Seaward.Studio

Seaward.Studio Seaward Studio
Welcome to Seaward.Studio.

Computer Repair - IT - InfoSec - Live Streaming - Social Media Management - Video Editing - Crypto - Music - Beer - Hacking - Property Management - Photo - Art Installer - Debunking Snake Oil

WTF is SignalSignal is like the messaging app for people who have seen one too many spy movies and are now convinced the...
10/03/2024

WTF is Signal

Signal is like the messaging app for people who have seen one too many spy movies and are now convinced the government is after them. It's the place you go when you’re sure Facebook is reading your mind and you don’t trust even your phone's calculator anymore.

Basically, Signal is that paranoid friend who always shows up at parties with sunglasses and a fake name, just in case. But instead of being annoying, it’s actually smart. It encrypts everything so well that even the app itself can’t read your messages. So if the FBI kicks down your door demanding your chat history, all they’ll get is a bunch of digital gibberish—because Signal is like, "We’re not snitches."

Think of it as the digital version of sending smoke signals from a hidden cave—except these signals are wrapped in layers of secret codes, and the cave is a fortress with lasers. All that, just so you can tell your friend what you had for lunch without the whole world knowing.

10/02/2024

WTF is a privacy messaging app and why should you use one?

A privacy-focused messaging app is like a secret underground bunker for your conversations. You know, the kind of place where you can plot world domination, vent about your boss, or confess that you still sleep with a teddy bear—without Big Brother, your nosy neighbor, or a random hacker sneaking a peek.

These apps encrypt your messages, meaning even if someone does try to break in, they’ll just find a mess of gibberish. It’s like sending a letter written in invisible ink that only the person on the other end can read. The app ensures your chats don’t get exposed, sold, or accidentally leaked—because, hey, no one wants their poorly thought-out 2 AM rants out in the open.

So, in short, a privacy-focused messaging app lets you be your most "authentic" (i.e., chaotic) self without worrying about the consequences. Or, you know, until you hit "send all" by accident.

Why should you use one?

Well, you should use a privacy-based messaging app if you enjoy the thrill of keeping your weirdest thoughts and bad takes a secret—because who doesn’t want to live like a character in a bad spy movie?

Think about it: without a privacy-based app, every time you send a meme or overshare with your best friend at 3 AM, you might as well be broadcasting it on a giant screen in Times Square. Ever wanted your boss to know how often you vent about them or let advertisers learn that your latest obsession is adult coloring books? Yeah, didn’t think so.

With a privacy app, you can gossip, share embarrassing selfies, and plot your future escape to a remote island without the fear that someone is building a case file on you. You’re not important enough for that, but hey, better safe than having your search history sold to the highest bidder, right?

It’s like buying digital tinfoil for your brain—because sometimes even your phone needs to wear a tin foil hat.

The ancient relic known as Winamp, still running on the digital equivalent of a steam engine (hello, DirectX 9), finally...
10/01/2024

The ancient relic known as Winamp, still running on the digital equivalent of a steam engine (hello, DirectX 9), finally had its source code tossed into the wild for developers to poke, prod, and maybe—just maybe—drag it kicking and screaming into the 21st century. After all, nothing says "modern" like a piece of software that's been whipping llamas for decades.

Of course, its dusty charm and all the nostalgia that makes grown men weep for the early days of MP3s ensures people will embrace it like a long-lost virus... er, friend. And naturally, in less than 24 hours, the GitHub page is already crawling with 2,500 stars and 600 forks, as developers scramble to slap a band-aid on this ancient beast.

WTF is Presearch?Presearch is a decentralized search engine that lets people search the web while protecting their priva...
09/30/2024

WTF is Presearch?

Presearch is a decentralized search engine that lets people search the web while protecting their privacy. Unlike big search engines like Google, Presearch doesn’t track your searches. Plus, every time you use it, you earn cryptocurrency tokens called PRE, which can be spent within the Presearch ecosystem. It’s like getting a little reward for searching!

So, imagine you search for something, and instead of a company watching you, Presearch keeps your privacy safe and gives you points for using it.

09/29/2024

The Three Mile Island nuclear plant, famous for almost turning Pennsylvania into a glowing crater, might soon be resurrected like a radioactive zombie to power Microsoft's AI empire. You remember the Netflix doc that made it look like a disaster waiting to happen? Well, apparently, the risk of a meltdown is just the right flavor for powering our future digital overlords.

Since shutting down in 2019 because nobody could afford to keep the lights on, it’s now getting another shot at glory. If regulators don’t mind, it could be back online by 2028, pumping out enough energy to power 800,000 homes—or, you know, one Microsoft data center. Priorities, right?

The good news? It’ll create a ton of jobs and cough up billions in taxes, but only if you ignore the fact that Microsoft will suck up every watt for the next 20 years. But hey, they swear it's all for zero-emission AI! Much cleaner than coal, they say—because glowing in the dark beats smog any day.

Public support is surprisingly high. Maybe Pennsylvanians just like living on the edge. After all, nothing says “thriving community” like betting on nuclear energy for the world’s most powerful tech company while hoping those "faulty steam generator tubes" don't, you know, burst.

Safety checks? Oh, they’re coming. But let’s be honest, when has the combination of AI, corporate monopolies, and nuclear power ever gone wrong?

09/28/2024

Starting Thursday, Russian cybersecurity company Kaspersky took a more “hands-on” approach by deleting its antivirus software from U.S. customers’ computers, like a thief in the night—only this time, they left you a replacement. Congratulations! Your shiny new gift? UltraAV’s antivirus solution, installed without so much as a “Hey, is this cool with you?”

Kaspersky decided to pull the plug on its U.S. operations and fire all its employees, probably because the U.S. government added them to its "We Don’t Trust You" list in June. After all, who wouldn’t love to be branded a national security concern? As a cherry on top, the Biden administration declared, "No more Kaspersky sales or updates!" starting September 2024. So, no Kaspersky for you!

In July, Kaspersky told everyone they’d start closing shop and laying off staff on July 20. But don’t worry, they reassured you that UltraAV, a company no one’s heard of, would swoop in to save you from cyber boogeymen. They sent emails telling you everything was going to be fine—except they forgot to mention they’d be wiping Kaspersky off your computer without asking first.

People woke up to find UltraAV squatting on their desktops like an uninvited guest at a party. “I thought I had a virus,” one unlucky user said, after discovering Kaspersky had ghosted him. Ironically, people were more terrified of their new antivirus than actual malware. It didn’t help that uninstalling UltraAV was like trying to shake off a stubborn leech—just when you thought it was gone, it reappeared after a reboot. Nice touch.

To make things even better, some folks found UltraVPN installed too. It’s like buying a vacuum and getting a toaster thrown in for free—except you never wanted the toaster and it sets off fire alarms.

UltraAV, part of the mysterious Pango Group (you know, the people behind VPN brands nobody asked for), kindly explained on their website that they’re doing you a favor. They’ll be keeping you "safe" after Kaspersky peaces out on September 30, 2024. Thanks for the warning—after the fact.

A Kaspersky employee chimed in on the forums, saying this whole swap was a partnership with UltraAV to make sure U.S. customers wouldn’t suddenly find themselves without protection. You know, like that friend who "helps" you by crashing on your couch for six months without telling you in advance.

Kaspersky is confident the transition is "seamless" and claims UltraAV is basically just like them. Except nobody’s buying it, because who trusts anything that force-installs itself on your computer? Oh, and in case you’re wondering, Kaspersky couldn’t be reached for comment—probably too busy packing their bags.

09/27/2024

In today's thrilling episode of "Oops, Your Privacy if F'ed" the U.S. Centers for Medicare & Medicaid Services (CMS) casually announced that 3.1 million people’s health and personal details were handed over to hackers like a tray of free cookies. Last year, the Cl0p ransomware gang decided to waltz into Wisconsin Physicians Service (WPS) and sn**ch a treasure trove of Medicare information, because, hey, why not?

CMS, the agency that supposedly keeps our healthcare running smoothly, dropped the news like an old sitcom rerun. Apparently, they've been notifying nearly a million Medicare beneficiaries about the breach, though they kindly waited over a year to do so. But don’t worry, they assure us it's only 3.1 million people—if you count the ones who are dead or weren’t even supposed to be on the list in the first place.

As a special thank-you for being part of this exclusive data breach, CMS is offering a free 12-month subscription to Experian’s credit monitoring service. Because, after all, nothing says "oops, we lost your Social Security number" like a year of mildly comforting email alerts.

Oh, and for those wondering if your stolen data is currently being auctioned on the dark web? CMS can’t say for sure, but they’re “pretty sure” Cl0p promised not to share it. So, sleep tight!

09/25/2024

In today’s episode of “Oops, Your Privacy is F'ed,” MC2 Data, the company trusted to dig up everyone’s dirty laundry, decided to air it out for the world. A casual little 2.2TB data leak has left the private info of over 100 million Americans wide open for anyone with an internet connection and a little curiosity. You know, just your typical names, home addresses, phone numbers, and property records. Nothing major… except, of course, for your entire life being available to anyone who cares to look.

The best part? This treasure trove of personal data didn’t even require a password. Yep, someone at MC2 basically handed the keys to your privacy over to the internet like a candy bowl on Halloween, only way scarier. If you're one of the lucky 2.3 million people who actually paid for their services, congrats! You’re probably on a hacker’s VIP list.

But don’t worry—MC2 will get back to us… eventually. Probably after they finish sifting through their massive pile of lawsuits.

09/04/2024

"Google Scrambles to Patch Major Android Flaw: Is Your Phone at Risk?"

TL;DR

Google patched a nasty Android security flaw (CVE-2024-32896) that’s already being exploited. Initially thought to affect only Pixel devices, it turns out the bug impacts all Android phones. The vulnerability lets attackers take over your device if they get their hands on it. Google’s urging everyone to update their devices ASAP.

Full Story:

Google has once again tossed a band-aid on the gaping wound that is Android security, releasing its monthly updates to patch up a flaw that's already out there wreaking havoc. The culprit? A lovely little bug labeled CVE-2024-32896, scoring a nice 7.8 on the “oops” scale. This gem lets someone escalate their privileges on your device with about as much effort as it takes to blink.

According to the nerds at the NIST National Vulnerability Database, it’s a logic error—a fancy way of saying "we messed up the code”—that can let someone take over your device without even asking for extra permissions. Google mentioned, with a straight face, that this bug might be under "limited, targeted exploitation.” Translation: someone’s already having fun with it.

Initially, this flaw was thought to be a Pixel-only problem when it was first outed in June 2024. But surprise! Google later admitted that it’s not just Pixel phones that are in trouble—the whole Android ecosystem is in the blast radius. The folks at GrapheneOS hinted that this flaw is like slapping a weak band-aid on another bug, CVE-2024-29748, which has been the darling of forensic companies for a while now.

To exploit this particular nightmare, someone would need to physically touch your device and interrupt the factory reset process. But once they’re in, it’s a party. Google says they’re working with other Android device makers to patch this up, but in the meantime, users should be hitting that update button like their life depends on it—because, well, it kinda does.

North Korean Hackers Exploited a Google Chrome VulnerabilityTL:DRNorth Korean hackers exploited a Google Chrome vulnerab...
09/03/2024

North Korean Hackers Exploited a Google Chrome Vulnerability

TL:DR

North Korean hackers exploited a Google Chrome vulnerability to gain high-level access to systems, then deployed a sneaky rootkit called FudModule. They're targeting the cryptocurrency sector for money, using fake crypto websites and malicious software. Microsoft identified the hackers as Citrine Sleet, part of a bigger North Korean cybercrime network. Despite Google patching the vulnerability, the damage was already done, and these hackers continue to be a major threat, sharing tools and tactics across different groups.

North Korean Hackers Exploited a Google Chrome Vulnerability

In the latest episode of "How to Hack the Planet," North Korean cyber-gurus just couldn't resist playing with a shiny new toy—a Google Chrome zero-day (CVE-2024-7971). They waltzed right in, grabbed SYSTEM privileges using a Windows Kernel exploit, and deployed their new favorite rootkit, FudModule, like it was their version of antivirus software.

Microsoft, never one to miss a plot twist, confidently pointed the finger at Citrine Sleet—because nothing says "we're onto you" like a code name cooler than your hacker group's real one. For those keeping score at home, these guys are also known as AppleJeus, Labyrinth Chollima, UNC4736, or just "those North Korean dudes after your Bitcoin."

Their latest heist involved targeting the cryptocurrency sector, where they probably thought, "Why work for money when you can just hack it?" Citrine Sleet’s roots run deep, all the way to Bureau 121, North Korea's Reconnaissance General Bureau—because every villain needs a shady headquarters.

These hackers aren’t your average cybercriminals. They set up fake cryptocurrency websites to lure in unsuspecting victims with promises of fortune—only to hit them with weaponized wallets or job applications that, surprise, lead to malware instead of a payday.

Remember that time they hacked the 3CX video conferencing software? Yeah, that was them too. They’ve got quite the portfolio, from trojanizing stock trading software to compromising legit websites like Trading Technologies to push their malware.

Google's Threat Analysis Group (TAG) linked AppleJeus to yet another scheme, because apparently, one shady operation just isn't enough. The U.S. government has been warning about these crypto-obsessed hackers for years—guess some folks never learn.

So, what happened this time? Google patched the CVE-2024-7971 vulnerability last week, but not before these North Korean hackers had their fun. They exploited it to gain remote code ex*****on in Chrome's V8 JavaScript engine, like they were just playing a game of online chess. After breaking free from the sandbox, they used a Windows Kernel exploit (CVE-2024-38106, for those who care about the fine print) to gain SYSTEM privileges, like leveling up in the worst video game ever.

Then came the grand finale: downloading and loading the FudModule rootkit into memory, bypassing security mechanisms like they were hopping a fence. This rootkit, discovered in October 2022, has been their go-to tool for kernel tampering and DKOM (Direct Kernel Object Manipulation), because who needs security when you can just rewrite the rules?

And in case you missed it, another North Korean crew, Diamond Sleet, has also been in on the action, sharing tools and attack infrastructure with Citrine Sleet like they’re swapping recipes.

So, while the rest of us are busy patching our systems and trying not to panic, these hackers are out there, living their best lives—one zero-day at a time.

09/03/2024
09/02/2024

Security researchers found a hilarious flaw in FlyCASS

TL:DR
Researchers found a security flaw in an airport system that let them create fake airline employees and get cockpit access. They reported it, the system was fixed, but the TSA downplayed the whole thing. To top it off, the system had been hit by ransomware earlier, adding to the chaos.

Security researchers found a hilarious flaw in FlyCASS

Security researchers found a hilarious flaw in FlyCASS, a system meant to keep airports safe, that could’ve let anyone with a basic grasp of hacking waltz right into a plane's cockpit. Ian Carroll and Sam Curry, the brains behind this discovery, realized they could add a fake employee named "Test TestOnly" to the airline's system, giving him VIP access to skip security and cozy up in the cockpit like he owns the place.

The best part? This was all possible thanks to an ancient hacking trick called SQL injection, which is so old it might as well be a relic. Once the researchers got in, they could mess with employee data like they were rearranging furniture.

Realizing they had just found the security equivalent of an unlocked front door, they decided to let Homeland Security know instead of freaking out the poor soul who apparently runs FlyCASS solo. DHS unplugged the system like a bad Wi-Fi router and fixed the hole, but then ghosted the researchers.

The TSA, in true bureaucratic fashion, responded by saying, “Nothing to see here!” and then quietly deleted anything on their website that might suggest otherwise. Meanwhile, another researcher discovered that FlyCASS had been hit with ransomware a couple of months earlier—because why not add insult to injury?

The TSA's official stance? "No big deal, we've got other ways to check if pilots are who they say they are." In short, this whole fiasco was a masterclass in how to casually brush off a near-catastrophe.

Address

Shelter Island, NY
11964

Alerts

Be the first to know and let us send you an email when Seaward.Studio posts news and promotions. Your email address will not be used for any other purpose, and you can unsubscribe at any time.

Contact The Business

Send a message to Seaward.Studio:

Share