David Blanc
banner
speekha.bsky.social
David Blanc
@speekha.bsky.social
Mobile Security Expert at BPCE-SI. Former #Android lead developer. Definite Kotlin lover. Author of HttpMocker.
Reposted by David Blanc
Google is backpedaling on its decision to introduce new identity verification rules for all developers, stating that it will also introduce accounts for limited app distribution and will allow users to install apps from unverified devs.
Google backpedals on new Android developer registration rules
Google is backpedaling on its decision to introduce new identity verification rules for all developers, stating that it will also introduce accounts for limited app distribution and will allow users to install apps from unverified devs.
www.bleepingcomputer.com
November 14, 2025 at 11:55 AM
Reposted by David Blanc
What is the Pixnapping vulnerability, and how to protect your Android smartphone? | Kaspersky official blog
What is the Pixnapping vulnerability, and how to protect your Android smartphone?
The Android vulnerability CVE-2025-48561 (Pixnapping) enables the theft of any data displayed on a smartphone's screen. We explain how Pixnapping works and provide advice on mitigating the risk.
www.kaspersky.co.uk
November 11, 2025 at 8:42 PM
Reposted by David Blanc
Fantasy Hub: New Android RAT Leverages Telegram for MaaS Operations
Fantasy Hub: New Android RAT Leverages Telegram for MaaS Operations - Cyberwarzone
Security researchers discovered "Fantasy Hub," a new Android remote access trojan (RAT) operating as a Malware-as-a-Service (MaaS) platform.
cyberwarzone.com
November 11, 2025 at 10:42 PM
Reposted by David Blanc
Got a Samsung phone? You're gonna want to update.
Patch now: Samsung zero-day lets attackers take over your phone
A critical vulnerability that affects Samsung mobile devices was exploited in the wild to distribute LANDFALL spyware.
www.malwarebytes.com
November 11, 2025 at 11:54 PM
Reposted by David Blanc
Backup vulnerabilities android mobile application
Backup vulnerabilities android mobile application
Backup Vulnerabilities Android Mobile Application Summary hello everyone today I will share about Android Backup Vulnerabilities, this is one of the findings that I often find when doing pentest on android applications, especially on mobile applications. I made this article because it was quite inspired by this blog , Now lets just go straight to the discussion. Android Backup Vulnerabilities are vulnerabilities where an application allows backups for the application, this vulnerability will be very impactful if the same application has Insecure data storage vulnerabilities, because the application’s internal files can be stolen without root, even though the android device must turn on usb debugging How to look for it? Check the androidmanifest.xml file and highlight the android:allowBackup text, if android:allowBackup = "true" this means that the application is vulnerable to android backup vulnerabilities, and vice versa if the value is false , it means that the android application is not vulnerable to Android Backup Vulnerabilities, it's easy, right? okay, continue to the demo. Unpack the app using jadx and then open the Androidmanifest.xml file, this file is usually found in Resource Using the adb (android debug brigde) tool, we try to backup the application folder with commands more or less like this, and don’t forget to connect the adb via usb or wireless. adb backup -f <backup-name.ab> <app-package-name> adb backup -f application com.app.info // Create Password 12345678 Using ABE ( Android Backup Extractor ) convert .ab files to .tar so that they can be extracted, look like the picture below the internal application folder can be retrieved. When converting the abe tool, it will ask for the password that we created before Refrence https://owasp.org/www-project-mobile-top-10/2023-risks/m9-insecure-data-storage https://vishwarajbhattrai.wordpress.com/2017/07/17/finding-backup-vulnerabilities-in-android-apps/ https://www.appsealing.com/insecure-data-storage/ Backup vulnerabilities android mobile application was originally published in InfoSec Write-ups on Medium, where people are continuing the conversation by highlighting and responding to this story.
infosecwriteups.com
November 3, 2025 at 10:40 AM
Reposted by David Blanc
Apple Patches Multiple Critical Vulnerabilities in iOS 26.1 and iPadOS 26.1
Apple Patches Multiple Critical Vulnerabilities in iOS 26.1 and iPadOS 26.1
cybersecuritynews.com
November 4, 2025 at 4:15 AM
Reposted by David Blanc
Critical Android 0-Click Vulnerability in System Component Allows Remote Code Eexecution Attacks
Critical Android 0-Click Vulnerability in System Component Allows Remote Code Eexecution Attacks
cybersecuritynews.com
November 4, 2025 at 10:14 AM
Reposted by David Blanc
New Android Trojan 'Herodotus' Outsmarts Anti-Fraud Systems by Typing Like a Human
New Android Trojan 'Herodotus' Outsmarts Anti-Fraud Systems by Typing Like a Human
thehackernews.com
October 28, 2025 at 6:48 PM
Reposted by David Blanc
'Herodotus' Trojan for Android attempts to succeed by mimicking human sluggishness www.databreachtoday.com/herodotus-an...
October 30, 2025 at 5:44 PM
Reposted by David Blanc
The malicious app required to make a “Pixnapping” attack work requires no permissions. www.wired.com/story/a-new-...
A New Attack Lets Hackers Steal 2-Factor Authentication Codes From Android Phones
The malicious app required to make a “Pixnapping” attack work requires no permissions.
www.wired.com
October 14, 2025 at 9:42 PM
Reposted by David Blanc
"Pixnapping is a new class of attacks that allows a malicious Android app to stealthily leak information displayed by other Android apps or arbitrary websites."

Tested to steal data from Gmail, Google Accounts, Signal, Google Authenticator, Venmo, and Google Maps

www.pixnapping.com
October 14, 2025 at 12:29 PM
Reposted by David Blanc
One pixel at a time, hackers can peer into Android screens and steal one-time passwords (OTP), private messages, or other sensitive data.

cybernews.com/security/pix...
Android users at risk: hackers can snoop on screens, steal OTP codes, and a fix is yet to come
Researchers have uncovered a high-severity Pixnapping attack that enables hackers to snoop on Android screens and steal sensitive data.
cybernews.com
October 20, 2025 at 4:39 AM
Reposted by David Blanc
You Can Ask AI Chatbots to Summarize News Stories—But They Will Be Wrong

Are you trying to use AI chatbots to add a splash of efficiency to your daily perusal of the news? Well, you’ve already messed up. According to a study conducted by the BBC, a news organization that has som…

#bbc #media #news
You Can Ask AI Chatbots to Summarize News Stories—But They Will Be Wrong
Are you trying to use AI chatbots to add a splash of efficiency to your daily perusal of the news? Well, you’ve already messed up. According to a study conducted by the BBC, a news organization that has some vested interest in people understanding the news they’re publishing every day, using AI chatbots that summarize […]
www.vice.com
February 13, 2025 at 1:30 PM
Reposted by David Blanc
Android 16 débarque sur plus de 100 appareils grâce à LineageOS 23.0 : « Google nous complique la vie, mais on avance quand même »
frandroid.com
LineageOS 23.0 apporte Android 16 à plus de 100 appareils malgré de nombreux obstacles créés par Google. LineageOS vient de publier la version 23.0 de sa
l.frandroid.com
October 15, 2025 at 8:39 AM
Reposted by David Blanc
L’âge d’or des ROM Android est mort, mais la communauté refuse d’abandonner
frandroid.com
Google cache maintenant le code source d'Android aux développeurs de ROM. LineageOS galère, GrapheneOS cherche à fuir les Pixels. Comment la communauté
l.frandroid.com
October 15, 2025 at 9:03 AM
Reposted by David Blanc
Android users, make sure you use a VPN you can trust.

A fake Android VPN is spreading Klopatra banking trojan, giving attackers full control of your infected device.
Fake VPN and streaming app drops malware that drains your bank account
Mobdro Pro IP TV + VPN hides Klopatra, a new Android Trojan that lets attackers steal banking credentials.
www.malwarebytes.com
October 9, 2025 at 8:36 PM
Reposted by David Blanc
A new Android spyware called ClayRat is luring potential victims by posing as popular apps and services like WhatsApp, Google Photos, TikTok, and YouTube.
New Android spyware ClayRat imitates WhatsApp, TikTok, YouTube
A new Android spyware called ClayRat is luring potential victims by posing as popular apps and services like WhatsApp, Google Photos, TikTok, and YouTube.
www.bleepingcomputer.com
October 9, 2025 at 9:06 PM
Reposted by David Blanc
A code execution vulnerability in the Unity game engine could be exploited to achieve code execution on Android and privilege escalation on Windows.
Steam and Microsoft warn of Unity flaw exposing gamers to attacks
A code execution vulnerability in the Unity game engine could be exploited to achieve code execution on Android and privilege escalation on Windows.
www.bleepingcomputer.com
October 6, 2025 at 1:56 PM
Reposted by David Blanc
WhatsApp worm (SORVEPOTEL) deploys an infostealer that targets financial institutions and crypto exchanges in the Brazilian market

www.trendmicro.com/en_us/resear...
Self-Propagating Malware Spreading Via WhatsApp, Targets Brazilian Users
Trend™ Research has identified an active campaign spreading via WhatsApp through a ZIP file attachment. When executed, the malware establishes persistence and hijacks the compromised WhatsApp account ...
www.trendmicro.com
October 5, 2025 at 4:15 PM
Reposted by David Blanc
#ESETresearch has identified two campaigns targeting Android users in the 🇦🇪. The campaigns, which are still ongoing, distribute previously undocumented spyware impersonating #Signal and #ToTok via deceptive websites. www.welivesecurity.com/en/eset-rese... 1/6
New spyware campaigns target privacy-conscious Android users in the UAE
ESET researchers have discovered campaigns distributing spyware disguised as Android Signal and ToTok apps, targeting users in the United Arab Emirates.
www.welivesecurity.com
October 2, 2025 at 9:24 AM
Reposted by David Blanc
Van Halen wouldn't have fallen for it!

"I showed GPT-5’s responses to a bunch of people, and more than half didn’t notice the 'Brown M&Ms'. This, I suspect, is what really explains why people perceive the effectiveness of LLMs so differently"

codemanship.wordpress.com/2025/10/03/l...
LLMs, Context Windows & Brown M&Ms
An interesting piece of research was published recently that found that the effective maximum context size of Large Language Models is orders of magnitude smaller than the advertised maximum contex…
codemanship.wordpress.com
October 3, 2025 at 6:40 AM
Reposted by David Blanc
Software engineering is evolving fast thanks to AI. At amo, we built a team dedicated to leveraging AI across our stack. Our experience so far is pretty clear. AI isn’t (yet) great at building features to our craft standards. 1/2
October 3, 2025 at 10:11 AM