording.. new? 🤔
alberto__segura's tweet image. #Android #malware campaign targeting Brazil (?)
Distribution: playapp[.]space
Downloads:
https://playappca[.]space/app/caixa%20economica%20federal.apk
https://playapp[.]space/app/BANCO%20DO%20BRASIL..apk
C2: 213.136.72.244:8010 (Websockets)
Keylogging, screen recording.. new? 🤔


⚠️ WhatsApp users beware! Criminals are embedding #malware in seemingly harmless memes and images. Once downloaded, these files can install #spyware, steal personal data, and spread to your contacts. Always verify unexpected images, even from known senders, and disable…

ransomnews's tweet image. ⚠️ WhatsApp users beware!

Criminals are embedding #malware in seemingly harmless memes and images. Once downloaded, these files can install #spyware, steal personal data, and spread to your contacts.

Always verify unexpected images, even from known senders, and disable…

Tracking #Candiru’s DevilsTongue #Spyware in Multiple Countries #IOCs Update github.com/blackorbird/AP…

blackorbird's tweet image. Tracking #Candiru’s DevilsTongue #Spyware in Multiple Countries 
#IOCs Update
github.com/blackorbird/AP…
blackorbird's tweet image. Tracking #Candiru’s DevilsTongue #Spyware in Multiple Countries 
#IOCs Update
github.com/blackorbird/AP…
blackorbird's tweet image. Tracking #Candiru’s DevilsTongue #Spyware in Multiple Countries 
#IOCs Update
github.com/blackorbird/AP…

A 2021 leak revealed 50,000 phone numbers targeted by Israeli company NSO’s clients, including journalists, activists, diplomats, politicians, executives, and even heads of state. #Pegasus #spyware #privacy #hacking #malware

CyberNews's tweet image. A 2021 leak revealed 50,000 phone numbers targeted by Israeli company NSO’s clients, including journalists, activists, diplomats, politicians, executives, and even heads of state.

#Pegasus #spyware #privacy #hacking #malware
CyberNews's tweet image. A 2021 leak revealed 50,000 phone numbers targeted by Israeli company NSO’s clients, including journalists, activists, diplomats, politicians, executives, and even heads of state.

#Pegasus #spyware #privacy #hacking #malware

Caso #spyware #Paragon “Spiate il soccorso, vi prego. Spiatelo sempre, spiatelo tutti, attentamente.” Grazie @maurobiani!

RescueMed's tweet image. Caso #spyware #Paragon

“Spiate il soccorso, vi prego.
Spiatelo sempre, spiatelo tutti,
attentamente.”

Grazie @maurobiani!

🆕 #Spyware 🇮🇹 via, @fanpage 🔗 fanpage.it/politica/caso-… Il COPASIR dirà che è solo ..... gossip 🫣

sonoclaudio's tweet image. 🆕 #Spyware 🇮🇹  via, @fanpage 
🔗 fanpage.it/politica/caso-…
Il COPASIR dirà che è solo ..... gossip 🫣

It’s on! Last week she was threatening to “blow it up,” but Judge Hamilton has given the green light to a jury trial April 28 in ⁦@WhatsApp⁩ case against NSO on damages over its use of #Pegasus #spyware

Swiftstories's tweet image. It’s on! Last week she was threatening to “blow it up,” but Judge Hamilton has given the green light to a jury trial April 28 in ⁦@WhatsApp⁩ case against NSO on damages over its use of #Pegasus #spyware

A new @CyberStatecraft report identifies four obstacles that frustrate #spyware accountability efforts and proposes a legislative safe harbour framework that would incentivize technology companies to engage in such efforts. atlanticcouncil.org/in-depth-resea…

criticalvas's tweet image. A new @CyberStatecraft report identifies four obstacles that frustrate #spyware accountability efforts and proposes a legislative safe harbour framework that would incentivize technology companies to engage in such efforts.

atlanticcouncil.org/in-depth-resea…

Dopo il Direttore @fcancellato, @ciropellegrino; altro giornalista di @fanpage spiato attraverso uno #spyware. 🔗 fanpage.it/politica/sono-…

sonoclaudio's tweet image. Dopo il Direttore @fcancellato, @ciropellegrino; altro giornalista di @fanpage spiato attraverso uno #spyware.
🔗 fanpage.it/politica/sono-…

It almost looks like the jury had second thoughts in handing out the nearly $168 million landmark damages award to NSO today on behalf of @WhatsApp in the #Pegasus #spyware verdict. The number is in a different hand and ink than the foreman.

Swiftstories's tweet image. It almost looks like the jury had second thoughts in handing out the nearly $168 million landmark damages award to NSO today on behalf of @WhatsApp in the #Pegasus #spyware verdict. The number is in a different hand and ink than the foreman.

Me response to Meta AI constantly interrupting me online and basically spying on my private messages in the app! 🤣 #meta #metaai #spyware

DarrellCBassist's tweet image. Me response to Meta AI constantly interrupting me online and basically spying on my private messages in the app! 🤣 #meta #metaai #spyware

Loading...

Something went wrong.


Something went wrong.


United States Trends