mastodon.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
The original server operated by the Mastodon gGmbH non-profit

Administered by:

Server stats:

335K
active users

#sms

12 posts12 participants2 posts today

#recommendation #sms #Android
Has anyone found a truly basic SMS app for Android?
One that doesn't try to feed my text to 'AI' to snoop it and suggest childish replies, or crowd the screen suggesting stupid emojis?

I just want to read plaint text, and reply in plain text, and if I want a smiley I'll send colon, hyphen, right-banana the same as I did in the 1990s :-)

Any Android suggestions, please?

Персонализируем контент с помощью ИИ

Всем привет! Меня зовут Анастасия Шмалько, я лидер команды «Персонализация контента» в кластере Кампании продаж Сбера. В нашем кластере создаётся контент разных видов, но сегодня я расскажу о рекламных SMS. А точнее, о том, как с помощью машинного обучения мы составляем более личные послания каждому адресату. Это помогает нам чаще достигать главной цели — заинтересовать человека, чтобы он перешёл по ссылке и оформил продукт (наши клиенты — это ИП и собственники бизнеса).

habr.com/ru/companies/sberbank

ХабрПерсонализируем контент с помощью ИИВсем привет! Меня зовут Анастасия Шмалько, я лидер команды «AI-Персонализация контента» в Сбере. Сегодня я расскажу о том, как с помощью LLM и машинного обучения мы персонализируем рекламные SMS для...

Joder tu, ahora hay crypto estafas en los SMS y no sé ni cómo me ha llegado. No sabía que ahora se pueden hacer grupos de contactos desde el puto SMS:

Con otros 7/8 contactos que empiezan con los 3 mismos números que los de mi teléfono móvil.

Va y me intentan hacer que me meta a un grupo de "Web3" de Binance de nosequé aniversario y encima rumano. ¿Qué clase de broma es esta? Corrijo...

¿Qué clase de estafa es esta?

Lo bueno es que he podido bloquear y salir de ese grupo porque por alguna razón, con el tema SMS te pueden añadir en grupos extraños...

#SMS#Smsing#Estafa

SuperCard X: exposing a Chinese-speaker MaaS for NFC Relay fraud operation

A new Android malware campaign called 'SuperCard X' has been identified, employing NFC-relay techniques to enable fraudulent POS payments and ATM withdrawals. Distributed through a Chinese-speaking Malware-as-a-Service platform, it shares similarities with NGate malware. The campaign uses social engineering tactics to trick victims into installing the malicious app and tapping their payment cards on infected phones. This sophisticated fraud scheme combines SMS phishing, phone calls, malware installation, and NFC data interception. SuperCard X poses a significant financial risk to banking institutions, payment providers, and credit card issuers due to its ability to perform instant fraudulent cash-outs with debit and credit cards.

Pulse ID: 680278d75b1a8862b3d4d67d
Pulse Link: otx.alienvault.com/pulse/68027
Pulse Author: AlienVault
Created: 2025-04-18 16:07:51

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
#Android#Bank#Chinese

⚠️ Arnaque ⚠️

Ce matin, sms d'un soi-disant livreur qui a un colis à mon nom (bien orthographié) "trop grand pour rentrer dans la boite aux lettres" et demande de choisir un point de livraison Mondial Relay.
Avec un lien vers mondial-section.com.
Site bidon qui demande nom, adresse, mail, etc. et annonce qu'il faut payer 0.99€ et donc rentrer les coordonnées de carte bancaire. 😡

Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis

A multi-layered attack chain was uncovered in December 2024, employing distinct stages to deliver malware like Agent Tesla variants, Remcos RAT, or XLoader. The campaign uses phishing emails posing as order release requests with malicious attachments. The attack chain leverages multiple execution paths, including .NET and AutoIt compiled executables, to evade detection and complicate analysis. The final payload is typically an Agent Tesla variant, a well-known infostealer. This approach demonstrates how attackers are increasingly relying on complex delivery mechanisms to bypass traditional sandboxes and ensure successful payload execution. Despite the multi-layered approach, Advanced WildFire effectively detects each stage, providing better protection for customers.

Pulse ID: 680034fcd109b8fdaf831f36
Pulse Link: otx.alienvault.com/pulse/68003
Pulse Author: AlienVault
Created: 2025-04-16 22:53:48

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Unmasking the new XorDDoS controller and infrastructure

The XorDDoS trojan, a DDoS malware targeting Linux machines, continues to spread globally with over 70% of attacks targeting the United States from Nov 2023 to Feb 2025. The operators are believed to be Chinese-speaking individuals based on language settings. A new 'VIP version' of the XorDDoS controller and central controller have been discovered, enabling more sophisticated and widespread attacks. The malware uses SSH brute-force attacks to gain access and implements persistence mechanisms. A new central controller allows threat actors to manage multiple sub-controllers simultaneously, enhancing attack coordination. The infection chain, decryption methods, and network communication patterns between the trojan, sub-controller, and central controller are analyzed in detail.

Pulse ID: 6800fccf8db6537ac15e75fb
Pulse Link: otx.alienvault.com/pulse/6800f
Pulse Author: AlienVault
Created: 2025-04-17 13:06:23

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Newly Registered Domains Distributing SpyNote Malware

Cybercriminals are employing deceptive websites on newly registered domains to distribute AndroidOS SpyNote malware. These sites imitate the Google Chrome install page on the Google Play Store, tricking users into downloading SpyNote, a powerful Android remote access trojan. SpyNote is used for surveillance, data exfiltration, and remote control of infected devices. The investigation uncovered multiple domains, IP addresses, and APK files associated with this campaign. The malware utilizes various C2 endpoints for communication and data exfiltration, with functions designed to retrieve and manipulate device information, contacts, SMS, and applications.

Pulse ID: 67feb504b76dd387be73309b
Pulse Link: otx.alienvault.com/pulse/67feb
Pulse Author: AlienVault
Created: 2025-04-15 19:35:32

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
#APK#Android#Chrome