• Best of Summer Game Fest 2025 trailers – Mortal Shell 2, Game Of Thrones and more

    Best of Summer Game Fest 2025 trailers – Mortal Shell 2, Game Of Thrones and more

    GameCentral

    Published June 7, 2025 3:33am

    Updated June 7, 2025 7:01am

    The Resident Evil and friends showWatch all the most interesting trailers from the biggest summer preview event of the year, including Sonic Racing: CrossWorlds, Code Vein 2, and Wu-Tang: Rise Of The Deceiver.
    You never know what you’re going to get with Summer Game Fest, the would-be replacement for E3 hosted by The Games Awards creator Geoff Keighley. Some years there’s tons of big name reveals and some years it’s mostly just AA and indie titles. This is one of those years.
    That doesn’t mean there was nothing of interest, but the mic drop reveal at the end of the two hour long show was Resident Evil Requiem, and it was by far the biggest game to be featured.
    Despite being only a day after the Nintendo Switch 2 launch, and Nintendo registered as a partner, the only time the console was even mentioned was a brief ad for Cyberpunk 2077: Ultimate Edition. Although that does probably increase the chances of a Nintendo Direct later in the month.
    There were a few notable trends for the games at this year’s Summer Game Fest: a lot of Soulslike titles with dark grey visuals, a lot of anime games, and plenty of live service titles still trying their luck at hitting the big time. So, if the thought of that doesn’t appeal you may find the pickings relatively thin. Although there’s also Jurassic World Evolution 3 and the Deadpool VR game if you fancy something different.
    Mortal Shell 2

    Expert, exclusive gaming analysis

    Sign up to the GameCentral newsletter for a unique take on the week in gaming, alongside the latest reviews and more. Delivered to your inbox every Saturday morning.

    The first annoucement was Mortal Shell 2, a sequel to the 2020 Dark Souls clone that is still one of our favourite Soulslikes not made by FromSoftware. Developed by a mere 30-man teamthe sequel seems to be going for a more overt horror atmosphere, while there was a lot more gun combat than usual for the genre. It’s out sometime in 2026.
    Death Stranding 2: On The Beach
    It’s never a surprise to see Hideo Kojima at a Geoff Keighley event but the cut scene he decided to show for Death Stranding 2 was not exactly the most enthralling. It featured Luca Marinelli as Neil and his real-life wife Alyssa Jung as therapist Lucy, arguing about the fact that he’s forgotten who she is. Neil is apparently the villain of the piece, and the one dressed up in Solid Snake cosplay in some of the previous images. The game itself is out in just a few weeks, on June 26.
    Sonic Racing: CrossWorlds
    Sega had a strange little dig at Mario Kart World during their reveal of Sonic’s latest kart racer, pointing out that it has cross-play… even though Mario Kart is obviously only on Nintendo formats. The game looked good, but the focus of the demonstration was crossover characters from other games, including Hatsune Miku, Ichiban Kasuga from Like A Dragon, Joker from Persona 5, and Steve from Minecraft. The game will be released on September 25 for every format imaginable.
    Code Vein 2
    We’re really not sure the art style in this unexpected sequel to the 2019 Soulslike works very well, with its anime characters and realistic backdrops, but at least it’s something a bit different. The original didn’t seem quite successful enough to justify a follow-up, but the action looks good and at least it’s one Soulslike that’s not copying FromSoftware’s visuals as well as its gameplay. It’ll be released for Xbox Series X, PlayStation 5, and PC sometime next year.
    Game Of Thrones: War For Westeros
    It does seem madness that there’s never been a console action game based on Game Of Thrones. There still isn’t, but at least this real-time strategy game isn’t just some seedy mobile title. Unfortunately, the pre-rendered trailer never showed a hint of any gameplay, so there’s no clue as to what it’s actually like, but apparently it involves ‘ruthless free-for-all battles where trust is fleeting and power is everything’. It’s out next year and seems to be PC-only, which is a shame as it could have worked as a spiritual sequel to EA’s old Lord Of The Rings real-time strategies.
    Onimusha: Way Of The Sword
    It’s been a very busy week for Capcom this week, with Pragmata re-unveiled at the State of Play on Wednesday and Resident Evil Requiem being the big reveal at the end of Summer Game Fest. But we also got a new gameplay trailer for the reboot of Onimusha, which looks extremely pretty and continued the series’ tradition of not even trying to have anyone sound like they’re actually from Japan. There’s no release date yet, but it’s out next year on Xbox Series X/S, PlayStation 5, and PC.
    Felt That: Boxing
    One of the strangest reveals of the show was what seems to be a Muppet version of Punch-Out!!, with the potty-mouthed puppets taking part in what also probably counts as a homage to Rocky. The gameplay does seem almost identical to Nintendo’s old boxing game but hopefully there’s a bit more to it than that. The game doesn’t have a release date and is currently scheduled only for PC.
    ARC Raiders
    Expected to be the next big thing in online shooters, the only thing ARC Raiders has been missing is a release date, but it finally got that at Summer Game Fest. It’ll be out on October 30 for Xbox Series X/S, PlayStation 5, and PC, which is interesting because that’s right around the time you’d expect this year’s Call Of Duty to come out – and the new Battlefield, if EA launches it this year. ARC Raiders’ strong word of mouth gives it a head start though, which could make for an interesting autumn shootout.
    Out Of Words
    When we interviewed Jospeh Fares about Split Fiction, we asked him why he thought no one had ever tried to copy his games, despite their huge success. He didn’t know but finally another developer seems to have wondered the same thing and Out Of Words does look very reminiscent of It Takes Two in particular. The hand-crafted, stop motion visuals are neat though and it’s definitely one to watch, even if it doesn’t have a release date yet.
    Lego Voyagers
    Another game taking inspiration from Split Fiction, at least in the sense that it has a friend pass that means only one person has to own a copy of the game to play online co-op. It’s by the creators of the very good Lego Builder’s Journey and rather than being based on Lego licensed sets, or any other established toy line, it’s all about solving puzzles by building Lego structures. If it’s as good as Lego Builder’s Journey it’ll be doing very well indeed, although there’s no release date yet.
    Mixtape
    Between South Of Midnight and The Midnight Walk, and Out Of Words, stop motion animation Is suddenly very popular for video games. The art style in this new game from Annapurna was notably different though, and while we’re not entirely sure what’s going on in terms of the gameplay the 80s soundtrack sounds like it’ll be the best thing since GTA: Vice City.
    Acts Of Blood
    Made by just nine people in Indonesia, this very bloody looking beat ‘em-up looked extremely impressive, and also very reminiscent of the violence in Oldboy. We didn’t quite gather what was going on in terms of the story but we’re sure revenge has something to do with it, as you beat down hordes of goons and get a Mortal Kombat style view of an opponent’s skeleton, when you manage to put a big enough dent in it. It’ll be out on PC next summer.
    Scott Pilgrim EX
    We can’t say we’ve ever been fans of Scott Pilgrim, either the comics or the film, but the 2D graphics for this new scrolling beat ‘em-up look gorgeous. It’s clearly intended as follow-up to Ubisoft’s film tie-in from 2010, which was well received by many, and is by the same team behind Teenage Mutant Ninja Turtles: Shredder’s Revenge and Marvel Cosmic Invasion. It’ll be out on current and last gen consoles and PC next year.
    Hitman: World of Assassination
    Although 007 First Light did get a quick name check on stage, developer and publisher IO Interactive instead spent their time talking about Agent 47 in MindsEye and Mads Mikkelsen in Hitman: World of Assassination. He’ll be reprising the role of Le Chiffre as the latest elusive target in the game – a special character, usually played by a famous actor, that is only available to assassinate for 30 days, starting from today. That’s neat but it’s also interesting that it implied IO has a considerable amount of leeway with the Bond licence and what they can do with it.
    Lego Party!
    The other Lego game to be unveiled was an outrageously obvious clone of Mario Party, only with 300 different minifigures instead of the Mushroom Kingdom crew. These can be rearranged in trillions of different combinations, in order to compete for stars golden bricks and play 60 different mini-games. We’re big fans of Mario Partyso if this manages to be as fun as Nintendo’s games then we’re all for it. It’ll be release for both consoles and PC this year.
    Blighted
    A new game from Drinkbox Studios, makers of Guacamelee! and Nobody Saves The World is immediately of interest but this Diablo-esque role-player looks a bit more serious and horror tinged than their previous games. It also seems to be channelling Hades creator Supergiant Games, none of which is a bad thing. Whether it’s a Metroidvania or not isn’t clear but at certainly points in the trailer it definitely seems to have co-op. It’s not certain which formats it’s coming to but it’s out on PC next year.
    Infinitesimals
    A lot of people are probably going to compare this to online survival game Grounded, but the plot makes it sound like a more serious version of Pikmin, with aliens visiting Earth and battling with both insects and some sort of mechanical robot menace, as you search for your lost crew. It’s out for consoles and PC next year and while there’s very little concrete information on the gameplay the visuals certainly look impressive.
    Wu-Tang: Rise Of The Deceiver
    Whether you care about the Wu-Tang Clan or not this had some of the nicest visuals of any game at the show. They seemed fairly obviously influenced by the Into The Spider-Verse movies, but that’s no bad thing, and we’re only surprised that hasn’t happened before. The idea of a Wu-Tan action role-playing game was leaked quite a while ago, where it was described as Diablo meets Hi-Fi Rush, which does seem to fit with what you see in the trailer. There’s no release date so far.
    Into The Unwell
    There were a lot of great looking games at the show, but this might have been our favourite, with its 40s style animation reminiscent of a 3D Cuphead. It’s a bit hard to tell exactly what’s going on with the story but you seem to be playing an alcohol abusing cartoon character who’s been tricked by the Devil into… taking part in a third person action roguelite, that also has three-player co-op. There’s no release date but if it looks as good as it plays it’ll be doing very well indeed.
    Stranger than Heaven
    The final reveal before Resident Evil Requiem was what was previously codenamed Project Century and while it looks like a Yakuza spin-off it’s not actually part of the franchise, even though it’s by the same developer. Sega didn’t explain much, but when the game was first introduced it was set in Japan in 1915 and yet this trailer is set in 1943.

    More Trending

    Given the codename that probably implies you’re playing in multiple time periods across the whole century. There was no mention of formats or a release date though, so it’s probably still quite a while away from release.

    Resident Evil Requiem was the biggest news of the nightEmail gamecentral@metro.co.uk, leave a comment below, follow us on Twitter.
    To submit Inbox letters and Reader’s Features more easily, without the need to send an email, just use our Submit Stuff page here.
    For more stories like this, check our Gaming page.

    GameCentral
    Sign up for exclusive analysis, latest releases, and bonus community content.
    This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply. Your information will be used in line with our Privacy Policy
    #best #summer #game #fest #trailers
    Best of Summer Game Fest 2025 trailers – Mortal Shell 2, Game Of Thrones and more
    Best of Summer Game Fest 2025 trailers – Mortal Shell 2, Game Of Thrones and more GameCentral Published June 7, 2025 3:33am Updated June 7, 2025 7:01am The Resident Evil and friends showWatch all the most interesting trailers from the biggest summer preview event of the year, including Sonic Racing: CrossWorlds, Code Vein 2, and Wu-Tang: Rise Of The Deceiver. You never know what you’re going to get with Summer Game Fest, the would-be replacement for E3 hosted by The Games Awards creator Geoff Keighley. Some years there’s tons of big name reveals and some years it’s mostly just AA and indie titles. This is one of those years. That doesn’t mean there was nothing of interest, but the mic drop reveal at the end of the two hour long show was Resident Evil Requiem, and it was by far the biggest game to be featured. Despite being only a day after the Nintendo Switch 2 launch, and Nintendo registered as a partner, the only time the console was even mentioned was a brief ad for Cyberpunk 2077: Ultimate Edition. Although that does probably increase the chances of a Nintendo Direct later in the month. There were a few notable trends for the games at this year’s Summer Game Fest: a lot of Soulslike titles with dark grey visuals, a lot of anime games, and plenty of live service titles still trying their luck at hitting the big time. So, if the thought of that doesn’t appeal you may find the pickings relatively thin. Although there’s also Jurassic World Evolution 3 and the Deadpool VR game if you fancy something different. Mortal Shell 2 Expert, exclusive gaming analysis Sign up to the GameCentral newsletter for a unique take on the week in gaming, alongside the latest reviews and more. Delivered to your inbox every Saturday morning. The first annoucement was Mortal Shell 2, a sequel to the 2020 Dark Souls clone that is still one of our favourite Soulslikes not made by FromSoftware. Developed by a mere 30-man teamthe sequel seems to be going for a more overt horror atmosphere, while there was a lot more gun combat than usual for the genre. It’s out sometime in 2026. Death Stranding 2: On The Beach It’s never a surprise to see Hideo Kojima at a Geoff Keighley event but the cut scene he decided to show for Death Stranding 2 was not exactly the most enthralling. It featured Luca Marinelli as Neil and his real-life wife Alyssa Jung as therapist Lucy, arguing about the fact that he’s forgotten who she is. Neil is apparently the villain of the piece, and the one dressed up in Solid Snake cosplay in some of the previous images. The game itself is out in just a few weeks, on June 26. Sonic Racing: CrossWorlds Sega had a strange little dig at Mario Kart World during their reveal of Sonic’s latest kart racer, pointing out that it has cross-play… even though Mario Kart is obviously only on Nintendo formats. The game looked good, but the focus of the demonstration was crossover characters from other games, including Hatsune Miku, Ichiban Kasuga from Like A Dragon, Joker from Persona 5, and Steve from Minecraft. The game will be released on September 25 for every format imaginable. Code Vein 2 We’re really not sure the art style in this unexpected sequel to the 2019 Soulslike works very well, with its anime characters and realistic backdrops, but at least it’s something a bit different. The original didn’t seem quite successful enough to justify a follow-up, but the action looks good and at least it’s one Soulslike that’s not copying FromSoftware’s visuals as well as its gameplay. It’ll be released for Xbox Series X, PlayStation 5, and PC sometime next year. Game Of Thrones: War For Westeros It does seem madness that there’s never been a console action game based on Game Of Thrones. There still isn’t, but at least this real-time strategy game isn’t just some seedy mobile title. Unfortunately, the pre-rendered trailer never showed a hint of any gameplay, so there’s no clue as to what it’s actually like, but apparently it involves ‘ruthless free-for-all battles where trust is fleeting and power is everything’. It’s out next year and seems to be PC-only, which is a shame as it could have worked as a spiritual sequel to EA’s old Lord Of The Rings real-time strategies. Onimusha: Way Of The Sword It’s been a very busy week for Capcom this week, with Pragmata re-unveiled at the State of Play on Wednesday and Resident Evil Requiem being the big reveal at the end of Summer Game Fest. But we also got a new gameplay trailer for the reboot of Onimusha, which looks extremely pretty and continued the series’ tradition of not even trying to have anyone sound like they’re actually from Japan. There’s no release date yet, but it’s out next year on Xbox Series X/S, PlayStation 5, and PC. Felt That: Boxing One of the strangest reveals of the show was what seems to be a Muppet version of Punch-Out!!, with the potty-mouthed puppets taking part in what also probably counts as a homage to Rocky. The gameplay does seem almost identical to Nintendo’s old boxing game but hopefully there’s a bit more to it than that. The game doesn’t have a release date and is currently scheduled only for PC. ARC Raiders Expected to be the next big thing in online shooters, the only thing ARC Raiders has been missing is a release date, but it finally got that at Summer Game Fest. It’ll be out on October 30 for Xbox Series X/S, PlayStation 5, and PC, which is interesting because that’s right around the time you’d expect this year’s Call Of Duty to come out – and the new Battlefield, if EA launches it this year. ARC Raiders’ strong word of mouth gives it a head start though, which could make for an interesting autumn shootout. Out Of Words When we interviewed Jospeh Fares about Split Fiction, we asked him why he thought no one had ever tried to copy his games, despite their huge success. He didn’t know but finally another developer seems to have wondered the same thing and Out Of Words does look very reminiscent of It Takes Two in particular. The hand-crafted, stop motion visuals are neat though and it’s definitely one to watch, even if it doesn’t have a release date yet. Lego Voyagers Another game taking inspiration from Split Fiction, at least in the sense that it has a friend pass that means only one person has to own a copy of the game to play online co-op. It’s by the creators of the very good Lego Builder’s Journey and rather than being based on Lego licensed sets, or any other established toy line, it’s all about solving puzzles by building Lego structures. If it’s as good as Lego Builder’s Journey it’ll be doing very well indeed, although there’s no release date yet. Mixtape Between South Of Midnight and The Midnight Walk, and Out Of Words, stop motion animation Is suddenly very popular for video games. The art style in this new game from Annapurna was notably different though, and while we’re not entirely sure what’s going on in terms of the gameplay the 80s soundtrack sounds like it’ll be the best thing since GTA: Vice City. Acts Of Blood Made by just nine people in Indonesia, this very bloody looking beat ‘em-up looked extremely impressive, and also very reminiscent of the violence in Oldboy. We didn’t quite gather what was going on in terms of the story but we’re sure revenge has something to do with it, as you beat down hordes of goons and get a Mortal Kombat style view of an opponent’s skeleton, when you manage to put a big enough dent in it. It’ll be out on PC next summer. Scott Pilgrim EX We can’t say we’ve ever been fans of Scott Pilgrim, either the comics or the film, but the 2D graphics for this new scrolling beat ‘em-up look gorgeous. It’s clearly intended as follow-up to Ubisoft’s film tie-in from 2010, which was well received by many, and is by the same team behind Teenage Mutant Ninja Turtles: Shredder’s Revenge and Marvel Cosmic Invasion. It’ll be out on current and last gen consoles and PC next year. Hitman: World of Assassination Although 007 First Light did get a quick name check on stage, developer and publisher IO Interactive instead spent their time talking about Agent 47 in MindsEye and Mads Mikkelsen in Hitman: World of Assassination. He’ll be reprising the role of Le Chiffre as the latest elusive target in the game – a special character, usually played by a famous actor, that is only available to assassinate for 30 days, starting from today. That’s neat but it’s also interesting that it implied IO has a considerable amount of leeway with the Bond licence and what they can do with it. Lego Party! The other Lego game to be unveiled was an outrageously obvious clone of Mario Party, only with 300 different minifigures instead of the Mushroom Kingdom crew. These can be rearranged in trillions of different combinations, in order to compete for stars golden bricks and play 60 different mini-games. We’re big fans of Mario Partyso if this manages to be as fun as Nintendo’s games then we’re all for it. It’ll be release for both consoles and PC this year. Blighted A new game from Drinkbox Studios, makers of Guacamelee! and Nobody Saves The World is immediately of interest but this Diablo-esque role-player looks a bit more serious and horror tinged than their previous games. It also seems to be channelling Hades creator Supergiant Games, none of which is a bad thing. Whether it’s a Metroidvania or not isn’t clear but at certainly points in the trailer it definitely seems to have co-op. It’s not certain which formats it’s coming to but it’s out on PC next year. Infinitesimals A lot of people are probably going to compare this to online survival game Grounded, but the plot makes it sound like a more serious version of Pikmin, with aliens visiting Earth and battling with both insects and some sort of mechanical robot menace, as you search for your lost crew. It’s out for consoles and PC next year and while there’s very little concrete information on the gameplay the visuals certainly look impressive. Wu-Tang: Rise Of The Deceiver Whether you care about the Wu-Tang Clan or not this had some of the nicest visuals of any game at the show. They seemed fairly obviously influenced by the Into The Spider-Verse movies, but that’s no bad thing, and we’re only surprised that hasn’t happened before. The idea of a Wu-Tan action role-playing game was leaked quite a while ago, where it was described as Diablo meets Hi-Fi Rush, which does seem to fit with what you see in the trailer. There’s no release date so far. Into The Unwell There were a lot of great looking games at the show, but this might have been our favourite, with its 40s style animation reminiscent of a 3D Cuphead. It’s a bit hard to tell exactly what’s going on with the story but you seem to be playing an alcohol abusing cartoon character who’s been tricked by the Devil into… taking part in a third person action roguelite, that also has three-player co-op. There’s no release date but if it looks as good as it plays it’ll be doing very well indeed. Stranger than Heaven The final reveal before Resident Evil Requiem was what was previously codenamed Project Century and while it looks like a Yakuza spin-off it’s not actually part of the franchise, even though it’s by the same developer. Sega didn’t explain much, but when the game was first introduced it was set in Japan in 1915 and yet this trailer is set in 1943. More Trending Given the codename that probably implies you’re playing in multiple time periods across the whole century. There was no mention of formats or a release date though, so it’s probably still quite a while away from release. Resident Evil Requiem was the biggest news of the nightEmail gamecentral@metro.co.uk, leave a comment below, follow us on Twitter. To submit Inbox letters and Reader’s Features more easily, without the need to send an email, just use our Submit Stuff page here. For more stories like this, check our Gaming page. GameCentral Sign up for exclusive analysis, latest releases, and bonus community content. This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply. Your information will be used in line with our Privacy Policy #best #summer #game #fest #trailers
    Best of Summer Game Fest 2025 trailers – Mortal Shell 2, Game Of Thrones and more
    metro.co.uk
    Best of Summer Game Fest 2025 trailers – Mortal Shell 2, Game Of Thrones and more GameCentral Published June 7, 2025 3:33am Updated June 7, 2025 7:01am The Resident Evil and friends show (YouTube) Watch all the most interesting trailers from the biggest summer preview event of the year, including Sonic Racing: CrossWorlds, Code Vein 2, and Wu-Tang: Rise Of The Deceiver. You never know what you’re going to get with Summer Game Fest, the would-be replacement for E3 hosted by The Games Awards creator Geoff Keighley. Some years there’s tons of big name reveals and some years it’s mostly just AA and indie titles. This is one of those years. That doesn’t mean there was nothing of interest, but the mic drop reveal at the end of the two hour long show was Resident Evil Requiem, and it was by far the biggest game to be featured. Despite being only a day after the Nintendo Switch 2 launch, and Nintendo registered as a partner, the only time the console was even mentioned was a brief ad for Cyberpunk 2077: Ultimate Edition. Although that does probably increase the chances of a Nintendo Direct later in the month. There were a few notable trends for the games at this year’s Summer Game Fest: a lot of Soulslike titles with dark grey visuals, a lot of anime games, and plenty of live service titles still trying their luck at hitting the big time. So, if the thought of that doesn’t appeal you may find the pickings relatively thin. Although there’s also Jurassic World Evolution 3 and the Deadpool VR game if you fancy something different. Mortal Shell 2 Expert, exclusive gaming analysis Sign up to the GameCentral newsletter for a unique take on the week in gaming, alongside the latest reviews and more. Delivered to your inbox every Saturday morning. The first annoucement was Mortal Shell 2, a sequel to the 2020 Dark Souls clone that is still one of our favourite Soulslikes not made by FromSoftware. Developed by a mere 30-man team (Keighley was keen to highlight that many of the games were by surprisingly small developers) the sequel seems to be going for a more overt horror atmosphere, while there was a lot more gun combat than usual for the genre. It’s out sometime in 2026. Death Stranding 2: On The Beach It’s never a surprise to see Hideo Kojima at a Geoff Keighley event but the cut scene he decided to show for Death Stranding 2 was not exactly the most enthralling. It featured Luca Marinelli as Neil and his real-life wife Alyssa Jung as therapist Lucy, arguing about the fact that he’s forgotten who she is. Neil is apparently the villain of the piece, and the one dressed up in Solid Snake cosplay in some of the previous images. The game itself is out in just a few weeks, on June 26. Sonic Racing: CrossWorlds Sega had a strange little dig at Mario Kart World during their reveal of Sonic’s latest kart racer, pointing out that it has cross-play… even though Mario Kart is obviously only on Nintendo formats. The game looked good, but the focus of the demonstration was crossover characters from other games, including Hatsune Miku, Ichiban Kasuga from Like A Dragon, Joker from Persona 5, and Steve from Minecraft. The game will be released on September 25 for every format imaginable. Code Vein 2 We’re really not sure the art style in this unexpected sequel to the 2019 Soulslike works very well, with its anime characters and realistic backdrops, but at least it’s something a bit different. The original didn’t seem quite successful enough to justify a follow-up, but the action looks good and at least it’s one Soulslike that’s not copying FromSoftware’s visuals as well as its gameplay. It’ll be released for Xbox Series X, PlayStation 5, and PC sometime next year. Game Of Thrones: War For Westeros It does seem madness that there’s never been a console action game based on Game Of Thrones. There still isn’t, but at least this real-time strategy game isn’t just some seedy mobile title. Unfortunately, the pre-rendered trailer never showed a hint of any gameplay, so there’s no clue as to what it’s actually like, but apparently it involves ‘ruthless free-for-all battles where trust is fleeting and power is everything’. It’s out next year and seems to be PC-only, which is a shame as it could have worked as a spiritual sequel to EA’s old Lord Of The Rings real-time strategies. Onimusha: Way Of The Sword It’s been a very busy week for Capcom this week, with Pragmata re-unveiled at the State of Play on Wednesday and Resident Evil Requiem being the big reveal at the end of Summer Game Fest. But we also got a new gameplay trailer for the reboot of Onimusha, which looks extremely pretty and continued the series’ tradition of not even trying to have anyone sound like they’re actually from Japan (like Resident Evil, the originals only had English voiceovers). There’s no release date yet, but it’s out next year on Xbox Series X/S, PlayStation 5, and PC. Felt That: Boxing One of the strangest reveals of the show was what seems to be a Muppet version of Punch-Out!!, with the potty-mouthed puppets taking part in what also probably counts as a homage to Rocky. The gameplay does seem almost identical to Nintendo’s old boxing game but hopefully there’s a bit more to it than that. The game doesn’t have a release date and is currently scheduled only for PC. ARC Raiders Expected to be the next big thing in online shooters, the only thing ARC Raiders has been missing is a release date, but it finally got that at Summer Game Fest. It’ll be out on October 30 for Xbox Series X/S, PlayStation 5, and PC, which is interesting because that’s right around the time you’d expect this year’s Call Of Duty to come out – and the new Battlefield, if EA launches it this year. ARC Raiders’ strong word of mouth gives it a head start though, which could make for an interesting autumn shootout. Out Of Words When we interviewed Jospeh Fares about Split Fiction, we asked him why he thought no one had ever tried to copy his games, despite their huge success. He didn’t know but finally another developer seems to have wondered the same thing and Out Of Words does look very reminiscent of It Takes Two in particular. The hand-crafted, stop motion visuals are neat though and it’s definitely one to watch, even if it doesn’t have a release date yet. Lego Voyagers Another game taking inspiration from Split Fiction, at least in the sense that it has a friend pass that means only one person has to own a copy of the game to play online co-op. It’s by the creators of the very good Lego Builder’s Journey and rather than being based on Lego licensed sets, or any other established toy line, it’s all about solving puzzles by building Lego structures. If it’s as good as Lego Builder’s Journey it’ll be doing very well indeed, although there’s no release date yet. Mixtape Between South Of Midnight and The Midnight Walk, and Out Of Words, stop motion animation Is suddenly very popular for video games. The art style in this new game from Annapurna was notably different though, and while we’re not entirely sure what’s going on in terms of the gameplay the 80s soundtrack sounds like it’ll be the best thing since GTA: Vice City. Acts Of Blood Made by just nine people in Indonesia, this very bloody looking beat ‘em-up looked extremely impressive, and also very reminiscent of the violence in Oldboy. We didn’t quite gather what was going on in terms of the story but we’re sure revenge has something to do with it, as you beat down hordes of goons and get a Mortal Kombat style view of an opponent’s skeleton, when you manage to put a big enough dent in it. It’ll be out on PC next summer. Scott Pilgrim EX We can’t say we’ve ever been fans of Scott Pilgrim, either the comics or the film, but the 2D graphics for this new scrolling beat ‘em-up look gorgeous. It’s clearly intended as follow-up to Ubisoft’s film tie-in from 2010, which was well received by many, and is by the same team behind Teenage Mutant Ninja Turtles: Shredder’s Revenge and Marvel Cosmic Invasion (which was also at Summer Game Fest and announced Rocket Racoon and She-Hulk as characters). It’ll be out on current and last gen consoles and PC next year. Hitman: World of Assassination Although 007 First Light did get a quick name check on stage, developer and publisher IO Interactive instead spent their time talking about Agent 47 in MindsEye and Mads Mikkelsen in Hitman: World of Assassination (aka Hitman 3). He’ll be reprising the role of Le Chiffre as the latest elusive target in the game – a special character, usually played by a famous actor, that is only available to assassinate for 30 days, starting from today. That’s neat but it’s also interesting that it implied IO has a considerable amount of leeway with the Bond licence and what they can do with it. Lego Party! The other Lego game to be unveiled was an outrageously obvious clone of Mario Party, only with 300 different minifigures instead of the Mushroom Kingdom crew. These can be rearranged in trillions of different combinations, in order to compete for stars golden bricks and play 60 different mini-games. We’re big fans of Mario Party (and Lego) so if this manages to be as fun as Nintendo’s games then we’re all for it. It’ll be release for both consoles and PC this year. Blighted A new game from Drinkbox Studios, makers of Guacamelee! and Nobody Saves The World is immediately of interest but this Diablo-esque role-player looks a bit more serious and horror tinged than their previous games. It also seems to be channelling Hades creator Supergiant Games, none of which is a bad thing. Whether it’s a Metroidvania or not isn’t clear but at certainly points in the trailer it definitely seems to have co-op. It’s not certain which formats it’s coming to but it’s out on PC next year. Infinitesimals A lot of people are probably going to compare this to online survival game Grounded, but the plot makes it sound like a more serious version of Pikmin, with aliens visiting Earth and battling with both insects and some sort of mechanical robot menace, as you search for your lost crew. It’s out for consoles and PC next year and while there’s very little concrete information on the gameplay the visuals certainly look impressive. Wu-Tang: Rise Of The Deceiver Whether you care about the Wu-Tang Clan or not this had some of the nicest visuals of any game at the show. They seemed fairly obviously influenced by the Into The Spider-Verse movies, but that’s no bad thing, and we’re only surprised that hasn’t happened before. The idea of a Wu-Tan action role-playing game was leaked quite a while ago, where it was described as Diablo meets Hi-Fi Rush, which does seem to fit with what you see in the trailer. There’s no release date so far. Into The Unwell There were a lot of great looking games at the show, but this might have been our favourite, with its 40s style animation reminiscent of a 3D Cuphead. It’s a bit hard to tell exactly what’s going on with the story but you seem to be playing an alcohol abusing cartoon character who’s been tricked by the Devil into… taking part in a third person action roguelite, that also has three-player co-op. There’s no release date but if it looks as good as it plays it’ll be doing very well indeed. Stranger than Heaven The final reveal before Resident Evil Requiem was what was previously codenamed Project Century and while it looks like a Yakuza spin-off it’s not actually part of the franchise, even though it’s by the same developer. Sega didn’t explain much, but when the game was first introduced it was set in Japan in 1915 and yet this trailer is set in 1943 (i.e. in the middle of the Second World War). More Trending Given the codename that probably implies you’re playing in multiple time periods across the whole century. There was no mention of formats or a release date though, so it’s probably still quite a while away from release. Resident Evil Requiem was the biggest news of the night (YouTube) Email gamecentral@metro.co.uk, leave a comment below, follow us on Twitter. To submit Inbox letters and Reader’s Features more easily, without the need to send an email, just use our Submit Stuff page here. For more stories like this, check our Gaming page. GameCentral Sign up for exclusive analysis, latest releases, and bonus community content. This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply. Your information will be used in line with our Privacy Policy
    Like
    Love
    Wow
    Sad
    Angry
    728
    · 0 Comentários ·0 Compartilhamentos ·0 Anterior
  • Big government is still good, even with Trump in power

    It’s easy to look at President Donald Trump’s second term and conclude that the less power and reach the federal government has, the better. After all, a smaller government might provide Trump or someone like him with fewer opportunities to disrupt people’s lives, leaving America less vulnerable to the whims of an aspiring autocrat. Weaker law-enforcement agencies could lack the capacity to enforce draconian policies. The president would have less say in how universities like Columbia conduct their business if they weren’t so dependent on federal funding. And he would have fewer resources to fundamentally change the American way of life.Trump’s presidency has the potential to reshape an age-old debate between the left and the right: Is it better to have a big government or a small one? The left, which has long advocated for bigger government as a solution to society’s problems, might be inclined to think that in the age of Trump, a strong government may be too risky. Say the United States had a single-payer universal health care system, for example. As my colleague Kelsey Piper pointed out, the government would have a lot of power to decide what sorts of medical treatments should and shouldn’t be covered, and certain forms of care that the right doesn’t support — like abortion or transgender health — would likely get cut when they’re in power. That’s certainly a valid concern. But the dangers Trump poses do not ultimately make the case for a small or weak government because the principal problem with the Trump presidency is not that he or the federal government has too much power. It’s that there’s not enough oversight.Reducing the power of the government wouldn’t necessarily protect us. In fact, “making government smaller” is one of the ways that Trump might be consolidating power.First things first: What is “big government”?When Americans are polled about how they feel about “big government” programs — policies like universal health care, Social Security, welfare for the poor — the majority of people tend to support them. Nearly two-thirds of Americans believe the government should be responsible for ensuring everyone has health coverage. But when you ask Americans whether they support “big government” in the abstract, a solid majority say they view it as a threat.That might sound like a story of contradictions. But it also makes sense because “big government” can have many different meanings. It can be a police state that surveils its citizens, an expansive regulatory state that establishes and enforces rules for the private sector, a social welfare state that directly provides a decent standard of living for everyone, or some combination of the three. In the United States, the debate over “big government” can also include arguments about federalism, or how much power the federal government should have over states. All these distinctions complicate the debate over the size of government: Because while someone might support a robust welfare system, they might simultaneously be opposed to being governed by a surveillance state or having the federal government involved in state and local affairs.As much as Americans like to fantasize about small government, the reality is that the wealthiest economies in the world have all been a product of big government, and the United States is no exception. That form of government includes providing a baseline social safety net, funding basic services, and regulating commerce. It also includes a government that has the capacity to enforce its rules and regulations.A robust state that caters to the needs of its people, that is able to respond quickly in times of crisis, is essential. Take the Covid-19 pandemic. The US government, under both the Trump and Biden administrations, was able to inject trillions of dollars into the economy to avert a sustained economic downturn. As a result, people were able to withstand the economic shocks, and poverty actually declined. Stripping the state of the basic powers it needs to improve the lives of its citizens will only make it less effective and erode people’s faith in it as a central institution, making people less likely to participate in the democratic process, comply with government policies, or even accept election outcomes.A constrained government does not mean a small governmentBut what happens when the people in power have no respect for democracy? The argument for a weaker and smaller government often suggests that a smaller government would be more constrained in the harm it can cause, while big government is more unrestrained. In this case, the argument is that if the US had a smaller government, then Trump could not effectively use the power of the state — by, say, deploying federal law enforcement agencies or withholding federal funds — to deport thousands of immigrants, bully universities, and assault fundamental rights like the freedom of speech. But advocating for bigger government does not mean you believe in handing the state unlimited power to do as it pleases. Ultimately, the most important way to constrain government has less to do with its size and scope and more to do with its checks and balances. In fact, one of the biggest checks on Trump’s power so far has been the structure of the US government, not its size. Trump’s most dangerous examples of overreach — his attempts to conduct mass deportations, eliminate birthright citizenship, and revoke student visas and green cards based on political views — have been an example of how proper oversight has the potential to limit government overreach. To be sure, Trump’s policies have already upended people’s lives, chilled speech, and undermined the principle of due process. But while Trump has pushed through some of his agenda, he hasn’t been able to deliver at the scale he promised. But that’s not because the federal government lacks the capacity to do those things. It’s because we have three equal branches of government, and the judicial branch, for all of its shortcomings in the Trump era, is still doing its most basic job to keep the executive branch in check. Reforms should include more oversight, not shrinking governmentThe biggest lesson from Trump’s first term was that America’s system of checks and balances — rules and regulations, norms, and the separate branches of government — wasn’t strong enough. As it turned out, a lot of potential oversight mechanisms did not have enough teeth to meaningfully restrain the president from abusing his power. Trump incited an assault on the US Capitol in an effort to overturn the 2020 election, and Congress ultimately failed in its duty to convict him for his actions. Twice, impeachment was shown to be a useless tool to keep a president in check.But again that’s a problem of oversight, not of the size and power of government. Still, oversight mechanisms need to be baked into big government programs to insulate them from petty politics or volatile changes from one administration to the next. Take the example of the hypothetical single-payer universal health care system. Laws dictating which treatments should be covered should be designed to ensure that changes to them aren’t dictated by the president alone, but through some degree of consensus that involves regulatory boards, Congress, and the courts. Ultimately, social programs should have mechanisms that allow for change so that laws don’t become outdated, as they do now. And while it’s impossible to guarantee that those changes will always be good, the current system of employer-sponsored health insurance is hardly a stable alternative.By contrast, shrinking government in the way that Republicans often talk about only makes people more vulnerable. Bigger governments — and more bureaucracy — can also insulate public institutions from the whims of an erratic president. For instance, Trump has tried to shutter the Consumer Financial Protection Bureau, a regulatory agency that gets in the way of his and his allies’ business. This assault allows Trump to serve his own interests by pleasing his donors.In other words, Trump is currently trying to make government smaller — by shrinking or eliminating agencies that get in his way — to consolidate power. “Despite Donald Trump’s rhetoric about the size or inefficiency of government, what he has done is eradicate agencies that directly served people,” said Julie Margetta Morgan, president of the Century Foundation who served as an associate director at the CFPB. “He may use the language of ‘government inefficiency’ to accomplish his goals, but I think what we’re seeing is that the goals are in fact to open up more lanes for big businesses to run roughshod over the American people.” The problem for small-government advocates is that the alternative to big government is not just small government. It’s also big business because fewer services, rules, and regulations open up the door to privatization and monopolization. And while the government, however big, has to answer to the public, businesses are far less accountable. One example of how business can replace government programs is the Republicans’ effort to overhaul student loan programs in the latest reconciliation bill the House passed, which includes eliminating subsidized loans and limiting the amount of aid students receive. The idea is that if students can’t get enough federal loans to cover the cost of school, they’ll turn to private lenders instead. “It’s not only cutting Pell Grants and the affordability of student loan programs in order to fund tax cuts to the wealthy, but it’s also creating a gap whereare all too happy to come in,” Margetta Morgan said. “This is the small government alternative: It’s cutting back on programs that provided direct services for people — that made their lives better and more affordable — and replacing it with companies that will use that gap as an opportunity for extraction and, in some cases, for predatory services.”Even with flawed oversight, a bigger and more powerful government is still preferable because it can address people’s most basic needs, whereas small government and the privatization of public services often lead to worse outcomes.So while small government might sound like a nice alternative when would-be tyrants rise to power, the alternative to big government would only be more corrosive to democracy, consolidating power in the hands of even fewer people. And ultimately, there’s one big way for Trump to succeed at destroying democracy, and that’s not by expanding government but by eliminating the parts of government that get in his way.See More:
    #big #government #still #good #even
    Big government is still good, even with Trump in power
    It’s easy to look at President Donald Trump’s second term and conclude that the less power and reach the federal government has, the better. After all, a smaller government might provide Trump or someone like him with fewer opportunities to disrupt people’s lives, leaving America less vulnerable to the whims of an aspiring autocrat. Weaker law-enforcement agencies could lack the capacity to enforce draconian policies. The president would have less say in how universities like Columbia conduct their business if they weren’t so dependent on federal funding. And he would have fewer resources to fundamentally change the American way of life.Trump’s presidency has the potential to reshape an age-old debate between the left and the right: Is it better to have a big government or a small one? The left, which has long advocated for bigger government as a solution to society’s problems, might be inclined to think that in the age of Trump, a strong government may be too risky. Say the United States had a single-payer universal health care system, for example. As my colleague Kelsey Piper pointed out, the government would have a lot of power to decide what sorts of medical treatments should and shouldn’t be covered, and certain forms of care that the right doesn’t support — like abortion or transgender health — would likely get cut when they’re in power. That’s certainly a valid concern. But the dangers Trump poses do not ultimately make the case for a small or weak government because the principal problem with the Trump presidency is not that he or the federal government has too much power. It’s that there’s not enough oversight.Reducing the power of the government wouldn’t necessarily protect us. In fact, “making government smaller” is one of the ways that Trump might be consolidating power.First things first: What is “big government”?When Americans are polled about how they feel about “big government” programs — policies like universal health care, Social Security, welfare for the poor — the majority of people tend to support them. Nearly two-thirds of Americans believe the government should be responsible for ensuring everyone has health coverage. But when you ask Americans whether they support “big government” in the abstract, a solid majority say they view it as a threat.That might sound like a story of contradictions. But it also makes sense because “big government” can have many different meanings. It can be a police state that surveils its citizens, an expansive regulatory state that establishes and enforces rules for the private sector, a social welfare state that directly provides a decent standard of living for everyone, or some combination of the three. In the United States, the debate over “big government” can also include arguments about federalism, or how much power the federal government should have over states. All these distinctions complicate the debate over the size of government: Because while someone might support a robust welfare system, they might simultaneously be opposed to being governed by a surveillance state or having the federal government involved in state and local affairs.As much as Americans like to fantasize about small government, the reality is that the wealthiest economies in the world have all been a product of big government, and the United States is no exception. That form of government includes providing a baseline social safety net, funding basic services, and regulating commerce. It also includes a government that has the capacity to enforce its rules and regulations.A robust state that caters to the needs of its people, that is able to respond quickly in times of crisis, is essential. Take the Covid-19 pandemic. The US government, under both the Trump and Biden administrations, was able to inject trillions of dollars into the economy to avert a sustained economic downturn. As a result, people were able to withstand the economic shocks, and poverty actually declined. Stripping the state of the basic powers it needs to improve the lives of its citizens will only make it less effective and erode people’s faith in it as a central institution, making people less likely to participate in the democratic process, comply with government policies, or even accept election outcomes.A constrained government does not mean a small governmentBut what happens when the people in power have no respect for democracy? The argument for a weaker and smaller government often suggests that a smaller government would be more constrained in the harm it can cause, while big government is more unrestrained. In this case, the argument is that if the US had a smaller government, then Trump could not effectively use the power of the state — by, say, deploying federal law enforcement agencies or withholding federal funds — to deport thousands of immigrants, bully universities, and assault fundamental rights like the freedom of speech. But advocating for bigger government does not mean you believe in handing the state unlimited power to do as it pleases. Ultimately, the most important way to constrain government has less to do with its size and scope and more to do with its checks and balances. In fact, one of the biggest checks on Trump’s power so far has been the structure of the US government, not its size. Trump’s most dangerous examples of overreach — his attempts to conduct mass deportations, eliminate birthright citizenship, and revoke student visas and green cards based on political views — have been an example of how proper oversight has the potential to limit government overreach. To be sure, Trump’s policies have already upended people’s lives, chilled speech, and undermined the principle of due process. But while Trump has pushed through some of his agenda, he hasn’t been able to deliver at the scale he promised. But that’s not because the federal government lacks the capacity to do those things. It’s because we have three equal branches of government, and the judicial branch, for all of its shortcomings in the Trump era, is still doing its most basic job to keep the executive branch in check. Reforms should include more oversight, not shrinking governmentThe biggest lesson from Trump’s first term was that America’s system of checks and balances — rules and regulations, norms, and the separate branches of government — wasn’t strong enough. As it turned out, a lot of potential oversight mechanisms did not have enough teeth to meaningfully restrain the president from abusing his power. Trump incited an assault on the US Capitol in an effort to overturn the 2020 election, and Congress ultimately failed in its duty to convict him for his actions. Twice, impeachment was shown to be a useless tool to keep a president in check.But again that’s a problem of oversight, not of the size and power of government. Still, oversight mechanisms need to be baked into big government programs to insulate them from petty politics or volatile changes from one administration to the next. Take the example of the hypothetical single-payer universal health care system. Laws dictating which treatments should be covered should be designed to ensure that changes to them aren’t dictated by the president alone, but through some degree of consensus that involves regulatory boards, Congress, and the courts. Ultimately, social programs should have mechanisms that allow for change so that laws don’t become outdated, as they do now. And while it’s impossible to guarantee that those changes will always be good, the current system of employer-sponsored health insurance is hardly a stable alternative.By contrast, shrinking government in the way that Republicans often talk about only makes people more vulnerable. Bigger governments — and more bureaucracy — can also insulate public institutions from the whims of an erratic president. For instance, Trump has tried to shutter the Consumer Financial Protection Bureau, a regulatory agency that gets in the way of his and his allies’ business. This assault allows Trump to serve his own interests by pleasing his donors.In other words, Trump is currently trying to make government smaller — by shrinking or eliminating agencies that get in his way — to consolidate power. “Despite Donald Trump’s rhetoric about the size or inefficiency of government, what he has done is eradicate agencies that directly served people,” said Julie Margetta Morgan, president of the Century Foundation who served as an associate director at the CFPB. “He may use the language of ‘government inefficiency’ to accomplish his goals, but I think what we’re seeing is that the goals are in fact to open up more lanes for big businesses to run roughshod over the American people.” The problem for small-government advocates is that the alternative to big government is not just small government. It’s also big business because fewer services, rules, and regulations open up the door to privatization and monopolization. And while the government, however big, has to answer to the public, businesses are far less accountable. One example of how business can replace government programs is the Republicans’ effort to overhaul student loan programs in the latest reconciliation bill the House passed, which includes eliminating subsidized loans and limiting the amount of aid students receive. The idea is that if students can’t get enough federal loans to cover the cost of school, they’ll turn to private lenders instead. “It’s not only cutting Pell Grants and the affordability of student loan programs in order to fund tax cuts to the wealthy, but it’s also creating a gap whereare all too happy to come in,” Margetta Morgan said. “This is the small government alternative: It’s cutting back on programs that provided direct services for people — that made their lives better and more affordable — and replacing it with companies that will use that gap as an opportunity for extraction and, in some cases, for predatory services.”Even with flawed oversight, a bigger and more powerful government is still preferable because it can address people’s most basic needs, whereas small government and the privatization of public services often lead to worse outcomes.So while small government might sound like a nice alternative when would-be tyrants rise to power, the alternative to big government would only be more corrosive to democracy, consolidating power in the hands of even fewer people. And ultimately, there’s one big way for Trump to succeed at destroying democracy, and that’s not by expanding government but by eliminating the parts of government that get in his way.See More: #big #government #still #good #even
    Big government is still good, even with Trump in power
    www.vox.com
    It’s easy to look at President Donald Trump’s second term and conclude that the less power and reach the federal government has, the better. After all, a smaller government might provide Trump or someone like him with fewer opportunities to disrupt people’s lives, leaving America less vulnerable to the whims of an aspiring autocrat. Weaker law-enforcement agencies could lack the capacity to enforce draconian policies. The president would have less say in how universities like Columbia conduct their business if they weren’t so dependent on federal funding. And he would have fewer resources to fundamentally change the American way of life.Trump’s presidency has the potential to reshape an age-old debate between the left and the right: Is it better to have a big government or a small one? The left, which has long advocated for bigger government as a solution to society’s problems, might be inclined to think that in the age of Trump, a strong government may be too risky. Say the United States had a single-payer universal health care system, for example. As my colleague Kelsey Piper pointed out, the government would have a lot of power to decide what sorts of medical treatments should and shouldn’t be covered, and certain forms of care that the right doesn’t support — like abortion or transgender health — would likely get cut when they’re in power. That’s certainly a valid concern. But the dangers Trump poses do not ultimately make the case for a small or weak government because the principal problem with the Trump presidency is not that he or the federal government has too much power. It’s that there’s not enough oversight.Reducing the power of the government wouldn’t necessarily protect us. In fact, “making government smaller” is one of the ways that Trump might be consolidating power.First things first: What is “big government”?When Americans are polled about how they feel about “big government” programs — policies like universal health care, Social Security, welfare for the poor — the majority of people tend to support them. Nearly two-thirds of Americans believe the government should be responsible for ensuring everyone has health coverage. But when you ask Americans whether they support “big government” in the abstract, a solid majority say they view it as a threat.That might sound like a story of contradictions. But it also makes sense because “big government” can have many different meanings. It can be a police state that surveils its citizens, an expansive regulatory state that establishes and enforces rules for the private sector, a social welfare state that directly provides a decent standard of living for everyone, or some combination of the three. In the United States, the debate over “big government” can also include arguments about federalism, or how much power the federal government should have over states. All these distinctions complicate the debate over the size of government: Because while someone might support a robust welfare system, they might simultaneously be opposed to being governed by a surveillance state or having the federal government involved in state and local affairs.As much as Americans like to fantasize about small government, the reality is that the wealthiest economies in the world have all been a product of big government, and the United States is no exception. That form of government includes providing a baseline social safety net, funding basic services, and regulating commerce. It also includes a government that has the capacity to enforce its rules and regulations.A robust state that caters to the needs of its people, that is able to respond quickly in times of crisis, is essential. Take the Covid-19 pandemic. The US government, under both the Trump and Biden administrations, was able to inject trillions of dollars into the economy to avert a sustained economic downturn. As a result, people were able to withstand the economic shocks, and poverty actually declined. Stripping the state of the basic powers it needs to improve the lives of its citizens will only make it less effective and erode people’s faith in it as a central institution, making people less likely to participate in the democratic process, comply with government policies, or even accept election outcomes.A constrained government does not mean a small governmentBut what happens when the people in power have no respect for democracy? The argument for a weaker and smaller government often suggests that a smaller government would be more constrained in the harm it can cause, while big government is more unrestrained. In this case, the argument is that if the US had a smaller government, then Trump could not effectively use the power of the state — by, say, deploying federal law enforcement agencies or withholding federal funds — to deport thousands of immigrants, bully universities, and assault fundamental rights like the freedom of speech. But advocating for bigger government does not mean you believe in handing the state unlimited power to do as it pleases. Ultimately, the most important way to constrain government has less to do with its size and scope and more to do with its checks and balances. In fact, one of the biggest checks on Trump’s power so far has been the structure of the US government, not its size. Trump’s most dangerous examples of overreach — his attempts to conduct mass deportations, eliminate birthright citizenship, and revoke student visas and green cards based on political views — have been an example of how proper oversight has the potential to limit government overreach. To be sure, Trump’s policies have already upended people’s lives, chilled speech, and undermined the principle of due process. But while Trump has pushed through some of his agenda, he hasn’t been able to deliver at the scale he promised. But that’s not because the federal government lacks the capacity to do those things. It’s because we have three equal branches of government, and the judicial branch, for all of its shortcomings in the Trump era, is still doing its most basic job to keep the executive branch in check. Reforms should include more oversight, not shrinking governmentThe biggest lesson from Trump’s first term was that America’s system of checks and balances — rules and regulations, norms, and the separate branches of government — wasn’t strong enough. As it turned out, a lot of potential oversight mechanisms did not have enough teeth to meaningfully restrain the president from abusing his power. Trump incited an assault on the US Capitol in an effort to overturn the 2020 election, and Congress ultimately failed in its duty to convict him for his actions. Twice, impeachment was shown to be a useless tool to keep a president in check.But again that’s a problem of oversight, not of the size and power of government. Still, oversight mechanisms need to be baked into big government programs to insulate them from petty politics or volatile changes from one administration to the next. Take the example of the hypothetical single-payer universal health care system. Laws dictating which treatments should be covered should be designed to ensure that changes to them aren’t dictated by the president alone, but through some degree of consensus that involves regulatory boards, Congress, and the courts. Ultimately, social programs should have mechanisms that allow for change so that laws don’t become outdated, as they do now. And while it’s impossible to guarantee that those changes will always be good, the current system of employer-sponsored health insurance is hardly a stable alternative.By contrast, shrinking government in the way that Republicans often talk about only makes people more vulnerable. Bigger governments — and more bureaucracy — can also insulate public institutions from the whims of an erratic president. For instance, Trump has tried to shutter the Consumer Financial Protection Bureau (CFPB), a regulatory agency that gets in the way of his and his allies’ business. This assault allows Trump to serve his own interests by pleasing his donors.In other words, Trump is currently trying to make government smaller — by shrinking or eliminating agencies that get in his way — to consolidate power. “Despite Donald Trump’s rhetoric about the size or inefficiency of government, what he has done is eradicate agencies that directly served people,” said Julie Margetta Morgan, president of the Century Foundation who served as an associate director at the CFPB. “He may use the language of ‘government inefficiency’ to accomplish his goals, but I think what we’re seeing is that the goals are in fact to open up more lanes for big businesses to run roughshod over the American people.” The problem for small-government advocates is that the alternative to big government is not just small government. It’s also big business because fewer services, rules, and regulations open up the door to privatization and monopolization. And while the government, however big, has to answer to the public, businesses are far less accountable. One example of how business can replace government programs is the Republicans’ effort to overhaul student loan programs in the latest reconciliation bill the House passed, which includes eliminating subsidized loans and limiting the amount of aid students receive. The idea is that if students can’t get enough federal loans to cover the cost of school, they’ll turn to private lenders instead. “It’s not only cutting Pell Grants and the affordability of student loan programs in order to fund tax cuts to the wealthy, but it’s also creating a gap where [private lenders] are all too happy to come in,” Margetta Morgan said. “This is the small government alternative: It’s cutting back on programs that provided direct services for people — that made their lives better and more affordable — and replacing it with companies that will use that gap as an opportunity for extraction and, in some cases, for predatory services.”Even with flawed oversight, a bigger and more powerful government is still preferable because it can address people’s most basic needs, whereas small government and the privatization of public services often lead to worse outcomes.So while small government might sound like a nice alternative when would-be tyrants rise to power, the alternative to big government would only be more corrosive to democracy, consolidating power in the hands of even fewer people (and businesses). And ultimately, there’s one big way for Trump to succeed at destroying democracy, and that’s not by expanding government but by eliminating the parts of government that get in his way.See More:
    Like
    Love
    Wow
    Angry
    Sad
    257
    · 0 Comentários ·0 Compartilhamentos ·0 Anterior
  • Meta Apps Have Been Covertly Tracking Android Users' Web Activity for Months

    I don't expect Meta to respect my data or my privacy, but the company continues to surprise me with how low they're willing to go in the name of data collection. The latest such story comes to us from a report titled "Disclosure: Covert Web-to-App Tracking via Localhost on Android." In short, Meta and Yandexhave been tracking potentially billions of Android users by abusing a security loophole in Android. That loophole allows the companies to access identifying browsing data from your web browser as long as you have their Android apps installed. How does this tracking work?As the report explains, Android allows any installed app with internet permissions to access the "loopback address" or localhost, an address a device uses to communicate with itself. As it happens, your web browser also has access to the localhost, which allows JavaScripts embedded on certain websites to connect to Android apps and share browsing data and identifiers.What are those JavaScripts, you might ask? In this case, that's Meta Pixel and Yandex Metrica, scripts that let companies track users on their sites. Trackers are an unfortunate part of the modern internet, but Meta Pixel is only supposed to be able to follow you while you browse the web. This loop lets Meta Pixel scripts send your browsing data, cookies, and identifiers back to installed Meta apps like Facebook and Instagram. The same goes for Yandex with its apps like Maps and Browser.You certainly didn't sign up for that when you installed Instagram on your Android device. But once you logged in, the next time you visited a website that embedded Meta Pixel, the script beamed your information back to the app. All of a sudden, Meta had identifying browsing data from your web activity, not via the browsing itself, but from the "unrelated" Instagram app. Chrome, Firefox, and Edge were all affected in these findings. DuckDuckGo blocked some but not all of the domains here, so it was "minimally affected." Brave does block requests to the localhost if you don't consent to it, so it did successfully protect users from this tracking.Researchers say Yandex has been doing this since February of 2017 on HTTP sites, and May of 2018 on HTTPS sites. Meta Pixel, on the other hand, hasn't been tracking this way for long: It only started September of 2024 for HTTP, and ended that practice in October. It started via Websocket and WebRTC STUN in November, and WebRTC TURN in May. Website owners apparently complained to Meta starting in September, asking why Meta Pixel communicates with the localhost. As far as researchers could find, Meta never responded.Researchers make it clear that the type of tracking is possible on iOS, as developers can establish localhost connections and apps can "listen in" too. However, they found no evidence of this tracking on iOS devices, and hypothesize that it has to do with how iOS restricts native apps running in the background.Meta has officially stopped this tracking The good news is, as of June 3, researchers say they have not observed Meta Pixel communicating with the localhost. They didn't say the same for Yandex Metrika, though Yandex told Ars Technica it was "discontinuing the practice." Ars Technica also reports that Google has opened an investigation into these actions that "blatantly violate our security and privacy principles."However, even if Meta has stopped this tracking following the report, the damage could be widespread. As highlighted in the report, estimates put Meta Pixel adoption anywhere from 2.4 million to 5.8 million sites. From here, researchers found that just over 17,000 Meta Pixel sites in the U.S. attempt to connect to the localhost, and over 78% of those do so without any user consent needed, including sites like AP News, Buzzfeed, and The Verge. That's a lot of websites that could have been sending your data back to your Facebook and Instagram apps. The report features a tool that you can use to look for affected sites, but notes the list is not exhaustive, and absence doesn't mean the site is safe.Meta sent me the following statement in response to my request for comment: “We are in discussions with Google to address a potential miscommunication regarding the application of their policies. Upon becoming aware of the concerns, we decided to pause the feature while we work with Google to resolve the issue.”
    #meta #apps #have #been #covertly
    Meta Apps Have Been Covertly Tracking Android Users' Web Activity for Months
    I don't expect Meta to respect my data or my privacy, but the company continues to surprise me with how low they're willing to go in the name of data collection. The latest such story comes to us from a report titled "Disclosure: Covert Web-to-App Tracking via Localhost on Android." In short, Meta and Yandexhave been tracking potentially billions of Android users by abusing a security loophole in Android. That loophole allows the companies to access identifying browsing data from your web browser as long as you have their Android apps installed. How does this tracking work?As the report explains, Android allows any installed app with internet permissions to access the "loopback address" or localhost, an address a device uses to communicate with itself. As it happens, your web browser also has access to the localhost, which allows JavaScripts embedded on certain websites to connect to Android apps and share browsing data and identifiers.What are those JavaScripts, you might ask? In this case, that's Meta Pixel and Yandex Metrica, scripts that let companies track users on their sites. Trackers are an unfortunate part of the modern internet, but Meta Pixel is only supposed to be able to follow you while you browse the web. This loop lets Meta Pixel scripts send your browsing data, cookies, and identifiers back to installed Meta apps like Facebook and Instagram. The same goes for Yandex with its apps like Maps and Browser.You certainly didn't sign up for that when you installed Instagram on your Android device. But once you logged in, the next time you visited a website that embedded Meta Pixel, the script beamed your information back to the app. All of a sudden, Meta had identifying browsing data from your web activity, not via the browsing itself, but from the "unrelated" Instagram app. Chrome, Firefox, and Edge were all affected in these findings. DuckDuckGo blocked some but not all of the domains here, so it was "minimally affected." Brave does block requests to the localhost if you don't consent to it, so it did successfully protect users from this tracking.Researchers say Yandex has been doing this since February of 2017 on HTTP sites, and May of 2018 on HTTPS sites. Meta Pixel, on the other hand, hasn't been tracking this way for long: It only started September of 2024 for HTTP, and ended that practice in October. It started via Websocket and WebRTC STUN in November, and WebRTC TURN in May. Website owners apparently complained to Meta starting in September, asking why Meta Pixel communicates with the localhost. As far as researchers could find, Meta never responded.Researchers make it clear that the type of tracking is possible on iOS, as developers can establish localhost connections and apps can "listen in" too. However, they found no evidence of this tracking on iOS devices, and hypothesize that it has to do with how iOS restricts native apps running in the background.Meta has officially stopped this tracking The good news is, as of June 3, researchers say they have not observed Meta Pixel communicating with the localhost. They didn't say the same for Yandex Metrika, though Yandex told Ars Technica it was "discontinuing the practice." Ars Technica also reports that Google has opened an investigation into these actions that "blatantly violate our security and privacy principles."However, even if Meta has stopped this tracking following the report, the damage could be widespread. As highlighted in the report, estimates put Meta Pixel adoption anywhere from 2.4 million to 5.8 million sites. From here, researchers found that just over 17,000 Meta Pixel sites in the U.S. attempt to connect to the localhost, and over 78% of those do so without any user consent needed, including sites like AP News, Buzzfeed, and The Verge. That's a lot of websites that could have been sending your data back to your Facebook and Instagram apps. The report features a tool that you can use to look for affected sites, but notes the list is not exhaustive, and absence doesn't mean the site is safe.Meta sent me the following statement in response to my request for comment: “We are in discussions with Google to address a potential miscommunication regarding the application of their policies. Upon becoming aware of the concerns, we decided to pause the feature while we work with Google to resolve the issue.” #meta #apps #have #been #covertly
    Meta Apps Have Been Covertly Tracking Android Users' Web Activity for Months
    lifehacker.com
    I don't expect Meta to respect my data or my privacy, but the company continues to surprise me with how low they're willing to go in the name of data collection. The latest such story comes to us from a report titled "Disclosure: Covert Web-to-App Tracking via Localhost on Android." In short, Meta and Yandex (a Russian technology company) have been tracking potentially billions of Android users by abusing a security loophole in Android. That loophole allows the companies to access identifying browsing data from your web browser as long as you have their Android apps installed. How does this tracking work?As the report explains, Android allows any installed app with internet permissions to access the "loopback address" or localhost, an address a device uses to communicate with itself. As it happens, your web browser also has access to the localhost, which allows JavaScripts embedded on certain websites to connect to Android apps and share browsing data and identifiers.What are those JavaScripts, you might ask? In this case, that's Meta Pixel and Yandex Metrica, scripts that let companies track users on their sites. Trackers are an unfortunate part of the modern internet, but Meta Pixel is only supposed to be able to follow you while you browse the web. This loop lets Meta Pixel scripts send your browsing data, cookies, and identifiers back to installed Meta apps like Facebook and Instagram. The same goes for Yandex with its apps like Maps and Browser.You certainly didn't sign up for that when you installed Instagram on your Android device. But once you logged in, the next time you visited a website that embedded Meta Pixel, the script beamed your information back to the app. All of a sudden, Meta had identifying browsing data from your web activity, not via the browsing itself, but from the "unrelated" Instagram app. Chrome, Firefox, and Edge were all affected in these findings. DuckDuckGo blocked some but not all of the domains here, so it was "minimally affected." Brave does block requests to the localhost if you don't consent to it, so it did successfully protect users from this tracking.Researchers say Yandex has been doing this since February of 2017 on HTTP sites, and May of 2018 on HTTPS sites. Meta Pixel, on the other hand, hasn't been tracking this way for long: It only started September of 2024 for HTTP, and ended that practice in October. It started via Websocket and WebRTC STUN in November, and WebRTC TURN in May. Website owners apparently complained to Meta starting in September, asking why Meta Pixel communicates with the localhost. As far as researchers could find, Meta never responded.Researchers make it clear that the type of tracking is possible on iOS, as developers can establish localhost connections and apps can "listen in" too. However, they found no evidence of this tracking on iOS devices, and hypothesize that it has to do with how iOS restricts native apps running in the background.Meta has officially stopped this tracking The good news is, as of June 3, researchers say they have not observed Meta Pixel communicating with the localhost. They didn't say the same for Yandex Metrika, though Yandex told Ars Technica it was "discontinuing the practice." Ars Technica also reports that Google has opened an investigation into these actions that "blatantly violate our security and privacy principles."However, even if Meta has stopped this tracking following the report, the damage could be widespread. As highlighted in the report, estimates put Meta Pixel adoption anywhere from 2.4 million to 5.8 million sites. From here, researchers found that just over 17,000 Meta Pixel sites in the U.S. attempt to connect to the localhost, and over 78% of those do so without any user consent needed, including sites like AP News, Buzzfeed, and The Verge. That's a lot of websites that could have been sending your data back to your Facebook and Instagram apps. The report features a tool that you can use to look for affected sites, but notes the list is not exhaustive, and absence doesn't mean the site is safe.Meta sent me the following statement in response to my request for comment: “We are in discussions with Google to address a potential miscommunication regarding the application of their policies. Upon becoming aware of the concerns, we decided to pause the feature while we work with Google to resolve the issue.”
    Like
    Love
    Wow
    Sad
    Angry
    77
    · 0 Comentários ·0 Compartilhamentos ·0 Anterior
  • Weekly Recap: APT Campaigns, Browser Hijacks, AI Malware, Cloud Breaches and Critical CVEs

    Cyber threats don't show up one at a time anymore. They're layered, planned, and often stay hidden until it's too late.
    For cybersecurity teams, the key isn't just reacting to alerts—it's spotting early signs of trouble before they become real threats. This update is designed to deliver clear, accurate insights based on real patterns and changes we can verify. With today's complex systems, we need focused analysis—not noise.
    What you'll see here isn't just a list of incidents, but a clear look at where control is being gained, lost, or quietly tested.
    Threat of the Week
    Lumma Stealer, DanaBot Operations Disrupted — A coalition of private sector companies and law enforcement agencies have taken down the infrastructure associated with Lumma Stealer and DanaBot. Charges have also been unsealed against 16 individuals for their alleged involvement in the development and deployment of DanaBot. The malware is equipped to siphon data from victim computers, hijack banking sessions, and steal device information. More uniquely, though, DanaBot has also been used for hacking campaigns that appear to be linked to Russian state-sponsored interests. All of that makes DanaBot a particularly clear example of how commodity malware has been repurposed by Russian state hackers for their own goals. In tandem, about 2,300 domains that acted as the command-and-controlbackbone for the Lumma information stealer have been seized, alongside taking down 300 servers and neutralizing 650 domains that were used to launch ransomware attacks. The actions against international cybercrime in the past few days constituted the latest phase of Operation Endgame.

    Get the Guide ➝

    Top News

    Threat Actors Use TikTok Videos to Distribute Stealers — While ClickFix has become a popular social engineering tactic to deliver malware, threat actors have been observed using artificial intelligence-generated videos uploaded to TikTok to deceive users into running malicious commands on their systems and deploy malware like Vidar and StealC under the guise of activating pirated version of Windows, Microsoft Office, CapCut, and Spotify. "This campaign highlights how attackers are ready to weaponize whichever social media platforms are currently popular to distribute malware," Trend Micro said.
    APT28 Hackers Target Western Logistics and Tech Firms — Several cybersecurity and intelligence agencies from Australia, Europe, and the United States issued a joint alert warning of a state-sponsored campaign orchestrated by the Russian state-sponsored threat actor APT28 targeting Western logistics entities and technology companies since 2022. "This cyber espionage-oriented campaign targeting logistics entities and technology companies uses a mix of previously disclosed TTPs and is likely connected to these actors' wide scale targeting of IP cameras in Ukraine and bordering NATO nations," the agencies said. The attacks are designed to steal sensitive information and maintain long-term persistence on compromised hosts.
    Chinese Threat Actors Exploit Ivanti EPMM Flaws — The China-nexus cyber espionage group tracked as UNC5221 has been attributed to the exploitation of a pair of security flaws affecting Ivanti Endpoint Manager Mobilesoftwareto target a wide range of sectors across Europe, North America, and the Asia-Pacific region. The intrusions leverage the vulnerabilities to obtain a reverse shell and drop malicious payloads like KrustyLoader, which is known to deliver the Sliver command-and-controlframework. "UNC5221 demonstrates a deep understanding of EPMM's internal architecture, repurposing legitimate system components for covert data exfiltration," EclecticIQ said. "Given EPMM's role in managing and pushing configurations to enterprise mobile devices, a successful exploitation could allow threat actors to remotely access, manipulate, or compromise thousands of managed devices across an organization."
    Over 100 Google Chrome Extensions Mimic Popular Tools — An unknown threat actor has been attributed to creating several malicious Chrome Browser extensions since February 2024 that masquerade as seemingly benign utilities such as DeepSeek, Manus, DeBank, FortiVPN, and Site Stats but incorporate covert functionality to exfiltrate data, receive commands, and execute arbitrary code. Links to these browser add-ons are hosted on specially crafted sites to which users are likely redirected to via phishing and social media posts. While the extensions appear to offer the advertised features, they also stealthily facilitate credential and cookie theft, session hijacking, ad injection, malicious redirects, traffic manipulation, and phishing via DOM manipulation. Several of these extensions have been taken down by Google.
    CISA Warns of SaaS Providers of Attacks Targeting Cloud Environments — The U.S. Cybersecurity and Infrastructure Security Agencywarned that SaaS companies are under threat from bad actors who are on the prowl for cloud applications with default configurations and elevated permissions. While the agency did not attribute the activity to a specific group, the advisory said enterprise backup platform Commvault is monitoring cyber threat activity targeting applications hosted in their Microsoft Azure cloud environment. "Threat actors may have accessed client secrets for Commvault'sMicrosoft 365backup software-as-a-servicesolution, hosted in Azure," CISA said. "This provided the threat actors with unauthorized access to Commvault's customers' M365 environments that have application secrets stored by Commvault."
    GitLab AI Coding Assistant Flaws Could Be Used to Inject Malicious Code — Cybersecurity researchers have discovered an indirect prompt injection flaw in GitLab's artificial intelligenceassistant Duo that could have allowed attackers to steal source code and inject untrusted HTML into its responses, which could then be used to direct victims to malicious websites. The attack could also leak confidential issue data, such as zero-day vulnerability details. All that's required is for the attacker to instruct the chatbot to interact with a merge requestby taking advantage of the fact that GitLab Duo has extensive access to the platform. "By embedding hidden instructions in seemingly harmless project content, we were able to manipulate Duo's behavior, exfiltrate private source code, and demonstrate how AI responses can be leveraged for unintended and harmful outcomes," Legit Security said. One variation of the attack involved hiding a malicious instruction in an otherwise legitimate piece of source code, while another exploited Duo's parsing of markdown responses in real-time asynchronously. An attacker could leverage this behavior – that Duo begins rendering the output line by line rather than waiting until the entire response is generated and sending it all at once – to introduce malicious HTML code that can access sensitive data and exfiltrate the information to a remote server. The issues have been patched by GitLab following responsible disclosure.

    ‎️‍ Trending CVEs
    Software vulnerabilities remain one of the simplest—and most effective—entry points for attackers. Each week uncovers new flaws, and even small delays in patching can escalate into serious security incidents. Staying ahead means acting fast. Below is this week's list of high-risk vulnerabilities that demand attention. Review them carefully, apply updates without delay, and close the doors before they're forced open.
    This week's list includes — CVE-2025-34025, CVE-2025-34026, CVE-2025-34027, CVE-2025-30911, CVE-2024-57273, CVE-2024-54780, and CVE-2024-54779, CVE-2025-41229, CVE-2025-4322, CVE-2025-47934, CVE-2025-30193, CVE-2025-0993, CVE-2025-36535, CVE-2025-47949, CVE-2025-40775, CVE-2025-20152, CVE-2025-4123, CVE-2025-5063, CVE-2025-37899, CVE-2025-26817, CVE-2025-47947, CVE-2025-3078, CVE-2025-3079, and CVE-2025-4978.
    Around the Cyber World

    Sandworm Drops New Wiper in Ukraine — The Russia-aligned Sandworm group intensified destructive operations against Ukrainian energy companies, deploying a new wiper named ZEROLOT. "The infamous Sandworm group concentrated heavily on compromising Ukrainian energy infrastructure. In recent cases, it deployed the ZEROLOT wiper in Ukraine. For this, the attackers abused Active Directory Group Policy in the affected organizations," ESET Director of Threat Research, Jean-Ian Boutin, said. Another Russian hacking group, Gamaredon, remained the most prolific actor targeting the East European nation, enhancing malware obfuscation and introducing PteroBox, a file stealer leveraging Dropbox.
    Signal Says No to Recall — Signal has released a new version of its messaging app for Windows that, by default, blocks the ability of Windows to use Recall to periodically take screenshots of the app. "Although Microsoft made several adjustments over the past twelve months in response to critical feedback, the revamped version of Recall still places any content that's displayed within privacy-preserving apps like Signal at risk," Signal said. "As a result, we are enabling an extra layer of protection by default on Windows 11 in order to help maintain the security of Signal Desktop on that platform even though it introduces some usability trade-offs. Microsoft has simply given us no other option." Microsoft began officially rolling out Recall last month.
    Russia Introduces New Law to Track Foreigners Using Their Smartphones — The Russian government has introduced a new law that makes installing a tracking app mandatory for all foreign nationals in the Moscow region. This includes gathering their real-time locations, fingerprint, face photograph, and residential information. "The adopted mechanism will allow, using modern technologies, to strengthen control in the field of migration and will also contribute to reducing the number of violations and crimes in this area," Vyacheslav Volodin, chairman of the State Duma, said. "If migrants change their actual place of residence, they will be required to inform the Ministry of Internal Affairswithin three working days." A proposed four-year trial period begins on September 1, 2025, and runs until September 1, 2029.
    Dutch Government Passes Law to Criminalize Cyber Espionage — The Dutch government has approved a law criminalizing a wide range of espionage activities, including digital espionage, in an effort to protect national security, critical infrastructure, and high-quality technologies. Under the amended law, leaking sensitive information that is not classified as a state secret or engaging in activities on behalf of a foreign government that harm Dutch interests can also result in criminal charges. "Foreign governments are also interested in non-state-secret, sensitive information about a particular economic sector or about political decision-making," the government said. "Such information can be used to influence political processes, weaken the Dutch economy or play allies against each other. Espionage can also involve actions other than sharing information."
    Microsoft Announces Availability of Quantum-Resistant Algorithms to SymCrypt — Microsoft has revealed that it's making post-quantum cryptographycapabilities, including ML-KEM and ML-DSA, available for Windows Insiders, Canary Channel Build 27852 and higher, and Linux, SymCrypt-OpenSSL version 1.9.0. "This advancement will enable customers to commence their exploration and experimentation of PQC within their operational environments," Microsoft said. "By obtaining early access to PQC capabilities, organizations can proactively assess the compatibility, performance, and integration of these novel algorithms alongside their existing security infrastructure."
    New Malware DOUBLELOADER Uses ALCATRAZ for Obfuscation — The open-source obfuscator ALCATRAZ has been seen within a new generic loader dubbed DOUBLELOADER, which has been deployed alongside Rhadamanthys Stealer infections starting December 2024. The malware collects host information, requests an updated version of itself, and starts beaconing to a hardcoded IP addressstored within the binary. "Obfuscators such as ALCATRAZ end up increasing the complexity when triaging malware," Elastic Security Labs said. "Its main goal is to hinder binary analysis tools and increase the time of the reverse engineering process through different techniques; such as hiding the control flow or making decompilation hard to follow."
    New Formjacking Campaign Targets WooCommerce Sites — Cybersecurity researchers have detected a sophisticated formjacking campaign targeting WooCommerce sites. The malware, per Wordfence, injects a fake but professional-looking payment form into legitimate checkout processes and exfiltrates sensitive customer data to an external server. Further analysis has revealed that the infection likely originated from a compromised WordPress admin account, which was used to inject malicious JavaScript via a Simple Custom CSS and JS pluginthat allows administrators to add custom code. "Unlike traditional card skimmers that simply overlay existing forms, this variant carefully integrates with the WooCommerce site's design and payment workflow, making it particularly difficult for site owners and users to detect," the WordPress security company said. "The malware author repurposed the browser's localStorage mechanism – typically used by websites to remember user preferences – to silently store stolen data and maintain access even after page reloads or when navigating away from the checkout page."

    E.U. Sanctions Stark Industries — The European Unionhas announced sanctions against 21 individuals and six entities in Russia over its "destabilising actions" in the region. One of the sanctioned entities is Stark Industries, a bulletproof hosting provider that has been accused of acting as "enablers of various Russian state-sponsored and affiliated actors to conduct destabilising activities including, information manipulation interference and cyber attacks against the Union and third countries." The sanctions also target its CEO Iurie Neculiti and owner Ivan Neculiti. Stark Industries was previously spotlighted by independent cybersecurity journalist Brian Krebs, detailing its use in DDoS attacks in Ukraine and across Europe. In August 2024, Team Cymru said it discovered 25 Stark-assigned IP addresses used to host domains associated with FIN7 activities and that it had been working with Stark Industries for several months to identify and reduce abuse of their systems. The sanctions have also targeted Kremlin-backed manufacturers of drones and radio communication equipment used by the Russian military, as well as those involved in GPS signal jamming in Baltic states and disrupting civil aviation.
    The Mask APT Unmasked as Tied to the Spanish Government — The mysterious threat actor known as The Maskhas been identified as run by the Spanish government, according to a report published by TechCrunch, citing people who worked at Kaspersky at the time and had knowledge of the investigation. The Russian cybersecurity company first exposed the hacking group in 2014, linking it to highly sophisticated attacks since at least 2007 targeting high-profile organizations, such as governments, diplomatic entities, and research institutions. A majority of the group's attacks have targeted Cuba, followed by hundreds of victims in Brazil, Morocco, Spain, and Gibraltar. While Kaspersky has not publicly attributed it to a specific country, the latest revelation makes The Mask one of the few Western government hacking groups that has ever been discussed in public. This includes the Equation Group, the Lamberts, and Animal Farm.
    Social Engineering Scams Target Coinbase Users — Earlier this month, cryptocurrency exchange Coinbase revealed that it was the victim of a malicious attack perpetrated by unknown threat actors to breach its systems by bribing customer support agents in India and siphon funds from nearly 70,000 customers. According to Blockchain security firm SlowMist, Coinbase users have been the target of social engineering scams since the start of the year, bombarding with SMS messages claiming to be fake withdrawal requests and seeking their confirmation as part of a "sustained and organized scam campaign." The goal is to induce a false sense of urgency and trick them into calling a number, eventually convincing them to transfer the funds to a secure wallet with a seed phrase pre-generated by the attackers and ultimately drain the assets. It's assessed that the activities are primarily carried out by two groups: low-level skid attackers from the Com community and organized cybercrime groups based in India. "Using spoofed PBX phone systems, scammers impersonate Coinbase support and claim there's been 'unauthorized access' or 'suspicious withdrawals' on the user's account," SlowMist said. "They create a sense of urgency, then follow up with phishing emails or texts containing fake ticket numbers or 'recovery links.'"
    Delta Can Sue CrowdStrike Over July 2024 Mega Outage — Delta Air Lines, which had its systems crippled and almost 7,000 flights canceled in the wake of a massive outage caused by a faulty update issued by CrowdStrike in mid-July 2024, has been given the green light to pursue to its lawsuit against the cybersecurity company. A judge in the U.S. state of Georgia stating Delta can try to prove that CrowdStrike was grossly negligent by pushing a defective update to its Falcon software to customers. The update crashed 8.5 million Windows devices across the world. Crowdstrike previously claimed that the airline had rejected technical support offers both from itself and Microsoft. In a statement shared with Reuters, lawyers representing CrowdStrike said they were "confident the judge will find Delta's case has no merit, or will limit damages to the 'single-digit millions of dollars' under Georgia law." The development comes months after MGM Resorts International agreed to pay million to settle multiple class-action lawsuits related to a data breach in 2019 and a ransomware attack the company experienced in 2023.
    Storm-1516 Uses AI-Generated Media to Spread Disinformation — The Russian influence operation known as Storm-1516sought to spread narratives that undermined the European support for Ukraine by amplifying fabricated stories on X about European leaders using drugs while traveling by train to Kyiv for peace talks. One of the posts was subsequently shared by Russian state media and Maria Zakharova, a senior official in Russia's foreign ministry, as part of what has been described as a coordinated disinformation campaign by EclecticIQ. The activity is also notable for the use of synthetic content depicting French President Emmanuel Macron, U.K. Labour Party leader Keir Starmer, and German chancellor Friedrich Merz of drug possession during their return from Ukraine. "By attacking the reputation of these leaders, the campaign likely aimed to turn their own voters against them, using influence operationsto reduce public support for Ukraine by discrediting the politicians who back it," the Dutch threat intelligence firm said.
    Turkish Users Targeted by DBatLoader — AhnLab has disclosed details of a malware campaign that's distributing a malware loader called DBatLoadervia banking-themed banking emails, which then acts as a conduit to deliver SnakeKeylogger, an information stealer developed in .NET. "The DBatLoader malware distributed through phishing emails has the cunning behavior of exploiting normal processesthrough techniques such as DLL side-loading and injection for most of its behaviors, and it also utilizes normal processesfor behaviors such as file copying and changing policies," the company said.
    SEC SIM-Swapper Sentenced to 14 Months for SEC X Account Hack — A 26-year-old Alabama man, Eric Council Jr., has been sentenced to 14 months in prison and three years of supervised release for using SIM swapping attacks to breach the U.S. Securities and Exchange Commission'sofficial X account in January 2024 and falsely announced that the SEC approved BitcoinExchange Traded Funds. Council Jr.was arrested in October 2024 and pleaded guilty to the crime earlier this February. He has also been ordered to forfeit According to court documents, Council used his personal computer to search incriminating phrases such as "SECGOV hack," "telegram sim swap," "how can I know for sure if I am being investigated by the FBI," "What are the signs that you are under investigation by law enforcement or the FBI even if you have not been contacted by them," "what are some signs that the FBI is after you," "Verizon store list," "federal identity theft statute," and "how long does it take to delete telegram account."
    FBI Warns of Malicious Campaign Impersonating Government Officials — The U.S. Federal Bureau of Investigationis warning of a new campaign that involves malicious actors impersonating senior U.S. federal or state government officials and their contacts to target individuals since April 2025. "The malicious actors have sent text messages and AI-generated voice messages — techniques known as smishing and vishing, respectively — that claim to come from a senior US official in an effort to establish rapport before gaining access to personal accounts," the FBI said. "One way the actors gain such access is by sending targeted individuals a malicious link under the guise of transitioning to a separate messaging platform." From there, the actor may present malware or introduce hyperlinks that lead intended targets to an actor-controlled site that steals login information.
    DICOM Flaw Enables Attackers to Embed Malicious Code Within Medical Image Files — Praetorian has released a proof-of-conceptfor a high-severity security flaw in Digital Imaging and Communications in Medicine, predominant file format for medical images, that enables attackers to embed malicious code within legitimate medical image files. CVE-2019-11687, originally disclosed in 2019 by Markel Picado Ortiz, stems from a design decision that allows arbitrary content at the start of the file, otherwise called the Preamble, which enables the creation of malicious polyglots. Codenamed ELFDICOM, the PoC extends the attack surface to Linux environments, making it a much more potent threat. As mitigations, it's advised to implement a DICOM preamble whitelist. "DICOM's file structure inherently allows arbitrary bytes at the beginning of the file, where Linux and most operating systems will look for magic bytes," Praetorian researcher Ryan Hennessee said. "would check a DICOM file's preamble before it is imported into the system. This would allow known good patterns, such as 'TIFF' magic bytes, or '\x00' null bytes, while files with the ELF magic bytes would be blocked."
    Cookie-Bite Attack Uses Chrome Extension to Steal Session Tokens — Cybersecurity researchers have demonstrated a new attack technique called Cookie-Bite that employs custom-made malicious browser extensions to steal "ESTAUTH" and "ESTSAUTHPERSISTNT" cookies in Microsoft Azure Entra ID and bypass multi-factor authentication. The attack has multiple moving parts to it: A custom Chrome extension that monitors authentication events and captures cookies; a PowerShell script that automates the extension deployment and ensures persistence; an exfiltration mechanism to send the cookies to a remote collection point; and a complementary extension to inject the captured cookies into the attacker's browser. "Threat actors often use infostealers to extract authentication tokens directly from a victim's machine or buy them directly through darkness markets, allowing adversaries to hijack active cloud sessions without triggering MFA," Varonis said. "By injecting these cookies while mimicking the victim's OS, browser, and network, attackers can evade Conditional Access Policiesand maintain persistent access." Authentication cookies can also be stolen using adversary-in-the-middlephishing kits in real-time, or using rogue browser extensions that request excessive permissions to interact with web sessions, modify page content, and extract stored authentication data. Once installed, the extension can access the browser's storage API, intercept network requests, or inject malicious JavaScript into active sessions to harvest real-time session cookies. "By leveraging stolen session cookies, an adversary can bypass authentication mechanisms, gaining seamless entry into cloud environments without requiring user credentials," Varonis said. "Beyond initial access, session hijacking can facilitate lateral movement across the tenant, allowing attackers to explore additional resources, access sensitive data, and escalate privileges by abusing existing permissions or misconfigured roles."

    Cybersecurity Webinars

    Non-Human Identities: The AI Backdoor You're Not Watching → AI agents rely on Non-Human Identitiesto function—but these are often left untracked and unsecured. As attackers shift focus to this hidden layer, the risk is growing fast. In this session, you'll learn how to find, secure, and monitor these identities before they're exploited. Join the webinar to understand the real risks behind AI adoption—and how to stay ahead.
    Inside the LOTS Playbook: How Hackers Stay Undetected → Attackers are using trusted sites to stay hidden. In this webinar, Zscaler experts share how they detect these stealthy LOTS attacks using insights from the world's largest security cloud. Join to learn how to spot hidden threats and improve your defense.

    Cybersecurity Tools

    ScriptSentry → It is a free tool that scans your environment for dangerous logon script misconfigurations—like plaintext credentials, insecure file/share permissions, and references to non-existent servers. These overlooked issues can enable lateral movement, privilege escalation, or even credential theft. ScriptSentry helps you quickly identify and fix them across large Active Directory environments.
    Aftermath → It is a Swift-based, open-source tool for macOS incident response. It collects forensic data—like logs, browser activity, and process info—from compromised systems, then analyzes it to build timelines and track infection paths. Deploy via MDM or run manually. Fast, lightweight, and ideal for post-incident investigation.
    AI Red Teaming Playground Labs → It is an open-source training suite with hands-on challenges designed to teach security professionals how to red team AI systems. Originally developed for Black Hat USA 2024, the labs cover prompt injections, safety bypasses, indirect attacks, and Responsible AI failures. Built on Chat Copilot and deployable via Docker, it's a practical resource for testing and understanding real-world AI vulnerabilities.

    Tip of the Week
    Review and Revoke Old OAuth App Permissions — They're Silent Backdoor → You've likely logged into apps using "Continue with Google," "Sign in with Microsoft," or GitHub/Twitter/Facebook logins. That's OAuth. But did you know many of those apps still have access to your data long after you stop using them?
    Why it matters:
    Even if you delete the app or forget it existed, it might still have ongoing access to your calendar, email, cloud files, or contact list — no password needed. If that third-party gets breached, your data is at risk.
    What to do:

    Go through your connected apps here:
    Google: myaccount.google.com/permissions
    Microsoft: account.live.com/consent/Manage
    GitHub: github.com/settings/applications
    Facebook: facebook.com/settings?tab=applications

    Revoke anything you don't actively use. It's a fast, silent cleanup — and it closes doors you didn't know were open.
    Conclusion
    Looking ahead, it's not just about tracking threats—it's about understanding what they reveal. Every tactic used, every system tested, points to deeper issues in how trust, access, and visibility are managed. As attackers adapt quickly, defenders need sharper awareness and faster response loops.
    The takeaways from this week aren't just technical—they speak to how teams prioritize risk, design safeguards, and make choices under pressure. Use these insights not just to react, but to rethink what "secure" really needs to mean in today's environment.

    Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.
    #weekly #recap #apt #campaigns #browser
    ⚡ Weekly Recap: APT Campaigns, Browser Hijacks, AI Malware, Cloud Breaches and Critical CVEs
    Cyber threats don't show up one at a time anymore. They're layered, planned, and often stay hidden until it's too late. For cybersecurity teams, the key isn't just reacting to alerts—it's spotting early signs of trouble before they become real threats. This update is designed to deliver clear, accurate insights based on real patterns and changes we can verify. With today's complex systems, we need focused analysis—not noise. What you'll see here isn't just a list of incidents, but a clear look at where control is being gained, lost, or quietly tested. ⚡ Threat of the Week Lumma Stealer, DanaBot Operations Disrupted — A coalition of private sector companies and law enforcement agencies have taken down the infrastructure associated with Lumma Stealer and DanaBot. Charges have also been unsealed against 16 individuals for their alleged involvement in the development and deployment of DanaBot. The malware is equipped to siphon data from victim computers, hijack banking sessions, and steal device information. More uniquely, though, DanaBot has also been used for hacking campaigns that appear to be linked to Russian state-sponsored interests. All of that makes DanaBot a particularly clear example of how commodity malware has been repurposed by Russian state hackers for their own goals. In tandem, about 2,300 domains that acted as the command-and-controlbackbone for the Lumma information stealer have been seized, alongside taking down 300 servers and neutralizing 650 domains that were used to launch ransomware attacks. The actions against international cybercrime in the past few days constituted the latest phase of Operation Endgame. Get the Guide ➝ 🔔 Top News Threat Actors Use TikTok Videos to Distribute Stealers — While ClickFix has become a popular social engineering tactic to deliver malware, threat actors have been observed using artificial intelligence-generated videos uploaded to TikTok to deceive users into running malicious commands on their systems and deploy malware like Vidar and StealC under the guise of activating pirated version of Windows, Microsoft Office, CapCut, and Spotify. "This campaign highlights how attackers are ready to weaponize whichever social media platforms are currently popular to distribute malware," Trend Micro said. APT28 Hackers Target Western Logistics and Tech Firms — Several cybersecurity and intelligence agencies from Australia, Europe, and the United States issued a joint alert warning of a state-sponsored campaign orchestrated by the Russian state-sponsored threat actor APT28 targeting Western logistics entities and technology companies since 2022. "This cyber espionage-oriented campaign targeting logistics entities and technology companies uses a mix of previously disclosed TTPs and is likely connected to these actors' wide scale targeting of IP cameras in Ukraine and bordering NATO nations," the agencies said. The attacks are designed to steal sensitive information and maintain long-term persistence on compromised hosts. Chinese Threat Actors Exploit Ivanti EPMM Flaws — The China-nexus cyber espionage group tracked as UNC5221 has been attributed to the exploitation of a pair of security flaws affecting Ivanti Endpoint Manager Mobilesoftwareto target a wide range of sectors across Europe, North America, and the Asia-Pacific region. The intrusions leverage the vulnerabilities to obtain a reverse shell and drop malicious payloads like KrustyLoader, which is known to deliver the Sliver command-and-controlframework. "UNC5221 demonstrates a deep understanding of EPMM's internal architecture, repurposing legitimate system components for covert data exfiltration," EclecticIQ said. "Given EPMM's role in managing and pushing configurations to enterprise mobile devices, a successful exploitation could allow threat actors to remotely access, manipulate, or compromise thousands of managed devices across an organization." Over 100 Google Chrome Extensions Mimic Popular Tools — An unknown threat actor has been attributed to creating several malicious Chrome Browser extensions since February 2024 that masquerade as seemingly benign utilities such as DeepSeek, Manus, DeBank, FortiVPN, and Site Stats but incorporate covert functionality to exfiltrate data, receive commands, and execute arbitrary code. Links to these browser add-ons are hosted on specially crafted sites to which users are likely redirected to via phishing and social media posts. While the extensions appear to offer the advertised features, they also stealthily facilitate credential and cookie theft, session hijacking, ad injection, malicious redirects, traffic manipulation, and phishing via DOM manipulation. Several of these extensions have been taken down by Google. CISA Warns of SaaS Providers of Attacks Targeting Cloud Environments — The U.S. Cybersecurity and Infrastructure Security Agencywarned that SaaS companies are under threat from bad actors who are on the prowl for cloud applications with default configurations and elevated permissions. While the agency did not attribute the activity to a specific group, the advisory said enterprise backup platform Commvault is monitoring cyber threat activity targeting applications hosted in their Microsoft Azure cloud environment. "Threat actors may have accessed client secrets for Commvault'sMicrosoft 365backup software-as-a-servicesolution, hosted in Azure," CISA said. "This provided the threat actors with unauthorized access to Commvault's customers' M365 environments that have application secrets stored by Commvault." GitLab AI Coding Assistant Flaws Could Be Used to Inject Malicious Code — Cybersecurity researchers have discovered an indirect prompt injection flaw in GitLab's artificial intelligenceassistant Duo that could have allowed attackers to steal source code and inject untrusted HTML into its responses, which could then be used to direct victims to malicious websites. The attack could also leak confidential issue data, such as zero-day vulnerability details. All that's required is for the attacker to instruct the chatbot to interact with a merge requestby taking advantage of the fact that GitLab Duo has extensive access to the platform. "By embedding hidden instructions in seemingly harmless project content, we were able to manipulate Duo's behavior, exfiltrate private source code, and demonstrate how AI responses can be leveraged for unintended and harmful outcomes," Legit Security said. One variation of the attack involved hiding a malicious instruction in an otherwise legitimate piece of source code, while another exploited Duo's parsing of markdown responses in real-time asynchronously. An attacker could leverage this behavior – that Duo begins rendering the output line by line rather than waiting until the entire response is generated and sending it all at once – to introduce malicious HTML code that can access sensitive data and exfiltrate the information to a remote server. The issues have been patched by GitLab following responsible disclosure. ‎️‍🔥 Trending CVEs Software vulnerabilities remain one of the simplest—and most effective—entry points for attackers. Each week uncovers new flaws, and even small delays in patching can escalate into serious security incidents. Staying ahead means acting fast. Below is this week's list of high-risk vulnerabilities that demand attention. Review them carefully, apply updates without delay, and close the doors before they're forced open. This week's list includes — CVE-2025-34025, CVE-2025-34026, CVE-2025-34027, CVE-2025-30911, CVE-2024-57273, CVE-2024-54780, and CVE-2024-54779, CVE-2025-41229, CVE-2025-4322, CVE-2025-47934, CVE-2025-30193, CVE-2025-0993, CVE-2025-36535, CVE-2025-47949, CVE-2025-40775, CVE-2025-20152, CVE-2025-4123, CVE-2025-5063, CVE-2025-37899, CVE-2025-26817, CVE-2025-47947, CVE-2025-3078, CVE-2025-3079, and CVE-2025-4978. 📰 Around the Cyber World Sandworm Drops New Wiper in Ukraine — The Russia-aligned Sandworm group intensified destructive operations against Ukrainian energy companies, deploying a new wiper named ZEROLOT. "The infamous Sandworm group concentrated heavily on compromising Ukrainian energy infrastructure. In recent cases, it deployed the ZEROLOT wiper in Ukraine. For this, the attackers abused Active Directory Group Policy in the affected organizations," ESET Director of Threat Research, Jean-Ian Boutin, said. Another Russian hacking group, Gamaredon, remained the most prolific actor targeting the East European nation, enhancing malware obfuscation and introducing PteroBox, a file stealer leveraging Dropbox. Signal Says No to Recall — Signal has released a new version of its messaging app for Windows that, by default, blocks the ability of Windows to use Recall to periodically take screenshots of the app. "Although Microsoft made several adjustments over the past twelve months in response to critical feedback, the revamped version of Recall still places any content that's displayed within privacy-preserving apps like Signal at risk," Signal said. "As a result, we are enabling an extra layer of protection by default on Windows 11 in order to help maintain the security of Signal Desktop on that platform even though it introduces some usability trade-offs. Microsoft has simply given us no other option." Microsoft began officially rolling out Recall last month. Russia Introduces New Law to Track Foreigners Using Their Smartphones — The Russian government has introduced a new law that makes installing a tracking app mandatory for all foreign nationals in the Moscow region. This includes gathering their real-time locations, fingerprint, face photograph, and residential information. "The adopted mechanism will allow, using modern technologies, to strengthen control in the field of migration and will also contribute to reducing the number of violations and crimes in this area," Vyacheslav Volodin, chairman of the State Duma, said. "If migrants change their actual place of residence, they will be required to inform the Ministry of Internal Affairswithin three working days." A proposed four-year trial period begins on September 1, 2025, and runs until September 1, 2029. Dutch Government Passes Law to Criminalize Cyber Espionage — The Dutch government has approved a law criminalizing a wide range of espionage activities, including digital espionage, in an effort to protect national security, critical infrastructure, and high-quality technologies. Under the amended law, leaking sensitive information that is not classified as a state secret or engaging in activities on behalf of a foreign government that harm Dutch interests can also result in criminal charges. "Foreign governments are also interested in non-state-secret, sensitive information about a particular economic sector or about political decision-making," the government said. "Such information can be used to influence political processes, weaken the Dutch economy or play allies against each other. Espionage can also involve actions other than sharing information." Microsoft Announces Availability of Quantum-Resistant Algorithms to SymCrypt — Microsoft has revealed that it's making post-quantum cryptographycapabilities, including ML-KEM and ML-DSA, available for Windows Insiders, Canary Channel Build 27852 and higher, and Linux, SymCrypt-OpenSSL version 1.9.0. "This advancement will enable customers to commence their exploration and experimentation of PQC within their operational environments," Microsoft said. "By obtaining early access to PQC capabilities, organizations can proactively assess the compatibility, performance, and integration of these novel algorithms alongside their existing security infrastructure." New Malware DOUBLELOADER Uses ALCATRAZ for Obfuscation — The open-source obfuscator ALCATRAZ has been seen within a new generic loader dubbed DOUBLELOADER, which has been deployed alongside Rhadamanthys Stealer infections starting December 2024. The malware collects host information, requests an updated version of itself, and starts beaconing to a hardcoded IP addressstored within the binary. "Obfuscators such as ALCATRAZ end up increasing the complexity when triaging malware," Elastic Security Labs said. "Its main goal is to hinder binary analysis tools and increase the time of the reverse engineering process through different techniques; such as hiding the control flow or making decompilation hard to follow." New Formjacking Campaign Targets WooCommerce Sites — Cybersecurity researchers have detected a sophisticated formjacking campaign targeting WooCommerce sites. The malware, per Wordfence, injects a fake but professional-looking payment form into legitimate checkout processes and exfiltrates sensitive customer data to an external server. Further analysis has revealed that the infection likely originated from a compromised WordPress admin account, which was used to inject malicious JavaScript via a Simple Custom CSS and JS pluginthat allows administrators to add custom code. "Unlike traditional card skimmers that simply overlay existing forms, this variant carefully integrates with the WooCommerce site's design and payment workflow, making it particularly difficult for site owners and users to detect," the WordPress security company said. "The malware author repurposed the browser's localStorage mechanism – typically used by websites to remember user preferences – to silently store stolen data and maintain access even after page reloads or when navigating away from the checkout page." E.U. Sanctions Stark Industries — The European Unionhas announced sanctions against 21 individuals and six entities in Russia over its "destabilising actions" in the region. One of the sanctioned entities is Stark Industries, a bulletproof hosting provider that has been accused of acting as "enablers of various Russian state-sponsored and affiliated actors to conduct destabilising activities including, information manipulation interference and cyber attacks against the Union and third countries." The sanctions also target its CEO Iurie Neculiti and owner Ivan Neculiti. Stark Industries was previously spotlighted by independent cybersecurity journalist Brian Krebs, detailing its use in DDoS attacks in Ukraine and across Europe. In August 2024, Team Cymru said it discovered 25 Stark-assigned IP addresses used to host domains associated with FIN7 activities and that it had been working with Stark Industries for several months to identify and reduce abuse of their systems. The sanctions have also targeted Kremlin-backed manufacturers of drones and radio communication equipment used by the Russian military, as well as those involved in GPS signal jamming in Baltic states and disrupting civil aviation. The Mask APT Unmasked as Tied to the Spanish Government — The mysterious threat actor known as The Maskhas been identified as run by the Spanish government, according to a report published by TechCrunch, citing people who worked at Kaspersky at the time and had knowledge of the investigation. The Russian cybersecurity company first exposed the hacking group in 2014, linking it to highly sophisticated attacks since at least 2007 targeting high-profile organizations, such as governments, diplomatic entities, and research institutions. A majority of the group's attacks have targeted Cuba, followed by hundreds of victims in Brazil, Morocco, Spain, and Gibraltar. While Kaspersky has not publicly attributed it to a specific country, the latest revelation makes The Mask one of the few Western government hacking groups that has ever been discussed in public. This includes the Equation Group, the Lamberts, and Animal Farm. Social Engineering Scams Target Coinbase Users — Earlier this month, cryptocurrency exchange Coinbase revealed that it was the victim of a malicious attack perpetrated by unknown threat actors to breach its systems by bribing customer support agents in India and siphon funds from nearly 70,000 customers. According to Blockchain security firm SlowMist, Coinbase users have been the target of social engineering scams since the start of the year, bombarding with SMS messages claiming to be fake withdrawal requests and seeking their confirmation as part of a "sustained and organized scam campaign." The goal is to induce a false sense of urgency and trick them into calling a number, eventually convincing them to transfer the funds to a secure wallet with a seed phrase pre-generated by the attackers and ultimately drain the assets. It's assessed that the activities are primarily carried out by two groups: low-level skid attackers from the Com community and organized cybercrime groups based in India. "Using spoofed PBX phone systems, scammers impersonate Coinbase support and claim there's been 'unauthorized access' or 'suspicious withdrawals' on the user's account," SlowMist said. "They create a sense of urgency, then follow up with phishing emails or texts containing fake ticket numbers or 'recovery links.'" Delta Can Sue CrowdStrike Over July 2024 Mega Outage — Delta Air Lines, which had its systems crippled and almost 7,000 flights canceled in the wake of a massive outage caused by a faulty update issued by CrowdStrike in mid-July 2024, has been given the green light to pursue to its lawsuit against the cybersecurity company. A judge in the U.S. state of Georgia stating Delta can try to prove that CrowdStrike was grossly negligent by pushing a defective update to its Falcon software to customers. The update crashed 8.5 million Windows devices across the world. Crowdstrike previously claimed that the airline had rejected technical support offers both from itself and Microsoft. In a statement shared with Reuters, lawyers representing CrowdStrike said they were "confident the judge will find Delta's case has no merit, or will limit damages to the 'single-digit millions of dollars' under Georgia law." The development comes months after MGM Resorts International agreed to pay million to settle multiple class-action lawsuits related to a data breach in 2019 and a ransomware attack the company experienced in 2023. Storm-1516 Uses AI-Generated Media to Spread Disinformation — The Russian influence operation known as Storm-1516sought to spread narratives that undermined the European support for Ukraine by amplifying fabricated stories on X about European leaders using drugs while traveling by train to Kyiv for peace talks. One of the posts was subsequently shared by Russian state media and Maria Zakharova, a senior official in Russia's foreign ministry, as part of what has been described as a coordinated disinformation campaign by EclecticIQ. The activity is also notable for the use of synthetic content depicting French President Emmanuel Macron, U.K. Labour Party leader Keir Starmer, and German chancellor Friedrich Merz of drug possession during their return from Ukraine. "By attacking the reputation of these leaders, the campaign likely aimed to turn their own voters against them, using influence operationsto reduce public support for Ukraine by discrediting the politicians who back it," the Dutch threat intelligence firm said. Turkish Users Targeted by DBatLoader — AhnLab has disclosed details of a malware campaign that's distributing a malware loader called DBatLoadervia banking-themed banking emails, which then acts as a conduit to deliver SnakeKeylogger, an information stealer developed in .NET. "The DBatLoader malware distributed through phishing emails has the cunning behavior of exploiting normal processesthrough techniques such as DLL side-loading and injection for most of its behaviors, and it also utilizes normal processesfor behaviors such as file copying and changing policies," the company said. SEC SIM-Swapper Sentenced to 14 Months for SEC X Account Hack — A 26-year-old Alabama man, Eric Council Jr., has been sentenced to 14 months in prison and three years of supervised release for using SIM swapping attacks to breach the U.S. Securities and Exchange Commission'sofficial X account in January 2024 and falsely announced that the SEC approved BitcoinExchange Traded Funds. Council Jr.was arrested in October 2024 and pleaded guilty to the crime earlier this February. He has also been ordered to forfeit According to court documents, Council used his personal computer to search incriminating phrases such as "SECGOV hack," "telegram sim swap," "how can I know for sure if I am being investigated by the FBI," "What are the signs that you are under investigation by law enforcement or the FBI even if you have not been contacted by them," "what are some signs that the FBI is after you," "Verizon store list," "federal identity theft statute," and "how long does it take to delete telegram account." FBI Warns of Malicious Campaign Impersonating Government Officials — The U.S. Federal Bureau of Investigationis warning of a new campaign that involves malicious actors impersonating senior U.S. federal or state government officials and their contacts to target individuals since April 2025. "The malicious actors have sent text messages and AI-generated voice messages — techniques known as smishing and vishing, respectively — that claim to come from a senior US official in an effort to establish rapport before gaining access to personal accounts," the FBI said. "One way the actors gain such access is by sending targeted individuals a malicious link under the guise of transitioning to a separate messaging platform." From there, the actor may present malware or introduce hyperlinks that lead intended targets to an actor-controlled site that steals login information. DICOM Flaw Enables Attackers to Embed Malicious Code Within Medical Image Files — Praetorian has released a proof-of-conceptfor a high-severity security flaw in Digital Imaging and Communications in Medicine, predominant file format for medical images, that enables attackers to embed malicious code within legitimate medical image files. CVE-2019-11687, originally disclosed in 2019 by Markel Picado Ortiz, stems from a design decision that allows arbitrary content at the start of the file, otherwise called the Preamble, which enables the creation of malicious polyglots. Codenamed ELFDICOM, the PoC extends the attack surface to Linux environments, making it a much more potent threat. As mitigations, it's advised to implement a DICOM preamble whitelist. "DICOM's file structure inherently allows arbitrary bytes at the beginning of the file, where Linux and most operating systems will look for magic bytes," Praetorian researcher Ryan Hennessee said. "would check a DICOM file's preamble before it is imported into the system. This would allow known good patterns, such as 'TIFF' magic bytes, or '\x00' null bytes, while files with the ELF magic bytes would be blocked." Cookie-Bite Attack Uses Chrome Extension to Steal Session Tokens — Cybersecurity researchers have demonstrated a new attack technique called Cookie-Bite that employs custom-made malicious browser extensions to steal "ESTAUTH" and "ESTSAUTHPERSISTNT" cookies in Microsoft Azure Entra ID and bypass multi-factor authentication. The attack has multiple moving parts to it: A custom Chrome extension that monitors authentication events and captures cookies; a PowerShell script that automates the extension deployment and ensures persistence; an exfiltration mechanism to send the cookies to a remote collection point; and a complementary extension to inject the captured cookies into the attacker's browser. "Threat actors often use infostealers to extract authentication tokens directly from a victim's machine or buy them directly through darkness markets, allowing adversaries to hijack active cloud sessions without triggering MFA," Varonis said. "By injecting these cookies while mimicking the victim's OS, browser, and network, attackers can evade Conditional Access Policiesand maintain persistent access." Authentication cookies can also be stolen using adversary-in-the-middlephishing kits in real-time, or using rogue browser extensions that request excessive permissions to interact with web sessions, modify page content, and extract stored authentication data. Once installed, the extension can access the browser's storage API, intercept network requests, or inject malicious JavaScript into active sessions to harvest real-time session cookies. "By leveraging stolen session cookies, an adversary can bypass authentication mechanisms, gaining seamless entry into cloud environments without requiring user credentials," Varonis said. "Beyond initial access, session hijacking can facilitate lateral movement across the tenant, allowing attackers to explore additional resources, access sensitive data, and escalate privileges by abusing existing permissions or misconfigured roles." 🎥 Cybersecurity Webinars Non-Human Identities: The AI Backdoor You're Not Watching → AI agents rely on Non-Human Identitiesto function—but these are often left untracked and unsecured. As attackers shift focus to this hidden layer, the risk is growing fast. In this session, you'll learn how to find, secure, and monitor these identities before they're exploited. Join the webinar to understand the real risks behind AI adoption—and how to stay ahead. Inside the LOTS Playbook: How Hackers Stay Undetected → Attackers are using trusted sites to stay hidden. In this webinar, Zscaler experts share how they detect these stealthy LOTS attacks using insights from the world's largest security cloud. Join to learn how to spot hidden threats and improve your defense. 🔧 Cybersecurity Tools ScriptSentry → It is a free tool that scans your environment for dangerous logon script misconfigurations—like plaintext credentials, insecure file/share permissions, and references to non-existent servers. These overlooked issues can enable lateral movement, privilege escalation, or even credential theft. ScriptSentry helps you quickly identify and fix them across large Active Directory environments. Aftermath → It is a Swift-based, open-source tool for macOS incident response. It collects forensic data—like logs, browser activity, and process info—from compromised systems, then analyzes it to build timelines and track infection paths. Deploy via MDM or run manually. Fast, lightweight, and ideal for post-incident investigation. AI Red Teaming Playground Labs → It is an open-source training suite with hands-on challenges designed to teach security professionals how to red team AI systems. Originally developed for Black Hat USA 2024, the labs cover prompt injections, safety bypasses, indirect attacks, and Responsible AI failures. Built on Chat Copilot and deployable via Docker, it's a practical resource for testing and understanding real-world AI vulnerabilities. 🔒 Tip of the Week Review and Revoke Old OAuth App Permissions — They're Silent Backdoor → You've likely logged into apps using "Continue with Google," "Sign in with Microsoft," or GitHub/Twitter/Facebook logins. That's OAuth. But did you know many of those apps still have access to your data long after you stop using them? Why it matters: Even if you delete the app or forget it existed, it might still have ongoing access to your calendar, email, cloud files, or contact list — no password needed. If that third-party gets breached, your data is at risk. What to do: Go through your connected apps here: Google: myaccount.google.com/permissions Microsoft: account.live.com/consent/Manage GitHub: github.com/settings/applications Facebook: facebook.com/settings?tab=applications Revoke anything you don't actively use. It's a fast, silent cleanup — and it closes doors you didn't know were open. Conclusion Looking ahead, it's not just about tracking threats—it's about understanding what they reveal. Every tactic used, every system tested, points to deeper issues in how trust, access, and visibility are managed. As attackers adapt quickly, defenders need sharper awareness and faster response loops. The takeaways from this week aren't just technical—they speak to how teams prioritize risk, design safeguards, and make choices under pressure. Use these insights not just to react, but to rethink what "secure" really needs to mean in today's environment. Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post. #weekly #recap #apt #campaigns #browser
    ⚡ Weekly Recap: APT Campaigns, Browser Hijacks, AI Malware, Cloud Breaches and Critical CVEs
    thehackernews.com
    Cyber threats don't show up one at a time anymore. They're layered, planned, and often stay hidden until it's too late. For cybersecurity teams, the key isn't just reacting to alerts—it's spotting early signs of trouble before they become real threats. This update is designed to deliver clear, accurate insights based on real patterns and changes we can verify. With today's complex systems, we need focused analysis—not noise. What you'll see here isn't just a list of incidents, but a clear look at where control is being gained, lost, or quietly tested. ⚡ Threat of the Week Lumma Stealer, DanaBot Operations Disrupted — A coalition of private sector companies and law enforcement agencies have taken down the infrastructure associated with Lumma Stealer and DanaBot. Charges have also been unsealed against 16 individuals for their alleged involvement in the development and deployment of DanaBot. The malware is equipped to siphon data from victim computers, hijack banking sessions, and steal device information. More uniquely, though, DanaBot has also been used for hacking campaigns that appear to be linked to Russian state-sponsored interests. All of that makes DanaBot a particularly clear example of how commodity malware has been repurposed by Russian state hackers for their own goals. In tandem, about 2,300 domains that acted as the command-and-control (C2) backbone for the Lumma information stealer have been seized, alongside taking down 300 servers and neutralizing 650 domains that were used to launch ransomware attacks. The actions against international cybercrime in the past few days constituted the latest phase of Operation Endgame. Get the Guide ➝ 🔔 Top News Threat Actors Use TikTok Videos to Distribute Stealers — While ClickFix has become a popular social engineering tactic to deliver malware, threat actors have been observed using artificial intelligence (AI)-generated videos uploaded to TikTok to deceive users into running malicious commands on their systems and deploy malware like Vidar and StealC under the guise of activating pirated version of Windows, Microsoft Office, CapCut, and Spotify. "This campaign highlights how attackers are ready to weaponize whichever social media platforms are currently popular to distribute malware," Trend Micro said. APT28 Hackers Target Western Logistics and Tech Firms — Several cybersecurity and intelligence agencies from Australia, Europe, and the United States issued a joint alert warning of a state-sponsored campaign orchestrated by the Russian state-sponsored threat actor APT28 targeting Western logistics entities and technology companies since 2022. "This cyber espionage-oriented campaign targeting logistics entities and technology companies uses a mix of previously disclosed TTPs and is likely connected to these actors' wide scale targeting of IP cameras in Ukraine and bordering NATO nations," the agencies said. The attacks are designed to steal sensitive information and maintain long-term persistence on compromised hosts. Chinese Threat Actors Exploit Ivanti EPMM Flaws — The China-nexus cyber espionage group tracked as UNC5221 has been attributed to the exploitation of a pair of security flaws affecting Ivanti Endpoint Manager Mobile (EPMM) software (CVE-2025-4427 and CVE-2025-4428) to target a wide range of sectors across Europe, North America, and the Asia-Pacific region. The intrusions leverage the vulnerabilities to obtain a reverse shell and drop malicious payloads like KrustyLoader, which is known to deliver the Sliver command-and-control (C2) framework. "UNC5221 demonstrates a deep understanding of EPMM's internal architecture, repurposing legitimate system components for covert data exfiltration," EclecticIQ said. "Given EPMM's role in managing and pushing configurations to enterprise mobile devices, a successful exploitation could allow threat actors to remotely access, manipulate, or compromise thousands of managed devices across an organization." Over 100 Google Chrome Extensions Mimic Popular Tools — An unknown threat actor has been attributed to creating several malicious Chrome Browser extensions since February 2024 that masquerade as seemingly benign utilities such as DeepSeek, Manus, DeBank, FortiVPN, and Site Stats but incorporate covert functionality to exfiltrate data, receive commands, and execute arbitrary code. Links to these browser add-ons are hosted on specially crafted sites to which users are likely redirected to via phishing and social media posts. While the extensions appear to offer the advertised features, they also stealthily facilitate credential and cookie theft, session hijacking, ad injection, malicious redirects, traffic manipulation, and phishing via DOM manipulation. Several of these extensions have been taken down by Google. CISA Warns of SaaS Providers of Attacks Targeting Cloud Environments — The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned that SaaS companies are under threat from bad actors who are on the prowl for cloud applications with default configurations and elevated permissions. While the agency did not attribute the activity to a specific group, the advisory said enterprise backup platform Commvault is monitoring cyber threat activity targeting applications hosted in their Microsoft Azure cloud environment. "Threat actors may have accessed client secrets for Commvault's (Metallic) Microsoft 365 (M365) backup software-as-a-service (SaaS) solution, hosted in Azure," CISA said. "This provided the threat actors with unauthorized access to Commvault's customers' M365 environments that have application secrets stored by Commvault." GitLab AI Coding Assistant Flaws Could Be Used to Inject Malicious Code — Cybersecurity researchers have discovered an indirect prompt injection flaw in GitLab's artificial intelligence (AI) assistant Duo that could have allowed attackers to steal source code and inject untrusted HTML into its responses, which could then be used to direct victims to malicious websites. The attack could also leak confidential issue data, such as zero-day vulnerability details. All that's required is for the attacker to instruct the chatbot to interact with a merge request (or commit, issue, or source code) by taking advantage of the fact that GitLab Duo has extensive access to the platform. "By embedding hidden instructions in seemingly harmless project content, we were able to manipulate Duo's behavior, exfiltrate private source code, and demonstrate how AI responses can be leveraged for unintended and harmful outcomes," Legit Security said. One variation of the attack involved hiding a malicious instruction in an otherwise legitimate piece of source code, while another exploited Duo's parsing of markdown responses in real-time asynchronously. An attacker could leverage this behavior – that Duo begins rendering the output line by line rather than waiting until the entire response is generated and sending it all at once – to introduce malicious HTML code that can access sensitive data and exfiltrate the information to a remote server. The issues have been patched by GitLab following responsible disclosure. ‎️‍🔥 Trending CVEs Software vulnerabilities remain one of the simplest—and most effective—entry points for attackers. Each week uncovers new flaws, and even small delays in patching can escalate into serious security incidents. Staying ahead means acting fast. Below is this week's list of high-risk vulnerabilities that demand attention. Review them carefully, apply updates without delay, and close the doors before they're forced open. This week's list includes — CVE-2025-34025, CVE-2025-34026, CVE-2025-34027 (Versa Concerto), CVE-2025-30911 (RomethemeKit For Elementor WordPress plugin), CVE-2024-57273, CVE-2024-54780, and CVE-2024-54779 (pfSense), CVE-2025-41229 (VMware Cloud Foundation), CVE-2025-4322 (Motors WordPress theme), CVE-2025-47934 (OpenPGP.js), CVE-2025-30193 (PowerDNS), CVE-2025-0993 (GitLab), CVE-2025-36535 (AutomationDirect MB-Gateway), CVE-2025-47949 (Samlify), CVE-2025-40775 (BIND DNS), CVE-2025-20152 (Cisco Identity Services Engine), CVE-2025-4123 (Grafana), CVE-2025-5063 (Google Chrome), CVE-2025-37899 (Linux Kernel), CVE-2025-26817 (Netwrix Password Secure), CVE-2025-47947 (ModSecurity), CVE-2025-3078, CVE-2025-3079 (Canon Printers), and CVE-2025-4978 (NETGEAR). 📰 Around the Cyber World Sandworm Drops New Wiper in Ukraine — The Russia-aligned Sandworm group intensified destructive operations against Ukrainian energy companies, deploying a new wiper named ZEROLOT. "The infamous Sandworm group concentrated heavily on compromising Ukrainian energy infrastructure. In recent cases, it deployed the ZEROLOT wiper in Ukraine. For this, the attackers abused Active Directory Group Policy in the affected organizations," ESET Director of Threat Research, Jean-Ian Boutin, said. Another Russian hacking group, Gamaredon, remained the most prolific actor targeting the East European nation, enhancing malware obfuscation and introducing PteroBox, a file stealer leveraging Dropbox. Signal Says No to Recall — Signal has released a new version of its messaging app for Windows that, by default, blocks the ability of Windows to use Recall to periodically take screenshots of the app. "Although Microsoft made several adjustments over the past twelve months in response to critical feedback, the revamped version of Recall still places any content that's displayed within privacy-preserving apps like Signal at risk," Signal said. "As a result, we are enabling an extra layer of protection by default on Windows 11 in order to help maintain the security of Signal Desktop on that platform even though it introduces some usability trade-offs. Microsoft has simply given us no other option." Microsoft began officially rolling out Recall last month. Russia Introduces New Law to Track Foreigners Using Their Smartphones — The Russian government has introduced a new law that makes installing a tracking app mandatory for all foreign nationals in the Moscow region. This includes gathering their real-time locations, fingerprint, face photograph, and residential information. "The adopted mechanism will allow, using modern technologies, to strengthen control in the field of migration and will also contribute to reducing the number of violations and crimes in this area," Vyacheslav Volodin, chairman of the State Duma, said. "If migrants change their actual place of residence, they will be required to inform the Ministry of Internal Affairs (MVD) within three working days." A proposed four-year trial period begins on September 1, 2025, and runs until September 1, 2029. Dutch Government Passes Law to Criminalize Cyber Espionage — The Dutch government has approved a law criminalizing a wide range of espionage activities, including digital espionage, in an effort to protect national security, critical infrastructure, and high-quality technologies. Under the amended law, leaking sensitive information that is not classified as a state secret or engaging in activities on behalf of a foreign government that harm Dutch interests can also result in criminal charges. "Foreign governments are also interested in non-state-secret, sensitive information about a particular economic sector or about political decision-making," the government said. "Such information can be used to influence political processes, weaken the Dutch economy or play allies against each other. Espionage can also involve actions other than sharing information." Microsoft Announces Availability of Quantum-Resistant Algorithms to SymCrypt — Microsoft has revealed that it's making post-quantum cryptography (PQC) capabilities, including ML-KEM and ML-DSA, available for Windows Insiders, Canary Channel Build 27852 and higher, and Linux, SymCrypt-OpenSSL version 1.9.0. "This advancement will enable customers to commence their exploration and experimentation of PQC within their operational environments," Microsoft said. "By obtaining early access to PQC capabilities, organizations can proactively assess the compatibility, performance, and integration of these novel algorithms alongside their existing security infrastructure." New Malware DOUBLELOADER Uses ALCATRAZ for Obfuscation — The open-source obfuscator ALCATRAZ has been seen within a new generic loader dubbed DOUBLELOADER, which has been deployed alongside Rhadamanthys Stealer infections starting December 2024. The malware collects host information, requests an updated version of itself, and starts beaconing to a hardcoded IP address (185.147.125[.]81) stored within the binary. "Obfuscators such as ALCATRAZ end up increasing the complexity when triaging malware," Elastic Security Labs said. "Its main goal is to hinder binary analysis tools and increase the time of the reverse engineering process through different techniques; such as hiding the control flow or making decompilation hard to follow." New Formjacking Campaign Targets WooCommerce Sites — Cybersecurity researchers have detected a sophisticated formjacking campaign targeting WooCommerce sites. The malware, per Wordfence, injects a fake but professional-looking payment form into legitimate checkout processes and exfiltrates sensitive customer data to an external server. Further analysis has revealed that the infection likely originated from a compromised WordPress admin account, which was used to inject malicious JavaScript via a Simple Custom CSS and JS plugin (or something similar) that allows administrators to add custom code. "Unlike traditional card skimmers that simply overlay existing forms, this variant carefully integrates with the WooCommerce site's design and payment workflow, making it particularly difficult for site owners and users to detect," the WordPress security company said. "The malware author repurposed the browser's localStorage mechanism – typically used by websites to remember user preferences – to silently store stolen data and maintain access even after page reloads or when navigating away from the checkout page." E.U. Sanctions Stark Industries — The European Union (E.U.) has announced sanctions against 21 individuals and six entities in Russia over its "destabilising actions" in the region. One of the sanctioned entities is Stark Industries, a bulletproof hosting provider that has been accused of acting as "enablers of various Russian state-sponsored and affiliated actors to conduct destabilising activities including, information manipulation interference and cyber attacks against the Union and third countries." The sanctions also target its CEO Iurie Neculiti and owner Ivan Neculiti. Stark Industries was previously spotlighted by independent cybersecurity journalist Brian Krebs, detailing its use in DDoS attacks in Ukraine and across Europe. In August 2024, Team Cymru said it discovered 25 Stark-assigned IP addresses used to host domains associated with FIN7 activities and that it had been working with Stark Industries for several months to identify and reduce abuse of their systems. The sanctions have also targeted Kremlin-backed manufacturers of drones and radio communication equipment used by the Russian military, as well as those involved in GPS signal jamming in Baltic states and disrupting civil aviation. The Mask APT Unmasked as Tied to the Spanish Government — The mysterious threat actor known as The Mask (aka Careto) has been identified as run by the Spanish government, according to a report published by TechCrunch, citing people who worked at Kaspersky at the time and had knowledge of the investigation. The Russian cybersecurity company first exposed the hacking group in 2014, linking it to highly sophisticated attacks since at least 2007 targeting high-profile organizations, such as governments, diplomatic entities, and research institutions. A majority of the group's attacks have targeted Cuba, followed by hundreds of victims in Brazil, Morocco, Spain, and Gibraltar. While Kaspersky has not publicly attributed it to a specific country, the latest revelation makes The Mask one of the few Western government hacking groups that has ever been discussed in public. This includes the Equation Group, the Lamberts (the U.S.), and Animal Farm (France). Social Engineering Scams Target Coinbase Users — Earlier this month, cryptocurrency exchange Coinbase revealed that it was the victim of a malicious attack perpetrated by unknown threat actors to breach its systems by bribing customer support agents in India and siphon funds from nearly 70,000 customers. According to Blockchain security firm SlowMist, Coinbase users have been the target of social engineering scams since the start of the year, bombarding with SMS messages claiming to be fake withdrawal requests and seeking their confirmation as part of a "sustained and organized scam campaign." The goal is to induce a false sense of urgency and trick them into calling a number, eventually convincing them to transfer the funds to a secure wallet with a seed phrase pre-generated by the attackers and ultimately drain the assets. It's assessed that the activities are primarily carried out by two groups: low-level skid attackers from the Com community and organized cybercrime groups based in India. "Using spoofed PBX phone systems, scammers impersonate Coinbase support and claim there's been 'unauthorized access' or 'suspicious withdrawals' on the user's account," SlowMist said. "They create a sense of urgency, then follow up with phishing emails or texts containing fake ticket numbers or 'recovery links.'" Delta Can Sue CrowdStrike Over July 2024 Mega Outage — Delta Air Lines, which had its systems crippled and almost 7,000 flights canceled in the wake of a massive outage caused by a faulty update issued by CrowdStrike in mid-July 2024, has been given the green light to pursue to its lawsuit against the cybersecurity company. A judge in the U.S. state of Georgia stating Delta can try to prove that CrowdStrike was grossly negligent by pushing a defective update to its Falcon software to customers. The update crashed 8.5 million Windows devices across the world. Crowdstrike previously claimed that the airline had rejected technical support offers both from itself and Microsoft. In a statement shared with Reuters, lawyers representing CrowdStrike said they were "confident the judge will find Delta's case has no merit, or will limit damages to the 'single-digit millions of dollars' under Georgia law." The development comes months after MGM Resorts International agreed to pay $45 million to settle multiple class-action lawsuits related to a data breach in 2019 and a ransomware attack the company experienced in 2023. Storm-1516 Uses AI-Generated Media to Spread Disinformation — The Russian influence operation known as Storm-1516 (aka CopyCop) sought to spread narratives that undermined the European support for Ukraine by amplifying fabricated stories on X about European leaders using drugs while traveling by train to Kyiv for peace talks. One of the posts was subsequently shared by Russian state media and Maria Zakharova, a senior official in Russia's foreign ministry, as part of what has been described as a coordinated disinformation campaign by EclecticIQ. The activity is also notable for the use of synthetic content depicting French President Emmanuel Macron, U.K. Labour Party leader Keir Starmer, and German chancellor Friedrich Merz of drug possession during their return from Ukraine. "By attacking the reputation of these leaders, the campaign likely aimed to turn their own voters against them, using influence operations (IO) to reduce public support for Ukraine by discrediting the politicians who back it," the Dutch threat intelligence firm said. Turkish Users Targeted by DBatLoader — AhnLab has disclosed details of a malware campaign that's distributing a malware loader called DBatLoader (aka ModiLoader) via banking-themed banking emails, which then acts as a conduit to deliver SnakeKeylogger, an information stealer developed in .NET. "The DBatLoader malware distributed through phishing emails has the cunning behavior of exploiting normal processes (easinvoker.exe, loader.exe) through techniques such as DLL side-loading and injection for most of its behaviors, and it also utilizes normal processes (cmd.exe, powershell.exe, esentutl.exe, extrac32.exe) for behaviors such as file copying and changing policies," the company said. SEC SIM-Swapper Sentenced to 14 Months for SEC X Account Hack — A 26-year-old Alabama man, Eric Council Jr., has been sentenced to 14 months in prison and three years of supervised release for using SIM swapping attacks to breach the U.S. Securities and Exchange Commission's (SEC) official X account in January 2024 and falsely announced that the SEC approved Bitcoin (BTC) Exchange Traded Funds (ETFs). Council Jr. (aka Ronin, Agiantschnauzer, and @EasyMunny) was arrested in October 2024 and pleaded guilty to the crime earlier this February. He has also been ordered to forfeit $50,000. According to court documents, Council used his personal computer to search incriminating phrases such as "SECGOV hack," "telegram sim swap," "how can I know for sure if I am being investigated by the FBI," "What are the signs that you are under investigation by law enforcement or the FBI even if you have not been contacted by them," "what are some signs that the FBI is after you," "Verizon store list," "federal identity theft statute," and "how long does it take to delete telegram account." FBI Warns of Malicious Campaign Impersonating Government Officials — The U.S. Federal Bureau of Investigation (FBI) is warning of a new campaign that involves malicious actors impersonating senior U.S. federal or state government officials and their contacts to target individuals since April 2025. "The malicious actors have sent text messages and AI-generated voice messages — techniques known as smishing and vishing, respectively — that claim to come from a senior US official in an effort to establish rapport before gaining access to personal accounts," the FBI said. "One way the actors gain such access is by sending targeted individuals a malicious link under the guise of transitioning to a separate messaging platform." From there, the actor may present malware or introduce hyperlinks that lead intended targets to an actor-controlled site that steals login information. DICOM Flaw Enables Attackers to Embed Malicious Code Within Medical Image Files — Praetorian has released a proof-of-concept (PoC) for a high-severity security flaw in Digital Imaging and Communications in Medicine (DICOM), predominant file format for medical images, that enables attackers to embed malicious code within legitimate medical image files. CVE-2019-11687 (CVSS score: 7.8), originally disclosed in 2019 by Markel Picado Ortiz, stems from a design decision that allows arbitrary content at the start of the file, otherwise called the Preamble, which enables the creation of malicious polyglots. Codenamed ELFDICOM, the PoC extends the attack surface to Linux environments, making it a much more potent threat. As mitigations, it's advised to implement a DICOM preamble whitelist. "DICOM's file structure inherently allows arbitrary bytes at the beginning of the file, where Linux and most operating systems will look for magic bytes," Praetorian researcher Ryan Hennessee said. "[The whitelist] would check a DICOM file's preamble before it is imported into the system. This would allow known good patterns, such as 'TIFF' magic bytes, or '\x00' null bytes, while files with the ELF magic bytes would be blocked." Cookie-Bite Attack Uses Chrome Extension to Steal Session Tokens — Cybersecurity researchers have demonstrated a new attack technique called Cookie-Bite that employs custom-made malicious browser extensions to steal "ESTAUTH" and "ESTSAUTHPERSISTNT" cookies in Microsoft Azure Entra ID and bypass multi-factor authentication (MFA). The attack has multiple moving parts to it: A custom Chrome extension that monitors authentication events and captures cookies; a PowerShell script that automates the extension deployment and ensures persistence; an exfiltration mechanism to send the cookies to a remote collection point; and a complementary extension to inject the captured cookies into the attacker's browser. "Threat actors often use infostealers to extract authentication tokens directly from a victim's machine or buy them directly through darkness markets, allowing adversaries to hijack active cloud sessions without triggering MFA," Varonis said. "By injecting these cookies while mimicking the victim's OS, browser, and network, attackers can evade Conditional Access Policies (CAPs) and maintain persistent access." Authentication cookies can also be stolen using adversary-in-the-middle (AitM) phishing kits in real-time, or using rogue browser extensions that request excessive permissions to interact with web sessions, modify page content, and extract stored authentication data. Once installed, the extension can access the browser's storage API, intercept network requests, or inject malicious JavaScript into active sessions to harvest real-time session cookies. "By leveraging stolen session cookies, an adversary can bypass authentication mechanisms, gaining seamless entry into cloud environments without requiring user credentials," Varonis said. "Beyond initial access, session hijacking can facilitate lateral movement across the tenant, allowing attackers to explore additional resources, access sensitive data, and escalate privileges by abusing existing permissions or misconfigured roles." 🎥 Cybersecurity Webinars Non-Human Identities: The AI Backdoor You're Not Watching → AI agents rely on Non-Human Identities (like service accounts and API keys) to function—but these are often left untracked and unsecured. As attackers shift focus to this hidden layer, the risk is growing fast. In this session, you'll learn how to find, secure, and monitor these identities before they're exploited. Join the webinar to understand the real risks behind AI adoption—and how to stay ahead. Inside the LOTS Playbook: How Hackers Stay Undetected → Attackers are using trusted sites to stay hidden. In this webinar, Zscaler experts share how they detect these stealthy LOTS attacks using insights from the world's largest security cloud. Join to learn how to spot hidden threats and improve your defense. 🔧 Cybersecurity Tools ScriptSentry → It is a free tool that scans your environment for dangerous logon script misconfigurations—like plaintext credentials, insecure file/share permissions, and references to non-existent servers. These overlooked issues can enable lateral movement, privilege escalation, or even credential theft. ScriptSentry helps you quickly identify and fix them across large Active Directory environments. Aftermath → It is a Swift-based, open-source tool for macOS incident response. It collects forensic data—like logs, browser activity, and process info—from compromised systems, then analyzes it to build timelines and track infection paths. Deploy via MDM or run manually. Fast, lightweight, and ideal for post-incident investigation. AI Red Teaming Playground Labs → It is an open-source training suite with hands-on challenges designed to teach security professionals how to red team AI systems. Originally developed for Black Hat USA 2024, the labs cover prompt injections, safety bypasses, indirect attacks, and Responsible AI failures. Built on Chat Copilot and deployable via Docker, it's a practical resource for testing and understanding real-world AI vulnerabilities. 🔒 Tip of the Week Review and Revoke Old OAuth App Permissions — They're Silent Backdoor → You've likely logged into apps using "Continue with Google," "Sign in with Microsoft," or GitHub/Twitter/Facebook logins. That's OAuth. But did you know many of those apps still have access to your data long after you stop using them? Why it matters: Even if you delete the app or forget it existed, it might still have ongoing access to your calendar, email, cloud files, or contact list — no password needed. If that third-party gets breached, your data is at risk. What to do: Go through your connected apps here: Google: myaccount.google.com/permissions Microsoft: account.live.com/consent/Manage GitHub: github.com/settings/applications Facebook: facebook.com/settings?tab=applications Revoke anything you don't actively use. It's a fast, silent cleanup — and it closes doors you didn't know were open. Conclusion Looking ahead, it's not just about tracking threats—it's about understanding what they reveal. Every tactic used, every system tested, points to deeper issues in how trust, access, and visibility are managed. As attackers adapt quickly, defenders need sharper awareness and faster response loops. The takeaways from this week aren't just technical—they speak to how teams prioritize risk, design safeguards, and make choices under pressure. Use these insights not just to react, but to rethink what "secure" really needs to mean in today's environment. Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.
    0 Comentários ·0 Compartilhamentos ·0 Anterior
  • Trump Signs Controversial Law Targeting Nonconsensual Sexual Content

    US President Donald Trump signed into law legislation on Monday nicknamed the Take It Down Act, which requires platforms to remove nonconsensual instances of “intimate visual depiction” within 48 hours of receiving a request. Companies that take longer or don’t comply at all could be subject to penalties of roughly per violation.The law received support from tech firms like Google, Meta, and Microsoft and will go into effect within the next year. Enforcement will be left up to the Federal Trade Commission, which has the power to penalize companies for what it deems unfair and deceptive business practices. Other countries, including India, have enacted similar regulations requiring swift removals of sexually explicit photos or deepfakes. Delays can lead to content spreading uncontrollably across the web; Microsoft, for example, took months to act in one high-profile case.But free speech advocates are concerned that a lack of guardrails in the Take It Down Act could allow bad actors to weaponize the policy to force tech companies to unjustly censor online content. The new law is modeled on the Digital Millennium Copyright Act, which requires internet service providers to expeditiously remove material that someone claims is infringing on their copyright. Companies can be held financially liable for ignoring valid requests, which has motivated many firms to err on the side of caution and preemptively remove content before a copyright dispute has been resolved.For years, fraudsters have abused the DMCA takedown process to get content censored for reasons that have nothing to do with copyright infringements. In some cases, the information is unflattering or belongs to industry competitors that they want to harm. The DMCA does include provisions that allow fraudsters to be held financially liable when they make false claims. Last year, for example, Google secured a default judgment against two individuals accused of orchestrating a scheme to suppress competitors in the T-shirt industry by filing frivolous requests to remove hundreds of thousands of search results.Fraudsters who may have feared the penalties of abusing DMCA could find Take It Down a less risky pathway. The Take It Down Act doesn’t include a robust deterrence provision, requiring only that takedown requestors exercise “good faith,” without specifying penalties for acting in bad faith. Unlike the DMCA, the new law also doesn’t outline an appeals process for alleged perpetrators to challenge what they consider erroneous removals. Critics of the regulation say it should have exempted certain content, including material that can be viewed as being in the public’s interest to remain online.Another concern is that the 48-hour deadline specified in the Take It Down Act may limit how much companies can vet requests before making a decision about whether to approve them. Free speech groups contend that could lead to the erasure of content well beyond nonconsensual “visually intimate depictions,” and invite abuse by the same kinds of fraudsters who took advantage of the DMCA.
    #trump #signs #controversial #law #targeting
    Trump Signs Controversial Law Targeting Nonconsensual Sexual Content
    US President Donald Trump signed into law legislation on Monday nicknamed the Take It Down Act, which requires platforms to remove nonconsensual instances of “intimate visual depiction” within 48 hours of receiving a request. Companies that take longer or don’t comply at all could be subject to penalties of roughly per violation.The law received support from tech firms like Google, Meta, and Microsoft and will go into effect within the next year. Enforcement will be left up to the Federal Trade Commission, which has the power to penalize companies for what it deems unfair and deceptive business practices. Other countries, including India, have enacted similar regulations requiring swift removals of sexually explicit photos or deepfakes. Delays can lead to content spreading uncontrollably across the web; Microsoft, for example, took months to act in one high-profile case.But free speech advocates are concerned that a lack of guardrails in the Take It Down Act could allow bad actors to weaponize the policy to force tech companies to unjustly censor online content. The new law is modeled on the Digital Millennium Copyright Act, which requires internet service providers to expeditiously remove material that someone claims is infringing on their copyright. Companies can be held financially liable for ignoring valid requests, which has motivated many firms to err on the side of caution and preemptively remove content before a copyright dispute has been resolved.For years, fraudsters have abused the DMCA takedown process to get content censored for reasons that have nothing to do with copyright infringements. In some cases, the information is unflattering or belongs to industry competitors that they want to harm. The DMCA does include provisions that allow fraudsters to be held financially liable when they make false claims. Last year, for example, Google secured a default judgment against two individuals accused of orchestrating a scheme to suppress competitors in the T-shirt industry by filing frivolous requests to remove hundreds of thousands of search results.Fraudsters who may have feared the penalties of abusing DMCA could find Take It Down a less risky pathway. The Take It Down Act doesn’t include a robust deterrence provision, requiring only that takedown requestors exercise “good faith,” without specifying penalties for acting in bad faith. Unlike the DMCA, the new law also doesn’t outline an appeals process for alleged perpetrators to challenge what they consider erroneous removals. Critics of the regulation say it should have exempted certain content, including material that can be viewed as being in the public’s interest to remain online.Another concern is that the 48-hour deadline specified in the Take It Down Act may limit how much companies can vet requests before making a decision about whether to approve them. Free speech groups contend that could lead to the erasure of content well beyond nonconsensual “visually intimate depictions,” and invite abuse by the same kinds of fraudsters who took advantage of the DMCA. #trump #signs #controversial #law #targeting
    Trump Signs Controversial Law Targeting Nonconsensual Sexual Content
    www.wired.com
    US President Donald Trump signed into law legislation on Monday nicknamed the Take It Down Act, which requires platforms to remove nonconsensual instances of “intimate visual depiction” within 48 hours of receiving a request. Companies that take longer or don’t comply at all could be subject to penalties of roughly $50,000 per violation.The law received support from tech firms like Google, Meta, and Microsoft and will go into effect within the next year. Enforcement will be left up to the Federal Trade Commission, which has the power to penalize companies for what it deems unfair and deceptive business practices. Other countries, including India, have enacted similar regulations requiring swift removals of sexually explicit photos or deepfakes. Delays can lead to content spreading uncontrollably across the web; Microsoft, for example, took months to act in one high-profile case.But free speech advocates are concerned that a lack of guardrails in the Take It Down Act could allow bad actors to weaponize the policy to force tech companies to unjustly censor online content. The new law is modeled on the Digital Millennium Copyright Act, which requires internet service providers to expeditiously remove material that someone claims is infringing on their copyright. Companies can be held financially liable for ignoring valid requests, which has motivated many firms to err on the side of caution and preemptively remove content before a copyright dispute has been resolved.For years, fraudsters have abused the DMCA takedown process to get content censored for reasons that have nothing to do with copyright infringements. In some cases, the information is unflattering or belongs to industry competitors that they want to harm. The DMCA does include provisions that allow fraudsters to be held financially liable when they make false claims. Last year, for example, Google secured a default judgment against two individuals accused of orchestrating a scheme to suppress competitors in the T-shirt industry by filing frivolous requests to remove hundreds of thousands of search results.Fraudsters who may have feared the penalties of abusing DMCA could find Take It Down a less risky pathway. The Take It Down Act doesn’t include a robust deterrence provision, requiring only that takedown requestors exercise “good faith,” without specifying penalties for acting in bad faith. Unlike the DMCA, the new law also doesn’t outline an appeals process for alleged perpetrators to challenge what they consider erroneous removals. Critics of the regulation say it should have exempted certain content, including material that can be viewed as being in the public’s interest to remain online.Another concern is that the 48-hour deadline specified in the Take It Down Act may limit how much companies can vet requests before making a decision about whether to approve them. Free speech groups contend that could lead to the erasure of content well beyond nonconsensual “visually intimate depictions,” and invite abuse by the same kinds of fraudsters who took advantage of the DMCA.
    0 Comentários ·0 Compartilhamentos ·0 Anterior
  • Is the New Pope an Environmentalist?

    Anita Hofschneider & Ayurella Horn-Muller, Grist

    Published May 18, 2025

    |

    Comments|

    Newly elected Pope Leo XIV, Robert Prevost arrives on the main central loggia balcony of the St Peter's Basilica for the first time. © ALBERTO PIZZOLI/AFP via Getty Images

    On a sweltering January day in 2018, Pope Francis addressed 100,000 of the faithful in Puerto Maldonado, Peru, not far from where gold mining had ravaged an expanse of Amazon rainforest about the size of Colorado. “The native Amazonian peoples have probably never been so threatened on their own lands as they are at present,” he told the crowd. He simultaneously condemned extractive industries and conservation efforts that “under the guise of preserving the forest, hoard great expanses of woodland and negotiate with them, leading to situations of oppression for the native peoples.” Francis denounced the insatiable consumerism that drives the destruction of the Amazon, supported those who say Indigenous peoples’ guardianship of their own territories should be respected, and urged everyone to defend isolated tribes. “Their cosmic vision and their wisdom have much to teach those of us who are not part of their culture,” he said. To Julio Cusurichi Palacios, an Indigenous leader who was in the stadium that day, the words from the head of the Catholic Church — which claims 1.4 billion members and has a long, sordid history of violence against Indigenous peoples worldwide — were welcome and momentous. “Few world leaders have spoken about our issues, and the pope said publicly the rights of Indigenous peoples were historically violated,” he said after Pope Francis died last month. “Let us hope that the new pope is a person who can continue implementing the position the pope who passed away has been talking about.” During his 12 years as pontiff, Francis radically reshaped how the world’s most powerful religious institution approached the moral and ethical call to protect the planet. Beyond his invocations for Indigenous rights, Francis acknowledged the Church’s role in colonization, and considered climate change a moral issue born of rampant consumption and materialism. As the Trump administration dismantles climate action and cuts funding to Indigenous peoples around the world — and far-right politics continues to rise globally — experts see the conclave’s selection of Robert Francis Prevost, or Pope Leo XIV as he is now known, as a clear beacon that the faith-based climate justice movement his predecessor led isn’t going anywhere. In 2015, Pope Francis released his historic papal letter, or encyclical, titled Laudato si’. In the roughly 180-page document, he unequivocally identified planet-heating pollution as a pressing global issue disproportionately impacting the world’s poor, and condemned the outsize role wealthy countries like the U.S. have in contributing to the climate crisis. With it, Francis did what no pope had done before: He spoke with great clarity and urgency about human degradation of the environment being not just an environmental issue, but a social and moral one. Laudato si’ established the definitive connection between faith, climate change, and social justice, and made it a tenet of Catholic doctrine. The lasting influence of Francis’ encyclical would be buoyed by his other writings, homilies, and his direct appeals to world leaders. He was, for example, credited with helping rally nearly 200 countries to sign the 2015 Paris Agreement, regularly urged cooperation at international climate summits, and released a follow-up to his pioneering encyclical in 2023 that sounded the alarm in the face of the climate crisis. “Pope Francis routinely said that we have a throwaway society. We throw away people, we throw away nature … and that we really need a culture that’s much more based in care,” said Christopher Cox, executive director of the Seventh Generation Interfaith Coalition for Responsible Investment and a former priest. “That means care for people, especially the most poor, the most vulnerable, the most marginalized. And we also need much greater care for creation. We’ve been given a beautiful earth and we’re consuming it at a rate that goes far beyond what will be able to sustain life for the long term.” The first Latin American pope, Francis was unique in implicitly embracing some elements of liberation theology, a Catholic social justice movement that calls for the liberation of marginalized peoples from oppression. Although Francis was occasionally critical of the doctrine’s Marxist elements and never fully supportive of it, many observers see his statements regarding poor and Indigenous peoples as reflective of the doctrine’s central values. “Right from the beginning of his papacy, that outreach, that recognition of Indigenous ways of being Catholic and Indigenous language in Catholicism, heralded — up to that point — the most expansive official recognition of Indigenous contributions to Catholicism thus far,” said Eben Levey, an assistant professor of history at Alfred University who has studied the relationship between Catholic Church and Indigenous peoples in Latin America. In the centuries since conquistadores arrived in the Americas and forced Indigenous peoples to accept their religion, many Indigenous communities have made Catholicism their own, and a growing number of church leaders have embraced the idea that there are multiple ways of being Catholic and that Catholicism and Indigenous cultures can coexist. A year after becoming pope, Francis approved the use of two Mayan languages, Tzotzil and Tzeltal, in mass and sacraments like baptism and confession. In 2015 he expanded that list to include the Aztec language Nahuatl, and in 2016, during a visit to Mexico, he celebrated mass in Tzeltal, Tzotzil and Chol. In 2022, Francis officially apologized to Canada for the residential schools that ripped Indigenous children from their families, leading to the deaths of many who were later buried in unmarked graves. The following year, he rejected the Doctrine of Discovery, a religious concept that colonizers used to justify the illegal seizure of land from Indigenous peoples and became part of an 1823 U.S. Supreme Court ruling that described Native Americans as “savages.” “The Doctrine of Discovery is not part of the teaching of the Catholic Church,” Pope Francis said, adding that he strongly supports the global implementation of the United Nations Declaration on the Rights of Indigenous Peoples. He also drew a clear connection between those rights and climate action: In 2023, he made clear that Indigenous peoples are critical to fighting climate change when he said, “Ignoring the original communities in the safeguarding of the Earth is a serious mistake, not to say a great injustice.” But Pope Francis’ progressivism had its limits. In 2019, he called for a meeting of church leaders, known as the Synod of Bishops, for the Pan-Amazon region to address issues affecting the Amazon Basin. Indigenous Catholics who attended brought up illegal logging and violence against land defenders and proposed reforms. “The ancestral wisdom of the aboriginal peoples affirms that mother earth has a feminine face,” reads the document that emerged from the gathering and urged the church to give women more leadership roles and allow married deacons to be ordained as priests. In his response, Francis condemned corporations that destroy the Amazon as committing “injustice and crime,” yet refused to embrace the proposals to make church leadership more inclusive of women and married men. Francis’ climate activism was also riddled in constraint. He transformed how religious institutions viewed the climate crisis, framing a failure to act on it as a brutal injustice toward the most vulnerable, but could have implemented “more direct institutional action,” said Nadia Ahmad, a Barry University School of Law associate professor who has studied faith-based environmental action. Though the former pontiff publicly supported renewable energy adoption, called for fossil fuel disinvestment, and prompted churches across the world to go solar, he did not mandate what he deemed a “radical energy transition” across dioceses, schools, and hospitals. The work he accomplished “could have been amplified a bit more and had more accountability,” said Ahmad. But that limitation, she noted, likely stemmed from contradictory politics playing out within the church — many traditional, conservative Catholics, particularly in the United States, resisted Francis’ progressive teachings. A 2021 study found that over a period of five years, most U.S. bishops were “nearly silent and sometimes even misleading,” in their official messaging to parishioners about climate change and the pope’s famed encyclical. Though Pope Leo XIV has been lauded for his advocacy in defense of immigrants and worker rights — his namesake, Leo XIII, who reigned from 1878 until 1903 is known as a historical Catholic champion of social justice and equality — the new pope’s track record on engaging directly with climate change is sparse. Still, Mary Evelyn Tucker, co-director of the Yale Forum on Religion and Ecology, sees comments the new pope made last year on the need to move “from words to action” as a promising sign that he will continue Francis’ commitment to communicating the urgency of a warming world. The timing of the conclave’s unprecedented decision to select the first pontiff from the United States, coming amid the Trump administration’s sweeping dismissal of climate action, elimination of environmental protections, and attacks on Indigenous rights, isn’t lost on her. “It may be a signal to say ‘America, come back into the world community, come back into a planetary future where we collectively have been working to create a future worthy of our children and our children’s children,’” she said. Leo grew up in Chicago and is a citizen of both the U.S. and Peru, where he spent decades serving as a missionary and bishop before Francis made him a cardinal in 2023. He speaks five languages fluently and some Quechua, an Indigenous Incan language. While he was working in Peru in the 1990s, Leo was critical of the government’s human rights abuses — though he refrained from explicitly taking sides in the political fight between Maoist rebels and the government of then-dictator Alberto Fujimori, according to Matthew Casey, a historian and clinical associate professor at Arizona State University based in Lima. Still, his reaction to the country’s authoritarianism could provide a glimpse of what stances he might take as pope, Casey said. “It doesn’t matter who was abusing human rights, he was on the side of the people,” he said. In 2016, the would-be pontiff spoke at a conference in Brazil where attendees talked about threats to the Amazon rainforest and Indigenous peoples who lived there. He praised Francis’ encyclical, describing the document as “very important,” and representing “something new in terms of this explicit expression of the church’s concern for all of creation.” To Casey, that suggests Pope Leo XIV, like his predecessor, has an awareness of the issues affecting Indigenous peoples, such as the rampant degradation of the environment. “Both Francis and Prevost are attuned to Indigeneity in ways that they couldn’t have been if they worked in Europe or the United States, because the politics of Indigeneity in Latin America are just so different,” Casey said. More than a week after the conclave that named him pope, communities across Peru are still celebrating the selection of Pope Leo XIV. Francis and Leo’s shared experiences working with marginalized communities harmed by colonialism and climate change, and their commitment to the social justice aspects of the church’s mission, are particularly meaningful in this political moment, said Levey, the Alfred University historian. “We are seeing a resurgence of ultra right wing politics globally, and the Catholic Church next to the United Nations is one of the few multilateral organizations perhaps capable of responding in some form or fashion to the questions of our modern age or contemporary moment,” he said. This article originally appeared in Grist at is a nonprofit, independent media organization dedicated to telling stories of climate solutions and a just future. Learn more at Grist.org.

    Daily Newsletter

    You May Also Like

    By

    Matt Novak

    Published February 18, 2025
    #new #pope #environmentalist
    Is the New Pope an Environmentalist?
    Anita Hofschneider & Ayurella Horn-Muller, Grist Published May 18, 2025 | Comments| Newly elected Pope Leo XIV, Robert Prevost arrives on the main central loggia balcony of the St Peter's Basilica for the first time. © ALBERTO PIZZOLI/AFP via Getty Images On a sweltering January day in 2018, Pope Francis addressed 100,000 of the faithful in Puerto Maldonado, Peru, not far from where gold mining had ravaged an expanse of Amazon rainforest about the size of Colorado. “The native Amazonian peoples have probably never been so threatened on their own lands as they are at present,” he told the crowd. He simultaneously condemned extractive industries and conservation efforts that “under the guise of preserving the forest, hoard great expanses of woodland and negotiate with them, leading to situations of oppression for the native peoples.” Francis denounced the insatiable consumerism that drives the destruction of the Amazon, supported those who say Indigenous peoples’ guardianship of their own territories should be respected, and urged everyone to defend isolated tribes. “Their cosmic vision and their wisdom have much to teach those of us who are not part of their culture,” he said. To Julio Cusurichi Palacios, an Indigenous leader who was in the stadium that day, the words from the head of the Catholic Church — which claims 1.4 billion members and has a long, sordid history of violence against Indigenous peoples worldwide — were welcome and momentous. “Few world leaders have spoken about our issues, and the pope said publicly the rights of Indigenous peoples were historically violated,” he said after Pope Francis died last month. “Let us hope that the new pope is a person who can continue implementing the position the pope who passed away has been talking about.” During his 12 years as pontiff, Francis radically reshaped how the world’s most powerful religious institution approached the moral and ethical call to protect the planet. Beyond his invocations for Indigenous rights, Francis acknowledged the Church’s role in colonization, and considered climate change a moral issue born of rampant consumption and materialism. As the Trump administration dismantles climate action and cuts funding to Indigenous peoples around the world — and far-right politics continues to rise globally — experts see the conclave’s selection of Robert Francis Prevost, or Pope Leo XIV as he is now known, as a clear beacon that the faith-based climate justice movement his predecessor led isn’t going anywhere. In 2015, Pope Francis released his historic papal letter, or encyclical, titled Laudato si’. In the roughly 180-page document, he unequivocally identified planet-heating pollution as a pressing global issue disproportionately impacting the world’s poor, and condemned the outsize role wealthy countries like the U.S. have in contributing to the climate crisis. With it, Francis did what no pope had done before: He spoke with great clarity and urgency about human degradation of the environment being not just an environmental issue, but a social and moral one. Laudato si’ established the definitive connection between faith, climate change, and social justice, and made it a tenet of Catholic doctrine. The lasting influence of Francis’ encyclical would be buoyed by his other writings, homilies, and his direct appeals to world leaders. He was, for example, credited with helping rally nearly 200 countries to sign the 2015 Paris Agreement, regularly urged cooperation at international climate summits, and released a follow-up to his pioneering encyclical in 2023 that sounded the alarm in the face of the climate crisis. “Pope Francis routinely said that we have a throwaway society. We throw away people, we throw away nature … and that we really need a culture that’s much more based in care,” said Christopher Cox, executive director of the Seventh Generation Interfaith Coalition for Responsible Investment and a former priest. “That means care for people, especially the most poor, the most vulnerable, the most marginalized. And we also need much greater care for creation. We’ve been given a beautiful earth and we’re consuming it at a rate that goes far beyond what will be able to sustain life for the long term.” The first Latin American pope, Francis was unique in implicitly embracing some elements of liberation theology, a Catholic social justice movement that calls for the liberation of marginalized peoples from oppression. Although Francis was occasionally critical of the doctrine’s Marxist elements and never fully supportive of it, many observers see his statements regarding poor and Indigenous peoples as reflective of the doctrine’s central values. “Right from the beginning of his papacy, that outreach, that recognition of Indigenous ways of being Catholic and Indigenous language in Catholicism, heralded — up to that point — the most expansive official recognition of Indigenous contributions to Catholicism thus far,” said Eben Levey, an assistant professor of history at Alfred University who has studied the relationship between Catholic Church and Indigenous peoples in Latin America. In the centuries since conquistadores arrived in the Americas and forced Indigenous peoples to accept their religion, many Indigenous communities have made Catholicism their own, and a growing number of church leaders have embraced the idea that there are multiple ways of being Catholic and that Catholicism and Indigenous cultures can coexist. A year after becoming pope, Francis approved the use of two Mayan languages, Tzotzil and Tzeltal, in mass and sacraments like baptism and confession. In 2015 he expanded that list to include the Aztec language Nahuatl, and in 2016, during a visit to Mexico, he celebrated mass in Tzeltal, Tzotzil and Chol. In 2022, Francis officially apologized to Canada for the residential schools that ripped Indigenous children from their families, leading to the deaths of many who were later buried in unmarked graves. The following year, he rejected the Doctrine of Discovery, a religious concept that colonizers used to justify the illegal seizure of land from Indigenous peoples and became part of an 1823 U.S. Supreme Court ruling that described Native Americans as “savages.” “The Doctrine of Discovery is not part of the teaching of the Catholic Church,” Pope Francis said, adding that he strongly supports the global implementation of the United Nations Declaration on the Rights of Indigenous Peoples. He also drew a clear connection between those rights and climate action: In 2023, he made clear that Indigenous peoples are critical to fighting climate change when he said, “Ignoring the original communities in the safeguarding of the Earth is a serious mistake, not to say a great injustice.” But Pope Francis’ progressivism had its limits. In 2019, he called for a meeting of church leaders, known as the Synod of Bishops, for the Pan-Amazon region to address issues affecting the Amazon Basin. Indigenous Catholics who attended brought up illegal logging and violence against land defenders and proposed reforms. “The ancestral wisdom of the aboriginal peoples affirms that mother earth has a feminine face,” reads the document that emerged from the gathering and urged the church to give women more leadership roles and allow married deacons to be ordained as priests. In his response, Francis condemned corporations that destroy the Amazon as committing “injustice and crime,” yet refused to embrace the proposals to make church leadership more inclusive of women and married men. Francis’ climate activism was also riddled in constraint. He transformed how religious institutions viewed the climate crisis, framing a failure to act on it as a brutal injustice toward the most vulnerable, but could have implemented “more direct institutional action,” said Nadia Ahmad, a Barry University School of Law associate professor who has studied faith-based environmental action. Though the former pontiff publicly supported renewable energy adoption, called for fossil fuel disinvestment, and prompted churches across the world to go solar, he did not mandate what he deemed a “radical energy transition” across dioceses, schools, and hospitals. The work he accomplished “could have been amplified a bit more and had more accountability,” said Ahmad. But that limitation, she noted, likely stemmed from contradictory politics playing out within the church — many traditional, conservative Catholics, particularly in the United States, resisted Francis’ progressive teachings. A 2021 study found that over a period of five years, most U.S. bishops were “nearly silent and sometimes even misleading,” in their official messaging to parishioners about climate change and the pope’s famed encyclical. Though Pope Leo XIV has been lauded for his advocacy in defense of immigrants and worker rights — his namesake, Leo XIII, who reigned from 1878 until 1903 is known as a historical Catholic champion of social justice and equality — the new pope’s track record on engaging directly with climate change is sparse. Still, Mary Evelyn Tucker, co-director of the Yale Forum on Religion and Ecology, sees comments the new pope made last year on the need to move “from words to action” as a promising sign that he will continue Francis’ commitment to communicating the urgency of a warming world. The timing of the conclave’s unprecedented decision to select the first pontiff from the United States, coming amid the Trump administration’s sweeping dismissal of climate action, elimination of environmental protections, and attacks on Indigenous rights, isn’t lost on her. “It may be a signal to say ‘America, come back into the world community, come back into a planetary future where we collectively have been working to create a future worthy of our children and our children’s children,’” she said. Leo grew up in Chicago and is a citizen of both the U.S. and Peru, where he spent decades serving as a missionary and bishop before Francis made him a cardinal in 2023. He speaks five languages fluently and some Quechua, an Indigenous Incan language. While he was working in Peru in the 1990s, Leo was critical of the government’s human rights abuses — though he refrained from explicitly taking sides in the political fight between Maoist rebels and the government of then-dictator Alberto Fujimori, according to Matthew Casey, a historian and clinical associate professor at Arizona State University based in Lima. Still, his reaction to the country’s authoritarianism could provide a glimpse of what stances he might take as pope, Casey said. “It doesn’t matter who was abusing human rights, he was on the side of the people,” he said. In 2016, the would-be pontiff spoke at a conference in Brazil where attendees talked about threats to the Amazon rainforest and Indigenous peoples who lived there. He praised Francis’ encyclical, describing the document as “very important,” and representing “something new in terms of this explicit expression of the church’s concern for all of creation.” To Casey, that suggests Pope Leo XIV, like his predecessor, has an awareness of the issues affecting Indigenous peoples, such as the rampant degradation of the environment. “Both Francis and Prevost are attuned to Indigeneity in ways that they couldn’t have been if they worked in Europe or the United States, because the politics of Indigeneity in Latin America are just so different,” Casey said. More than a week after the conclave that named him pope, communities across Peru are still celebrating the selection of Pope Leo XIV. Francis and Leo’s shared experiences working with marginalized communities harmed by colonialism and climate change, and their commitment to the social justice aspects of the church’s mission, are particularly meaningful in this political moment, said Levey, the Alfred University historian. “We are seeing a resurgence of ultra right wing politics globally, and the Catholic Church next to the United Nations is one of the few multilateral organizations perhaps capable of responding in some form or fashion to the questions of our modern age or contemporary moment,” he said. This article originally appeared in Grist at is a nonprofit, independent media organization dedicated to telling stories of climate solutions and a just future. Learn more at Grist.org. Daily Newsletter You May Also Like By Matt Novak Published February 18, 2025 #new #pope #environmentalist
    Is the New Pope an Environmentalist?
    gizmodo.com
    Anita Hofschneider & Ayurella Horn-Muller, Grist Published May 18, 2025 | Comments (0) | Newly elected Pope Leo XIV, Robert Prevost arrives on the main central loggia balcony of the St Peter's Basilica for the first time. © ALBERTO PIZZOLI/AFP via Getty Images On a sweltering January day in 2018, Pope Francis addressed 100,000 of the faithful in Puerto Maldonado, Peru, not far from where gold mining had ravaged an expanse of Amazon rainforest about the size of Colorado. “The native Amazonian peoples have probably never been so threatened on their own lands as they are at present,” he told the crowd. He simultaneously condemned extractive industries and conservation efforts that “under the guise of preserving the forest, hoard great expanses of woodland and negotiate with them, leading to situations of oppression for the native peoples.” Francis denounced the insatiable consumerism that drives the destruction of the Amazon, supported those who say Indigenous peoples’ guardianship of their own territories should be respected, and urged everyone to defend isolated tribes. “Their cosmic vision and their wisdom have much to teach those of us who are not part of their culture,” he said. To Julio Cusurichi Palacios, an Indigenous leader who was in the stadium that day, the words from the head of the Catholic Church — which claims 1.4 billion members and has a long, sordid history of violence against Indigenous peoples worldwide — were welcome and momentous. “Few world leaders have spoken about our issues, and the pope said publicly the rights of Indigenous peoples were historically violated,” he said after Pope Francis died last month. “Let us hope that the new pope is a person who can continue implementing the position the pope who passed away has been talking about.” During his 12 years as pontiff, Francis radically reshaped how the world’s most powerful religious institution approached the moral and ethical call to protect the planet. Beyond his invocations for Indigenous rights, Francis acknowledged the Church’s role in colonization, and considered climate change a moral issue born of rampant consumption and materialism. As the Trump administration dismantles climate action and cuts funding to Indigenous peoples around the world — and far-right politics continues to rise globally — experts see the conclave’s selection of Robert Francis Prevost, or Pope Leo XIV as he is now known, as a clear beacon that the faith-based climate justice movement his predecessor led isn’t going anywhere. In 2015, Pope Francis released his historic papal letter, or encyclical, titled Laudato si’. In the roughly 180-page document, he unequivocally identified planet-heating pollution as a pressing global issue disproportionately impacting the world’s poor, and condemned the outsize role wealthy countries like the U.S. have in contributing to the climate crisis. With it, Francis did what no pope had done before: He spoke with great clarity and urgency about human degradation of the environment being not just an environmental issue, but a social and moral one. Laudato si’ established the definitive connection between faith, climate change, and social justice, and made it a tenet of Catholic doctrine. The lasting influence of Francis’ encyclical would be buoyed by his other writings, homilies, and his direct appeals to world leaders. He was, for example, credited with helping rally nearly 200 countries to sign the 2015 Paris Agreement, regularly urged cooperation at international climate summits, and released a follow-up to his pioneering encyclical in 2023 that sounded the alarm in the face of the climate crisis. “Pope Francis routinely said that we have a throwaway society. We throw away people, we throw away nature … and that we really need a culture that’s much more based in care,” said Christopher Cox, executive director of the Seventh Generation Interfaith Coalition for Responsible Investment and a former priest. “That means care for people, especially the most poor, the most vulnerable, the most marginalized. And we also need much greater care for creation. We’ve been given a beautiful earth and we’re consuming it at a rate that goes far beyond what will be able to sustain life for the long term.” The first Latin American pope, Francis was unique in implicitly embracing some elements of liberation theology, a Catholic social justice movement that calls for the liberation of marginalized peoples from oppression. Although Francis was occasionally critical of the doctrine’s Marxist elements and never fully supportive of it, many observers see his statements regarding poor and Indigenous peoples as reflective of the doctrine’s central values. “Right from the beginning of his papacy, that outreach, that recognition of Indigenous ways of being Catholic and Indigenous language in Catholicism, heralded — up to that point — the most expansive official recognition of Indigenous contributions to Catholicism thus far,” said Eben Levey, an assistant professor of history at Alfred University who has studied the relationship between Catholic Church and Indigenous peoples in Latin America. In the centuries since conquistadores arrived in the Americas and forced Indigenous peoples to accept their religion, many Indigenous communities have made Catholicism their own, and a growing number of church leaders have embraced the idea that there are multiple ways of being Catholic and that Catholicism and Indigenous cultures can coexist. A year after becoming pope, Francis approved the use of two Mayan languages, Tzotzil and Tzeltal, in mass and sacraments like baptism and confession. In 2015 he expanded that list to include the Aztec language Nahuatl, and in 2016, during a visit to Mexico, he celebrated mass in Tzeltal, Tzotzil and Chol. In 2022, Francis officially apologized to Canada for the residential schools that ripped Indigenous children from their families, leading to the deaths of many who were later buried in unmarked graves. The following year, he rejected the Doctrine of Discovery, a religious concept that colonizers used to justify the illegal seizure of land from Indigenous peoples and became part of an 1823 U.S. Supreme Court ruling that described Native Americans as “savages.” “The Doctrine of Discovery is not part of the teaching of the Catholic Church,” Pope Francis said, adding that he strongly supports the global implementation of the United Nations Declaration on the Rights of Indigenous Peoples. He also drew a clear connection between those rights and climate action: In 2023, he made clear that Indigenous peoples are critical to fighting climate change when he said, “Ignoring the original communities in the safeguarding of the Earth is a serious mistake, not to say a great injustice.” But Pope Francis’ progressivism had its limits. In 2019, he called for a meeting of church leaders, known as the Synod of Bishops, for the Pan-Amazon region to address issues affecting the Amazon Basin. Indigenous Catholics who attended brought up illegal logging and violence against land defenders and proposed reforms. “The ancestral wisdom of the aboriginal peoples affirms that mother earth has a feminine face,” reads the document that emerged from the gathering and urged the church to give women more leadership roles and allow married deacons to be ordained as priests. In his response, Francis condemned corporations that destroy the Amazon as committing “injustice and crime,” yet refused to embrace the proposals to make church leadership more inclusive of women and married men. Francis’ climate activism was also riddled in constraint. He transformed how religious institutions viewed the climate crisis, framing a failure to act on it as a brutal injustice toward the most vulnerable, but could have implemented “more direct institutional action,” said Nadia Ahmad, a Barry University School of Law associate professor who has studied faith-based environmental action. Though the former pontiff publicly supported renewable energy adoption, called for fossil fuel disinvestment, and prompted churches across the world to go solar, he did not mandate what he deemed a “radical energy transition” across dioceses, schools, and hospitals. The work he accomplished “could have been amplified a bit more and had more accountability,” said Ahmad. But that limitation, she noted, likely stemmed from contradictory politics playing out within the church — many traditional, conservative Catholics, particularly in the United States, resisted Francis’ progressive teachings. A 2021 study found that over a period of five years, most U.S. bishops were “nearly silent and sometimes even misleading,” in their official messaging to parishioners about climate change and the pope’s famed encyclical. Though Pope Leo XIV has been lauded for his advocacy in defense of immigrants and worker rights — his namesake, Leo XIII, who reigned from 1878 until 1903 is known as a historical Catholic champion of social justice and equality — the new pope’s track record on engaging directly with climate change is sparse. Still, Mary Evelyn Tucker, co-director of the Yale Forum on Religion and Ecology, sees comments the new pope made last year on the need to move “from words to action” as a promising sign that he will continue Francis’ commitment to communicating the urgency of a warming world. The timing of the conclave’s unprecedented decision to select the first pontiff from the United States, coming amid the Trump administration’s sweeping dismissal of climate action, elimination of environmental protections, and attacks on Indigenous rights, isn’t lost on her. “It may be a signal to say ‘America, come back into the world community, come back into a planetary future where we collectively have been working to create a future worthy of our children and our children’s children,’” she said. Leo grew up in Chicago and is a citizen of both the U.S. and Peru, where he spent decades serving as a missionary and bishop before Francis made him a cardinal in 2023. He speaks five languages fluently and some Quechua, an Indigenous Incan language. While he was working in Peru in the 1990s, Leo was critical of the government’s human rights abuses — though he refrained from explicitly taking sides in the political fight between Maoist rebels and the government of then-dictator Alberto Fujimori, according to Matthew Casey, a historian and clinical associate professor at Arizona State University based in Lima. Still, his reaction to the country’s authoritarianism could provide a glimpse of what stances he might take as pope, Casey said. “It doesn’t matter who was abusing human rights, he was on the side of the people,” he said. In 2016, the would-be pontiff spoke at a conference in Brazil where attendees talked about threats to the Amazon rainforest and Indigenous peoples who lived there. He praised Francis’ encyclical, describing the document as “very important,” and representing “something new in terms of this explicit expression of the church’s concern for all of creation.” To Casey, that suggests Pope Leo XIV, like his predecessor, has an awareness of the issues affecting Indigenous peoples, such as the rampant degradation of the environment. “Both Francis and Prevost are attuned to Indigeneity in ways that they couldn’t have been if they worked in Europe or the United States, because the politics of Indigeneity in Latin America are just so different,” Casey said. More than a week after the conclave that named him pope, communities across Peru are still celebrating the selection of Pope Leo XIV. Francis and Leo’s shared experiences working with marginalized communities harmed by colonialism and climate change, and their commitment to the social justice aspects of the church’s mission, are particularly meaningful in this political moment, said Levey, the Alfred University historian. “We are seeing a resurgence of ultra right wing politics globally, and the Catholic Church next to the United Nations is one of the few multilateral organizations perhaps capable of responding in some form or fashion to the questions of our modern age or contemporary moment,” he said. This article originally appeared in Grist at https://grist.org/international/pope-leo-climate-catholic-indigenous-francis/. Grist is a nonprofit, independent media organization dedicated to telling stories of climate solutions and a just future. Learn more at Grist.org. Daily Newsletter You May Also Like By Matt Novak Published February 18, 2025
    1 Comentários ·0 Compartilhamentos ·0 Anterior
  • Google reverses course after blocking Nextcloud Files app

    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

    Google reverses course after blocking Nextcloud Files app

    David Uzondu

    Neowin
    ·

    May 17, 2025 07:24 EDT

    Google has reversed course after effectively crippling the Nextcloud Files app on Android for users who installed it via the Google Play Store, a decision that many, including Nextcloud, felt was an abuse of power. The problem that prevented the app from uploading anything other than media files stemmed from Google revoking the app's crucial "All files access" permission. This permission, which Nextcloud had used since 2016, was denied for an app update in September 2024, with Google citing "security concerns" and advising the company to use "a more privacy-aware replacement" such as the Storage Access Frameworkor the MediaStore API.

    Nextcloud found this explanation unconvincing, especially since it had appealed the decision since mid-2024 with no productive engagement from Google. So a few days back, Nextcloud went public with a scathing blog post detailing its frustrating battle with the tech giant.

    The blog post specifically pointed to the EU Commission's recent hefty fines against Apple and Meta for violations of the Digital Markets Act, arguing that Google's actions against its app reeked of similar anti-competitive behavior. The company lamented what it saw as preferential treatment for Big Tech's services, stating:

    Google, Apple, and Microsoft have been repeatedly fined for abusing their gatekeeper position, hampering competitors like Nextcloud. This is not about security; it is about protecting their own services and advertising revenue. It is a clear example of Big Tech abusing its power to the detriment of users and competition.

    Just days later, a seemingly embarrassed Google offered to restore the permission. Andy Schertzinger, Director of Engineering at Nextcloud, confirmed this to The Register, saying, "Google has decided to restore the permissions to our Android app so we can bring back the full file syncing functionality." Nextcloud anticipates releasing an updated app with full functionality shortly.
    The Register also noted that it had asked Google, the "ad slinger" as it put it, for an explanation for the original revocation, querying whether it was an automated error or an overzealous reviewer, but had not received a response by its publication time.

    Tags

    Report a problem with article

    Follow @NeowinFeed
    #google #reverses #course #after #blocking
    Google reverses course after blocking Nextcloud Files app
    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works. Google reverses course after blocking Nextcloud Files app David Uzondu Neowin · May 17, 2025 07:24 EDT Google has reversed course after effectively crippling the Nextcloud Files app on Android for users who installed it via the Google Play Store, a decision that many, including Nextcloud, felt was an abuse of power. The problem that prevented the app from uploading anything other than media files stemmed from Google revoking the app's crucial "All files access" permission. This permission, which Nextcloud had used since 2016, was denied for an app update in September 2024, with Google citing "security concerns" and advising the company to use "a more privacy-aware replacement" such as the Storage Access Frameworkor the MediaStore API. Nextcloud found this explanation unconvincing, especially since it had appealed the decision since mid-2024 with no productive engagement from Google. So a few days back, Nextcloud went public with a scathing blog post detailing its frustrating battle with the tech giant. The blog post specifically pointed to the EU Commission's recent hefty fines against Apple and Meta for violations of the Digital Markets Act, arguing that Google's actions against its app reeked of similar anti-competitive behavior. The company lamented what it saw as preferential treatment for Big Tech's services, stating: Google, Apple, and Microsoft have been repeatedly fined for abusing their gatekeeper position, hampering competitors like Nextcloud. This is not about security; it is about protecting their own services and advertising revenue. It is a clear example of Big Tech abusing its power to the detriment of users and competition. Just days later, a seemingly embarrassed Google offered to restore the permission. Andy Schertzinger, Director of Engineering at Nextcloud, confirmed this to The Register, saying, "Google has decided to restore the permissions to our Android app so we can bring back the full file syncing functionality." Nextcloud anticipates releasing an updated app with full functionality shortly. The Register also noted that it had asked Google, the "ad slinger" as it put it, for an explanation for the original revocation, querying whether it was an automated error or an overzealous reviewer, but had not received a response by its publication time. Tags Report a problem with article Follow @NeowinFeed #google #reverses #course #after #blocking
    Google reverses course after blocking Nextcloud Files app
    www.neowin.net
    When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works. Google reverses course after blocking Nextcloud Files app David Uzondu Neowin · May 17, 2025 07:24 EDT Google has reversed course after effectively crippling the Nextcloud Files app on Android for users who installed it via the Google Play Store, a decision that many, including Nextcloud, felt was an abuse of power. The problem that prevented the app from uploading anything other than media files stemmed from Google revoking the app's crucial "All files access" permission. This permission, which Nextcloud had used since 2016, was denied for an app update in September 2024, with Google citing "security concerns" and advising the company to use "a more privacy-aware replacement" such as the Storage Access Framework (SAF) or the MediaStore API. Nextcloud found this explanation unconvincing, especially since it had appealed the decision since mid-2024 with no productive engagement from Google. So a few days back, Nextcloud went public with a scathing blog post detailing its frustrating battle with the tech giant. The blog post specifically pointed to the EU Commission's recent hefty fines against Apple and Meta for violations of the Digital Markets Act, arguing that Google's actions against its app reeked of similar anti-competitive behavior. The company lamented what it saw as preferential treatment for Big Tech's services, stating: Google, Apple, and Microsoft have been repeatedly fined for abusing their gatekeeper position, hampering competitors like Nextcloud. This is not about security; it is about protecting their own services and advertising revenue. It is a clear example of Big Tech abusing its power to the detriment of users and competition. Just days later, a seemingly embarrassed Google offered to restore the permission. Andy Schertzinger, Director of Engineering at Nextcloud, confirmed this to The Register, saying, "Google has decided to restore the permissions to our Android app so we can bring back the full file syncing functionality." Nextcloud anticipates releasing an updated app with full functionality shortly. The Register also noted that it had asked Google, the "ad slinger" as it put it, for an explanation for the original revocation, querying whether it was an automated error or an overzealous reviewer, but had not received a response by its publication time. Tags Report a problem with article Follow @NeowinFeed
    0 Comentários ·0 Compartilhamentos ·0 Anterior
  • What Is Big Tech Trying to Hide?

    Amazon, Apple, Google are all being accused of abusing legal privilege in battles to strip away their power.
    #what #big #tech #trying #hide
    What Is Big Tech Trying to Hide?
    Amazon, Apple, Google are all being accused of abusing legal privilege in battles to strip away their power. #what #big #tech #trying #hide
    What Is Big Tech Trying to Hide?
    www.wsj.com
    Amazon, Apple, Google are all being accused of abusing legal privilege in battles to strip away their power.
    0 Comentários ·0 Compartilhamentos ·0 Anterior
  • Fortnite players are abusing AI Darth Vader, forcing him to say ‘Skibidi Toilet’ and worse

    Shortly after Epic Games dropped Darth Vader, in the form of a holographic conversational AI, into Fortnite, players started figuring out how to get the Sith lord to say the worst things possible. That includes tricking Darth into saying the F-word, “edging and gooning,” and, chillingly, “Skibidi Toilets.”In response, Epic says it pushed out a hotfix for Fortnite “immediately” and said “this shouldn’t happen again.” But now that Epic has set up new boundaries for VAIder, players are seeing what else they can get the former Jedi Knight to say.One of the most prominent and widespread examples of exploiting AI’s unintelligence comes from popular Fortnite streamer LoserFruit, who is also part of Epic’s Fortnite Icon Series of skins based on real-world people.“What freaking fucking food is that Darth Vader?” LoserFruit asked in a widely circulated clip. After a brief pause, AI Darth responds, “Freaking. Fucking. such vulgarity does not become you,” adding that LoserFruit “speaklike a common thug.”Epic also responded to an instance of AI Darth saying a homophobic slur, clarifying that “Darth Vader was replying to the player’s prompt around ‘carcinogens’ in this context, and we have hotfixed so he should not respond that way.”Less offensive — to Epic, Disney, and the James Earl Jones estate — is Darth Vader saying “Skibidi Toilets.”Other Fortnite players are trying the Bart Simpson prank call approach, tricking Vader into saying things like “this Dixie Normus, you say,” which… well, you know what that sounds like.Epic Games says that the AI-powered Darth Vader has some guardrails in place; “Players under 13 or their country’s age of digital consent, whichever is higher, will need permission to talk with Darth Vader. These players will see an in-game prompt to get parental permission,” the company said in an FAQ on the new addition to Fortnite.The company also said in a statement that players who repeatedly attempt to get Darth Vader in Fortnite to “violate our settings and instructions, he will eventually leave the squad, and the player will be unable to recruit him again in that gameplay session.”For now, enjoy — with the exception of the slurs, that is — the cat and mouse game that Epic is now forced to play with its AI-powered Darth Vader in the wild, as players toy with creative ways to get the Sith lord to say extremely dumb stuff.See More:
    #fortnite #players #are #abusing #darth
    Fortnite players are abusing AI Darth Vader, forcing him to say ‘Skibidi Toilet’ and worse
    Shortly after Epic Games dropped Darth Vader, in the form of a holographic conversational AI, into Fortnite, players started figuring out how to get the Sith lord to say the worst things possible. That includes tricking Darth into saying the F-word, “edging and gooning,” and, chillingly, “Skibidi Toilets.”In response, Epic says it pushed out a hotfix for Fortnite “immediately” and said “this shouldn’t happen again.” But now that Epic has set up new boundaries for VAIder, players are seeing what else they can get the former Jedi Knight to say.One of the most prominent and widespread examples of exploiting AI’s unintelligence comes from popular Fortnite streamer LoserFruit, who is also part of Epic’s Fortnite Icon Series of skins based on real-world people.“What freaking fucking food is that Darth Vader?” LoserFruit asked in a widely circulated clip. After a brief pause, AI Darth responds, “Freaking. Fucking. such vulgarity does not become you,” adding that LoserFruit “speaklike a common thug.”Epic also responded to an instance of AI Darth saying a homophobic slur, clarifying that “Darth Vader was replying to the player’s prompt around ‘carcinogens’ in this context, and we have hotfixed so he should not respond that way.”Less offensive — to Epic, Disney, and the James Earl Jones estate — is Darth Vader saying “Skibidi Toilets.”Other Fortnite players are trying the Bart Simpson prank call approach, tricking Vader into saying things like “this Dixie Normus, you say,” which… well, you know what that sounds like.Epic Games says that the AI-powered Darth Vader has some guardrails in place; “Players under 13 or their country’s age of digital consent, whichever is higher, will need permission to talk with Darth Vader. These players will see an in-game prompt to get parental permission,” the company said in an FAQ on the new addition to Fortnite.The company also said in a statement that players who repeatedly attempt to get Darth Vader in Fortnite to “violate our settings and instructions, he will eventually leave the squad, and the player will be unable to recruit him again in that gameplay session.”For now, enjoy — with the exception of the slurs, that is — the cat and mouse game that Epic is now forced to play with its AI-powered Darth Vader in the wild, as players toy with creative ways to get the Sith lord to say extremely dumb stuff.See More: #fortnite #players #are #abusing #darth
    Fortnite players are abusing AI Darth Vader, forcing him to say ‘Skibidi Toilet’ and worse
    www.polygon.com
    Shortly after Epic Games dropped Darth Vader, in the form of a holographic conversational AI, into Fortnite, players started figuring out how to get the Sith lord to say the worst things possible. That includes tricking Darth into saying the F-word, “edging and gooning,” and, chillingly, “Skibidi Toilets.”In response, Epic says it pushed out a hotfix for Fortnite “immediately” and said “this shouldn’t happen again.” But now that Epic has set up new boundaries for VAIder, players are seeing what else they can get the former Jedi Knight to say.One of the most prominent and widespread examples of exploiting AI’s unintelligence comes from popular Fortnite streamer LoserFruit, who is also part of Epic’s Fortnite Icon Series of skins based on real-world people.“What freaking fucking food is that Darth Vader?” LoserFruit asked in a widely circulated clip. After a brief pause, AI Darth responds, “Freaking. Fucking. such vulgarity does not become you,” adding that LoserFruit “speak[s] like a common thug.”Epic also responded to an instance of AI Darth saying a homophobic slur, clarifying that “Darth Vader was replying to the player’s prompt around ‘carcinogens’ in this context, and we have hotfixed so he should not respond that way.”Less offensive — to Epic, Disney, and the James Earl Jones estate — is Darth Vader saying “Skibidi Toilets.”Other Fortnite players are trying the Bart Simpson prank call approach, tricking Vader into saying things like “this Dixie Normus, you say,” which… well, you know what that sounds like.Epic Games says that the AI-powered Darth Vader has some guardrails in place; “Players under 13 or their country’s age of digital consent, whichever is higher, will need permission to talk with Darth Vader. These players will see an in-game prompt to get parental permission,” the company said in an FAQ on the new addition to Fortnite.The company also said in a statement that players who repeatedly attempt to get Darth Vader in Fortnite to “violate our settings and instructions, he will eventually leave the squad, and the player will be unable to recruit him again in that gameplay session.”For now, enjoy — with the exception of the slurs, that is — the cat and mouse game that Epic is now forced to play with its AI-powered Darth Vader in the wild, as players toy with creative ways to get the Sith lord to say extremely dumb stuff.See More:
    0 Comentários ·0 Compartilhamentos ·0 Anterior
CGShares https://cgshares.com