• Re: So you think your messaging app encryption is secure

    From Joerg Lorenz@21:1/5 to All on Thu Jun 29 07:14:14 2023
    XPost: misc.phone.mobile.iphone

    Am 29.06.23 um 07:01 schrieb Stefan Claas:
    So you think your messaging app encryption is secure because the company whose servers your messages go through told you that it was secure.

    https://apnews.com/article/encrypted-phones-crime-encrochat-drugs-arrests-3ccc15ef095c201eb9fe55837bfdd886

    It's not.

    Your link/article is superold news. The company Encrochat does not exist anymore for a longer period of time.

    EncroChat war ein in Europa ansässiger Kommunikationsanbieter, der Kryptohandys (abhörsichere Mobiltelefone) und eine Infrastruktur für Ende-zu-Ende-verschlüsselten OTR-Nachrichtensofortversand (EncroChat)
    und IP-Telefonie (EncroTalk) anbot.[1][2][3]

    Da diese Dienstleistungen stark von Mitgliedern der organisierten
    Kriminalität zur Planung und Durchführung von Straftaten genutzt wurden, leitete Europol zwischen März und Juni 2020 Ermittlungsverfahren gegen
    das Netzwerk ein und infiltrierte es. Französische Ermittlungsbehörden
    waren in das EncroChat-Netzwerk eingedrungen und hatten Spyware auf den Endgeräten installiert. In der Folge stellte EncroChat den
    Geschäftsbetrieb ein.[1][4][5]

    --
    Prudentia potentia est

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Stefan Claas@21:1/5 to All on Thu Jun 29 07:01:29 2023
    XPost: misc.phone.mobile.iphone

    So you think your messaging app encryption is secure because the company
    whose servers your messages go through told you that it was secure.

    https://apnews.com/article/encrypted-phones-crime-encrochat-drugs-arrests-3ccc15ef095c201eb9fe55837bfdd886

    It's not.
    --
    miniLock ID: AUDETPpz34FaiQcKwV8yw5wgqU22s54UNm1boJPqY7J3L
    Please use base64 or base91 for ASCII armor.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to Stefan Claas on Thu Jun 29 09:06:12 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 01:01, Stefan Claas wrote:
    So you think your messaging app encryption is secure because the company whose servers your messages go through told you that it was secure.

    https://apnews.com/article/encrypted-phones-crime-encrochat-drugs-arrests-3ccc15ef095c201eb9fe55837bfdd886

    Never heard of EncroChat or SkyECC before this. I guess criminals don't
    have the best security programmers?

    I suspect they're out of business now?

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to Stefan Claas on Thu Jun 29 09:56:48 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 09:32, Stefan Claas wrote:

    My message was to let people know that whatever security they are using, is already broken, whether or not we know it - as it's highly unlikely
    (probably not even likely in the least) that our free encryption is secure.

    Implementing secure end-to-end encryption is not child's play. It has
    to be done diligently, carefully and fully tested. A tiny error can
    crack open an attack vector (which here appears to be the servers, not
    the point to point comms). To be clear if two phones negotiate an
    end-to-end encrypted channel using ECDH, then the server is not even
    really involved other than initial connection and (optionally) being a
    conduit for the traffic.

    To imply that the failure of these criminals to correctly implement such indicates that Apple, Signal, Google(Messages) or others who employ professionals and who test their systems (or have them 3rd party tested;
    and/or exposed to White Hats) are also incompetent is silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Stefan Claas@21:1/5 to Alan Browne on Thu Jun 29 15:32:44 2023
    XPost: misc.phone.mobile.iphone

    On 29.06.23 8:06, Alan Browne wrote:

    So you think your messaging app encryption is secure because the company
    whose servers your messages go through told you that it was secure.

    https://apnews.com/article/encrypted-phones-crime-encrochat-drugs-arrests-3ccc15ef095c201eb9fe55837bfdd886

    Never heard of EncroChat or SkyECC before this. I guess criminals don't
    have the best security programmers?

    I suspect they're out of business now?

    My message was to let people know that whatever security they are using, is already broken, whether or not we know it - as it's highly unlikely
    (probably not even likely in the least) that our free encryption is secure.

    These people paid for the encryption services, presumably using methods of hiding during the payments as anyone who pays for anything using a phone is already hacked into (whether they know this themselves, or if they don't).

    Have you noticed all the cocaine in the news recently showing up in
    surfboards, maple syrup, tequila and batches found floating in bodies of
    water and being dropped from airplanes (over France just this week)?

    Most is likely from the result of their three-year reading of 115 million decrypted supposedly encrypted communications between 60,000 people.

    They say they started investigating EncroChat in 2017 but it took until
    2020 for them to crack the messenger encryption. By 2021 SkyECC messenger encryption was also cracked. After that, the FBI created their own ANOM encrypted service which netted more arrests as the crooks trusted them.

    More people are being arrested every day this week, mostly in Europe.

    For us, while we're law abiding, the lesson here is there is likely no encryption available to us which is secure - we just think it's secure.
    --
    miniLock ID: AUDETPpz34FaiQcKwV8yw5wgqU22s54UNm1boJPqY7J3L
    Please use base64 or base91 for ASCII armor.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From nospam@21:1/5 to bitbucket@blackhole.com on Thu Jun 29 10:47:38 2023
    XPost: misc.phone.mobile.iphone

    In article <B4gnM.1722$fNr5.1411@fx16.iad>, Alan Browne <bitbucket@blackhole.com> wrote:


    My message was to let people know that whatever security they are using, is already broken, whether or not we know it - as it's highly unlikely (probably not even likely in the least) that our free encryption is secure.

    Implementing secure end-to-end encryption is not child's play. It has
    to be done diligently, carefully and fully tested. A tiny error can
    crack open an attack vector (which here appears to be the servers, not
    the point to point comms). To be clear if two phones negotiate an
    end-to-end encrypted channel using ECDH, then the server is not even
    really involved other than initial connection and (optionally) being a conduit for the traffic.

    To imply that the failure of these criminals to correctly implement such indicates that Apple, Signal, Google(Messages) or others who employ professionals and who test their systems (or have them 3rd party tested; and/or exposed to White Hats) are also incompetent is silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    while what you say is true, it doesn't actually matter.

    the easiest way to 'break encryption' is very simple: get someone to
    flip and provide all of their text messages on their phone or computer,
    already unencrypted, which they have to be for that person to read and
    respond, along with any other evidence they may have. even the best
    encryption in the world can't protect against that.

    as the saying goes, one person can keep a secret, but not two.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Oscar Mayer@21:1/5 to nospam on Thu Jun 29 12:05:16 2023
    XPost: misc.phone.mobile.iphone

    On Thu, 29 Jun 2023 10:47:38 -0400, nospam wrote:

    To imply that the failure of these criminals to correctly implement such
    indicates that Apple, Signal, Google(Messages) or others who employ
    professionals and who test their systems (or have them 3rd party tested;
    and/or exposed to White Hats) are also incompetent is silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    while what you say is true, it doesn't actually matter.

    It's not actually true but you're right that it doesn't actually matter.

    The chance of Apple's encryption being secure is below zero simply because
    it's the big guy to go after and Apple has a terrible history on security.

    When Apple goes just one iOS release without dozens of zero-day bugs, then
    come back and then tell everyone how great Apple's professional coding is.

    As for the FBI, you fell for their political ploy. They didn't even care
    about that particular iPhone. It was all James Comey's political games.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to Oscar Mayer on Thu Jun 29 13:05:23 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 12:05, Oscar Mayer wrote:
    On Thu, 29 Jun 2023 10:47:38 -0400, nospam wrote:

    To imply that the failure of these criminals to correctly implement
    such indicates that Apple, Signal, Google(Messages) or others who
    employ professionals and who test their systems (or have them 3rd
    party tested; and/or exposed to White Hats) are also incompetent is
    silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    while what you say is true, it doesn't actually matter.

    It's not actually true but you're right that it doesn't actually matter.

    The chance of Apple's encryption being secure is below zero simply because

    You realize in the context that "below zero" in this context reveals
    your utter stupidity?

    it's the big guy to go after and Apple has a terrible history on security.

    Does it? Funny how the FBI have to beg for access and Apple turn them down.

    When Apple goes just one iOS release without dozens of zero-day bugs, then come back and then tell everyone how great Apple's professional coding is.

    All co's have 0 day bugs. A funny one being Android's recent 999 boo-boo.

    But will entertain your citations where Apple encryption in Messages has
    been successfully attacked. (And save your time: "social" attacks and
    weak passwords are user side problems).

    As for the FBI, you fell for their political ploy. They didn't even care about that particular iPhone. It was all James Comey's political games.
    Ah yes - the echo chamber conspiracies always come out ...


    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to nospam on Thu Jun 29 12:58:35 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 10:47, nospam wrote:
    In article <B4gnM.1722$fNr5.1411@fx16.iad>, Alan Browne <bitbucket@blackhole.com> wrote:


    My message was to let people know that whatever security they are using, is >>> already broken, whether or not we know it - as it's highly unlikely
    (probably not even likely in the least) that our free encryption is secure. >>
    Implementing secure end-to-end encryption is not child's play. It has
    to be done diligently, carefully and fully tested. A tiny error can
    crack open an attack vector (which here appears to be the servers, not
    the point to point comms). To be clear if two phones negotiate an
    end-to-end encrypted channel using ECDH, then the server is not even
    really involved other than initial connection and (optionally) being a
    conduit for the traffic.

    To imply that the failure of these criminals to correctly implement such
    indicates that Apple, Signal, Google(Messages) or others who employ
    professionals and who test their systems (or have them 3rd party tested;
    and/or exposed to White Hats) are also incompetent is silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    while what you say is true, it doesn't actually matter.

    the easiest way to 'break encryption' is very simple: get someone to
    flip and provide all of their text messages on their phone or computer, already unencrypted, which they have to be for that person to read and respond, along with any other evidence they may have. even the best encryption in the world can't protect against that.

    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely won't
    be telling.

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Oscar Mayer@21:1/5 to Alan Browne on Thu Jun 29 13:57:02 2023
    XPost: misc.phone.mobile.iphone

    On Thu, 29 Jun 2023 13:05:23 -0400, Alan Browne wrote:

    On 2023-06-29 12:05, Oscar Mayer wrote:
    On Thu, 29 Jun 2023 10:47:38 -0400, nospam wrote:

    To imply that the failure of these criminals to correctly implement
    such indicates that Apple, Signal, Google(Messages) or others who
    employ professionals and who test their systems (or have them 3rd
    party tested; and/or exposed to White Hats) are also incompetent is
    silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    while what you say is true, it doesn't actually matter.

    It's not actually true but you're right that it doesn't actually matter.

    The chance of Apple's encryption being secure is below zero simply because

    You realize in the context that "below zero" in this context reveals
    your utter stupidity?

    The point was that it's definite that Apple's encryption is compromised.

    it's the big guy to go after and Apple has a terrible history on security.

    Does it? Funny how the FBI have to beg for access and Apple turn them down.

    Funny. The government _owned_ the phone that they made that big stink
    about. Yes. They owned not only the phone, but _all_ the backups.

    Your logic that the FBI needed to 'beg for access' to a phone that they
    said then they had all the data to is no different than Trump's logic that
    he won the election before the ballots were even finished counting.

    You fell, hook, line & sinker... for the politics (and apparently you never read the news thereafter that the FBI admitted it was all just a ploy).

    Like Trump - you hang on to old news because you want that news to be true.


    When Apple goes just one iOS release without dozens of zero-day bugs, then >> come back and then tell everyone how great Apple's professional coding is.

    All co's have 0 day bugs. A funny one being Android's recent 999 boo-boo.

    Funny that iOS has had more than ten times the number of zero-day bugs for
    the past five years in a row. That's how terribly bad iOS security is.

    But will entertain your citations where Apple encryption in Messages has
    been successfully attacked. (And save your time: "social" attacks and
    weak passwords are user side problems).

    Apple can't even code a web browser without twenty zero-day holes in it. There's no operating system less secure than iOS due to Apple's bad coding.


    As for the FBI, you fell for their political ploy. They didn't even care
    about that particular iPhone. It was all James Comey's political games.

    Ah yes - the echo chamber conspiracies always come out ...

    You're the one who doesn't know the FBI admitted they never needed anything
    for that iPhone (or for any iPhone) since they're completely compromised.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to Oscar Mayer on Thu Jun 29 14:10:03 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 13:57, Oscar Mayer wrote:
    On Thu, 29 Jun 2023 13:05:23 -0400, Alan Browne wrote:

    On 2023-06-29 12:05, Oscar Mayer wrote:
    On Thu, 29 Jun 2023 10:47:38 -0400, nospam wrote:

    To imply that the failure of these criminals to correctly implement
    such indicates that Apple, Signal, Google(Messages) or others who
    employ professionals and who test their systems (or have them 3rd
    party tested; and/or exposed to White Hats) are also incompetent is
    silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    while what you say is true, it doesn't actually matter.

    It's not actually true but you're right that it doesn't actually matter. >>>
    The chance of Apple's encryption being secure is below zero simply
    because

    You realize in the context that "below zero" in this context reveals
    your utter stupidity?

    The point was that it's definite that Apple's encryption is compromised.

    Proof? Cite?


    it's the big guy to go after and Apple has a terrible history on
    security.

    Does it?  Funny how the FBI have to beg for access and Apple turn them
    down.

    Funny. The government _owned_ the phone that they made that big stink
    about. Yes. They owned not only the phone, but _all_ the backups.

    The phone I'm referring to was the property of a mass shooter - seized
    by the FBI.


    Your logic that the FBI needed to 'beg for access' to a phone that they
    said then they had all the data to

    Nonsense. The FBI's access to Farook's phone was via an Australian co.
    Apple held firm. Still does.

    You can buzz off with your disinformation campaign. Again.

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to Alan on Thu Jun 29 14:12:11 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 14:03, Alan wrote:
    On 2023-06-29 10:57, Oscar Mayer wrote:
    <misinformation>

    Quote!

    Same crap being recycled, distorted, derives to nonsense, as usual.

    Not worth entertaining.

    "Fighting with a pig is useless. The pig loves it and you end up
    covered in dirt."

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan@21:1/5 to Oscar Mayer on Thu Jun 29 11:03:01 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 10:57, Oscar Mayer wrote:
    On Thu, 29 Jun 2023 13:05:23 -0400, Alan Browne wrote:

    On 2023-06-29 12:05, Oscar Mayer wrote:
    On Thu, 29 Jun 2023 10:47:38 -0400, nospam wrote:

    To imply that the failure of these criminals to correctly implement
    such indicates that Apple, Signal, Google(Messages) or others who
    employ professionals and who test their systems (or have them 3rd
    party tested; and/or exposed to White Hats) are also incompetent is
    silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    while what you say is true, it doesn't actually matter.

    It's not actually true but you're right that it doesn't actually matter. >>>
    The chance of Apple's encryption being secure is below zero simply
    because

    You realize in the context that "below zero" in this context reveals
    your utter stupidity?

    The point was that it's definite that Apple's encryption is compromised.

    How is that "definite"?

    What is your evidence?


    it's the big guy to go after and Apple has a terrible history on
    security.

    Does it?  Funny how the FBI have to beg for access and Apple turn them
    down.

    Funny. The government _owned_ the phone that they made that big stink
    about. Yes. They owned not only the phone, but _all_ the backups.

    Your logic that the FBI needed to 'beg for access' to a phone that they
    said then they had all the data to is no different than Trump's logic that
    he won the election before the ballots were even finished counting.

    You fell, hook, line & sinker... for the politics (and apparently you never read the news thereafter that the FBI admitted it was all just a ploy).

    Produce this alleged admission...

    When Apple goes just one iOS release without dozens of zero-day bugs,
    then
    come back and then tell everyone how great Apple's professional
    coding is.

    All co's have 0 day bugs.  A funny one being Android's recent 999
    boo-boo.

    Funny that iOS has had more than ten times the number of zero-day bugs for the past five years in a row. That's how terribly bad iOS security is.

    Prove that claim, please.


    But will entertain your citations where Apple encryption in Messages
    has been successfully attacked.  (And save your time: "social" attacks
    and weak passwords are user side problems).

    Apple can't even code a web browser without twenty zero-day holes in it. There's no operating system less secure than iOS due to Apple's bad coding.

    Prove those claims.



    As for the FBI, you fell for their political ploy. They didn't even care >>> about that particular iPhone. It was all James Comey's political games.

    Ah yes - the echo chamber conspiracies always come out ...

    You're the one who doesn't know the FBI admitted they never needed anything for that iPhone (or for any iPhone) since they're completely compromised.

    Quote!

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Oscar Mayer on Thu Jun 29 19:37:49 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29, Oscar Mayer <nobody@oscarmayer.com> wrote:
    On Thu, 29 Jun 2023 13:05:23 -0400, Alan Browne wrote:
    On 2023-06-29 12:05, Oscar Mayer wrote:

    The chance of Apple's encryption being secure is below zero simply
    because

    You realize in the context that "below zero" in this context reveals
    your utter stupidity?

    The point was that it's definite that Apple's encryption is
    compromised.

    That point is a bullshit claim with zero evidence. Typical Arlen
    nonsense troll is complete nonsense.

    Does it? Funny how the FBI have to beg for access and Apple turn
    them down.

    Funny. The government _owned_ the phone that they made that big stink
    about. Yes. They owned not only the phone, but _all_ the backups.

    Funny, they still wanted the data from the device itself, yet had to ask
    a court to compel Apple employees to break into said device, and lost
    that case. Your trolls are weak, Arlen.

    Your logic that the FBI needed to 'beg for access' to a phone that
    they said then they had all the data to

    Nope, they still wanted access to the device itself, which was the
    entire reason for the case. Your lies are weak, Arlen.

    You fell, hook, line & sinker... for the politics

    You fell, hook, line & sinker... for propaganda

    When Apple goes just one iOS release without dozens of zero-day
    bugs, then come back and then tell everyone how great Apple's
    professional coding is.

    All co's have 0 day bugs. A funny one being Android's recent 999
    boo-boo.

    Funny that iOS has had more than ten times the number of zero-day bugs
    for the past five years in a row. That's how terribly bad iOS security
    is.

    Google recorded the most zero-day exploits ever in 2021 <https://www.androidpolice.com/google-2021-zero-days/>
    ---
    Last year had more than double the published vulnerabilities of 2020

    Those 58 zero-days found across 2021 represent more than double the 25
    exploits detected in 2020. Does this mean that software is becoming more insecure or that hackers have doubled down their efforts? Instead,
    Google suggests that the trend is more likely the result of improved
    detection of zero-day issues by the likes of Microsoft, Apple, and
    Google itself. ---

    Keep talking, dumb ass.

    But will entertain your citations where Apple encryption in Messages
    has been successfully attacked. (And save your time: "social"
    attacks and weak passwords are user side problems).

    Apple can't even code a web browser without twenty zero-day holes in
    it.

    Google Confirms Chrome’s 12th & 13th Zero-Day Hacks In 2021 <https://www.forbes.com/sites/gordonkelly/2021/10/02/google-chrome-warning-zero-day-new-hack-attack-upgrade-chrome-now/?sh=7bf66e296c86>

    Google Patches Eighth Chrome Zero-Day of 2022
    <https://www.se
  • From RonTheGuy@21:1/5 to Alan Browne on Thu Jun 29 16:52:40 2023
    XPost: misc.phone.mobile.iphone

    On Jun 29, 2023, Alan Browne wrote
    (in article<news:0OjnM.3422$t9v6.456@fx15.iad>):

    Funny. The government _owned_ the phone that they made that big stink
    about. Yes. They owned not only the phone, but _all_ the backups.

    The phone I'm referring to was the property of a mass shooter - seized
    by the FBI.

    Only a dumb fool like you would think that case was about an iPhone.

    It was about backdoors into EVERY system, Microsoft & Android included. https://www.wired.com/2016/02/apple-fbi-privacy-security/

    The case was very carefully selected simply because it was a terrorism case where people (like you are) were emotional about it and not at all logical.

    While you don't seem to own the intellect to understand that case, here's a couple of paragraphs from that article showing it's NOT about any iPhone.

    "The FBI chose this case very, very carefully," says Cardozo, who argues
    that law enforcement sees it as the "perfect case" for litigating the issue
    in the absence of backdoor-friendly legislation from President Obama and Congress. That it's a terrorism case, in particular, spurs sympathies to
    align with law enforcement, regardless of how much benefit the FBI would actually get from the access it has requested.

    "I think if the FBI said hey, we want to architect backdoors into devices
    so that we can get access to whatever we need, whenever we need it---need
    being a relative term there---I think the public in general would not be
    for that," says Williams.

    So far, buoyed by the specter of terrorism and the false duality of privacy
    and security, the public in general is buying what the FBI is selling. A
    recent Pew Research poll found that 51 percent of Americans think Apple
    "Should unlock the iPhone to assist the ongoing FBI investigation," while
    38 percent say Apple should not. (The rest had no opinion.) Even the survey itself shows how effective the FBI's messaging has been. Apple is not being asked to unlock an iPhone; it's being asked to create software that would
    help the FBI unlock it. After which, there's every reason to expect Apple
    and every other tech company will be asked to create more software that
    could be used to diminish even more civil liberties."

    Ron, the humblest guy in town.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Oscar Mayer@21:1/5 to Alan Browne on Thu Jun 29 20:46:41 2023
    XPost: misc.phone.mobile.iphone

    On Thu, 29 Jun 2023 14:12:11 -0400, Alan Browne wrote:

    Same crap being recycled, distorted, derives to nonsense, as usual.

    Are you seriously denying the existence of numerous zero-day holes in iOS? What's next with you Trumpists who only care to make Apple great again

    There are so many zero-day holes in iOS that they stopped accepting them.

    The result is that every iPhone is already fully & completely compromised.
    Why do you think the FBI doesn't even care about Apple security anymore?

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan@21:1/5 to Oscar Mayer on Thu Jun 29 18:29:37 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 17:46, Oscar Mayer wrote:
    On Thu, 29 Jun 2023 14:12:11 -0400, Alan Browne wrote:

    Same crap being recycled, distorted, derives to nonsense, as usual.

    Are you seriously denying the existence of numerous zero-day holes in iOS? What's next with you Trumpists who only care to make Apple great again

    No, Arlen.

    What he points out is that every piece of software released has zero-day
    holes.


    There are so many zero-day holes in iOS that they stopped accepting them.

    The result is that every iPhone is already fully & completely compromised. Why do you think the FBI doesn't even care about Apple security anymore?

    Before you ask why...

    ...show IF.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to RonTheGuy on Fri Jun 30 01:51:53 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, RonTheGuy <ron@null.invalid> wrote:
    On Jun 29, 2023, Alan Browne wrote
    (in article<news:0OjnM.3422$t9v6.456@fx15.iad>):

    Funny. The government _owned_ the phone that they made that big
    stink about. Yes. They owned not only the phone, but _all_ the
    backups.

    The phone I'm referring to was the property of a mass shooter -
    seized by the FBI.

    Only a dumb fool like you blah blah blah...

    Ad hominem ad nauseam is all Arlen has to offer. Sad troll.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Peter@21:1/5 to Charles Jack Jones on Fri Jun 30 02:56:09 2023
    XPost: misc.phone.mobile.iphone

    Charles Jack Jones <charliejackjones@cjj.com> wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely won't
    be telling.

    If the crooks used an iPhone, they're all already broken into long ago. https://cyberscoop.com/ios-zero-day-zerodium-high-supply/

    Apple has the worst record in smartphones for zero day holes but all the operating systems have been increasing (not decreasing) in their numbers.

    https://www.darkreading.com/edge-articles/apple-s-constant-battles-against-zero-day-exploits

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan@21:1/5 to Peter on Thu Jun 29 19:13:28 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 18:56, Peter wrote:
    Charles Jack Jones <charliejackjones@cjj.com> wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely won't
    be telling.

    If the crooks used an iPhone, they're all already broken into long ago.
    https://cyberscoop.com/ios-zero-day-zerodium-high-supply/

    Apple has the worst record in smartphones for zero day holes but all the operating systems have been increasing (not decreasing) in their numbers.

    https://www.darkreading.com/edge-articles/apple-s-constant-battles-against-zero-day-exploits

    Not going to read through an entire article where you could have produce
    an actual quote to support your claim ("Apple has the worst record in smartphones for zero day holes")

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Charles Jack Jones@21:1/5 to Alan Browne on Fri Jun 30 03:52:31 2023
    XPost: misc.phone.mobile.iphone

    On Thu, 29 Jun 2023 12:58:35 -0400, Alan Browne wrote:

    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely won't
    be telling.

    If the crooks used an iPhone, they're all already broken into long ago. https://cyberscoop.com/ios-zero-day-zerodium-high-supply/

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Charles Jack Jones on Fri Jun 30 03:15:26 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, Charles Jack Jones <charliejackjones@cjj.com> wrote:
    On Thu, 29 Jun 2023 12:58:35 -0400, Alan Browne wrote:

    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely
    won't be telling.

    If the crooks used an iPhone, they're all already broken into long
    ago.

    Another bullshit claim without evidence. *YAWN*

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Patron Saint@21:1/5 to Jolly Roger on Fri Jun 30 11:22:00 2023
    XPost: misc.phone.mobile.iphone

    On 30 Jun 2023 03:15:26 GMT, Jolly Roger wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely
    won't be telling.

    If the crooks used an iPhone, they're all already broken into long
    ago.

    Another bullshit claim without evidence.

    Apple iPhones are most vulnerable to hacking when powered off https://www.gizmochina.com/2022/05/24/apple-iphone-vulnerable-hacking-powered-off/

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bob Campbell@21:1/5 to Patron Saint on Fri Jun 30 03:46:17 2023
    XPost: misc.phone.mobile.iphone

    Patron Saint <patron@saint.com> wrote:
    On 30 Jun 2023 03:15:26 GMT, Jolly Roger wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely
    won't be telling.

    If the crooks used an iPhone, they're all already broken into long
    ago.

    Another bullshit claim without evidence.

    Apple iPhones are most vulnerable to hacking when powered off https://www.gizmochina.com/2022/05/24/apple-iphone-vulnerable-hacking-powered-off/

    More bullshit. “Fortunately for many, this mostly affects jailbroken iPhones. Although, the security hole might still be used as spyware to
    target people.”

    “Might still be used” is not the same as “Has been/can be used”.

    Once again, the troll kiddies post a link that does not support the Absurd Claim Of The Day.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Joerg Lorenz@21:1/5 to All on Fri Jun 30 13:15:04 2023
    XPost: misc.phone.mobile.iphone

    Am 30.06.23 um 03:56 schrieb Peter:
    Charles Jack Jones <charliejackjones@cjj.com> wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely won't
    be telling.

    If the crooks used an iPhone, they're all already broken into long ago.
    https://cyberscoop.com/ios-zero-day-zerodium-high-supply/

    Apple has the worst record in smartphones for zero day holes but all the operating systems have been increasing (not decreasing) in their numbers.

    https://www.darkreading.com/edge-articles/apple-s-constant-battles-against-zero-day-exploits

    Arlen! Are you back?

    --
    Ut sementem feceris, ita metes (Cicero)

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Joerg Lorenz@21:1/5 to All on Fri Jun 30 13:12:43 2023
    XPost: misc.phone.mobile.iphone

    Am 29.06.23 um 19:57 schrieb Oscar Mayer:
    On Thu, 29 Jun 2023 13:05:23 -0400, Alan Browne wrote:

    On 2023-06-29 12:05, Oscar Mayer wrote:
    On Thu, 29 Jun 2023 10:47:38 -0400, nospam wrote:

    To imply that the failure of these criminals to correctly implement
    such indicates that Apple, Signal, Google(Messages) or others who
    employ professionals and who test their systems (or have them 3rd
    party tested; and/or exposed to White Hats) are also incompetent is
    silly.

    And proven time and again when the FBI are rebuffed by the likes of
    Apple when the FBI wants special access to iPhones.

    while what you say is true, it doesn't actually matter.

    It's not actually true but you're right that it doesn't actually matter. >>>
    The chance of Apple's encryption being secure is below zero simply because >>
    You realize in the context that "below zero" in this context reveals
    your utter stupidity?

    The point was that it's definite that Apple's encryption is compromised.

    I cannot find any meat on the bone, Troll.


    --
    Ut sementem feceris, ita metes (Cicero)

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Marco Moock@21:1/5 to All on Fri Jun 30 14:45:09 2023
    XPost: misc.phone.mobile.iphone

    Am 30.06.2023 um 05:46:17 Uhr schrieb Bob Campbell:


    Apple iPhones are most vulnerable to hacking when powered off
    https://www.gizmochina.com/2022/05/24/apple-iphone-vulnerable-hacking-powered-off/

    More bullshit.

    There's a new zero day zero click exploit in the iPhone nearly every week. https://www.wired.com/story/kaspersky-apple-ios-zero-day-intrusion/

    This is from just yesterday but tomorrow there will be more iOS exploits. https://www.lifewire.com/zero-day-flaw-leaves-iphone-vulnerable-7554530

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to RonTheGuy on Fri Jun 30 08:33:37 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 20:52, RonTheGuy wrote:
    On Jun 29, 2023, Alan Browne wrote
    (in article<news:0OjnM.3422$t9v6.456@fx15.iad>):

    Funny. The government _owned_ the phone that they made that big stink
    about. Yes. They owned not only the phone, but _all_ the backups.

    The phone I'm referring to was the property of a mass shooter - seized
    by the FBI.

    Only a dumb fool like you would think that case was about an iPhone.

    Whoah cowboy. I was replying to that single statement about that single
    phone and who "owned" it.

    It was about backdoors into EVERY system, Microsoft & Android included. https://www.wired.com/2016/02/apple-fbi-privacy-security/

    The case was very carefully selected simply because it was a terrorism case where people (like you are) were emotional about it and not at all logical.

    Eh? I'm all for Apple's stance - not affected by the "emotion" ploy.

    (Rest snipped as your tiny attack bomb fizzled.)
    Ron, the lamest troll in town.

    Yeah - you should seek help.

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Joerg Lorenz on Fri Jun 30 14:55:39 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, Joerg Lorenz <hugybear@gmx.ch> wrote:
    Am 30.06.23 um 03:56 schrieb Peter:
    Charles Jack Jones <charliejackjones@cjj.com> wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely
    won't be telling.

    If the crooks used an iPhone, they're all already broken into long
    ago. https://cyberscoop.com/ios-zero-day-zerodium-high-supply/

    Apple has the worst record in smartphones for zero day holes but all
    the operating systems have been increasing (not decreasing) in their
    numbers.

    https://www.darkreading.com/edge-articles/apple-s-constant-battles-against-zero-day-exploits

    Arlen! Are you back?

    He never left. Don't be so gullible.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Patron Saint on Fri Jun 30 14:46:05 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, Patron Saint <patron@saint.com> wrote:
    On 30 Jun 2023 03:15:26 GMT, Jolly Roger wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely
    won't be telling.

    If the crooks used an iPhone, they're all already broken into long
    ago.

    Another bullshit claim without evidence.

    Apple iPhones are most vulnerable to hacking when powered off https://www.gizmochina.com/2022/05/24/apple-iphone-vulnerable-hacking-powered-off/

    This shit article claims something "could be potentially exploited", and *that's* your evidence? Your trolls are *weak* as ever.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Marco Moock on Fri Jun 30 14:55:07 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, Marco Moock <mo01@posteo.de> wrote:
    Am 30.06.2023 um 05:46:17 Uhr schrieb Bob Campbell:

    Apple iPhones are most vulnerable to hacking when powered off

    More bullshit.

    There's a new zero day zero click exploit in the iPhone nearly every week.

    New zero day vulnerabilities are regularly discovered in *most* operating systems, dumb ass - Android isn't special in that regard:

    Google advises Android users to take action after finding 18 zero-day vulnerabilities in popular phones
    "All an attacker needs is the target's phone number" <https://www.techspot.com/news/97971-google-advises-android-users-take-action-after-finding.html>

    *All* technology has security vulnerabilities. Security researchers look
    for and find vulnerabilities all of the time - in Apple products and
    products made by Apple’s competitors. What really matters most is how
    each company reacts to address vulnerabilities as they are found or
    reported, and how the company protects the security and privacy of its customers. Generally Apple does a pretty good job of patching security vulnerabilities in its products in a timely manner - though there is
    always an occasional case or two where they could improve. And Apple
    does a much better job than their competitors of ensuring the majority
    of customers are running the latest version of the operating system for
    their device. Most iOS attacks only work with older models that are
    still running older operating systems that have not been updated.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to Jolly Roger on Fri Jun 30 10:55:56 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30 10:46, Jolly Roger wrote:
    On 2023-06-30, Patron Saint <patron@saint.com> wrote:
    On 30 Jun 2023 03:15:26 GMT, Jolly Roger wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely
    won't be telling.

    If the crooks used an iPhone, they're all already broken into long
    ago.

    Another bullshit claim without evidence.

    Apple iPhones are most vulnerable to hacking when powered off
    https://www.gizmochina.com/2022/05/24/apple-iphone-vulnerable-hacking-powered-off/

    This shit article claims something "could be potentially exploited", and *that's* your evidence? Your trolls are *weak* as ever.

    *weak*? More like *impotent* with *feeble* sauce.


    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Patron Saint@21:1/5 to Jolly Roger on Sat Jul 1 00:35:55 2023
    XPost: misc.phone.mobile.iphone

    On 30 Jun 2023 14:46:05 GMT, Jolly Roger wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely
    won't be telling.

    If the crooks used an iPhone, they're all already broken into long
    ago.

    Another bullshit claim without evidence.

    Apple iPhones are most vulnerable to hacking when powered off
    https://www.gizmochina.com/2022/05/24/apple-iphone-vulnerable-hacking-powered-off/

    This shit article claims something "could be potentially exploited", and *that's* your evidence? Your trolls are *weak* as ever.

    With iOS 16 being even buggier than normal, there's no chance of iPhones
    being secure as the holes in iOS are a key reason why the FBI doesn't ask. https://www.thurrott.com/mobile/284652/apple-ios-16-5-1-fixes-zero-day-vulnerabilities

    You never read news but for those who do know how poorly iOS is developed,
    it's "another day, another iOS bug" for years makingg iOS compromised. https://www.macrumors.com/2023/01/16/ios-16-bugs-after-launch/
    "users say they're experiencing an unusual amount of bugs"

    https://www.tenorshare.com/ios-16/ios-16-problems-and-bugs-with-fixes.html "After Apple released the iOS 16 on September 13.. to no one's surprise,
    many bugs and issues keep arising."

    The FBI doesn't need a backdoor into iOS because the zero-day zero-click
    holes are so numerous that hackers stopped accepting them for testing. https://thehackernews.com/2023/04/nso-group-used-3-zero-click-iphone.html

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Joerg Lorenz@21:1/5 to All on Fri Jun 30 18:44:50 2023
    XPost: misc.phone.mobile.iphone

    Am 30.06.23 um 14:45 schrieb Marco Moock:
    Am 30.06.2023 um 05:46:17 Uhr schrieb Bob Campbell:


    Apple iPhones are most vulnerable to hacking when powered off
    https://www.gizmochina.com/2022/05/24/apple-iphone-vulnerable-hacking-powered-off/

    More bullshit.

    There's a new zero day zero click exploit in the iPhone nearly every week. https://www.wired.com/story/kaspersky-apple-ios-zero-day-intrusion/

    This is from just yesterday but tomorrow there will be more iOS exploits. https://www.lifewire.com/zero-day-flaw-leaves-iphone-vulnerable-7554530

    Hier Links abzukippen, die Du weder gelesen noch verstanden hat, ist
    nicht die feine Art.

    --
    Prudentia potentia est

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Marco Moock@21:1/5 to All on Fri Jun 30 18:43:58 2023
    XPost: misc.phone.mobile.iphone

    Am 30.06.2023 um 22:55:07 Uhr schrieb Jolly Roger:


    There's a new zero day zero click exploit in the iPhone nearly every week.

    New zero day vulnerabilities are regularly discovered in *most* operating systems, dumb ass - Android isn't special in that regard:

    What's "special" is that iOS has the worst track record in history for zero
    day bugs (most of which are zero-click bugs) compromising the entire phone.

    Google advises Android users to take action after finding 18 zero-day vulnerabilities in popular phones
    "All an attacker needs is the target's phone number" <https://www.techspot.com/news/97971-google-advises-android-users-take-action-after-finding.html>

    Google doesn't need to build an entire new operating system version just to patch a few lines of code in any given application or kernel exploit.

    If you ever wondered why iOS zero day bugs are the most exploited in the
    wild, it's because Apple takes twenty five times longer to release fixes.

    It's understandable when you understand Apple has to release an entire new operating system version on every bug fix while nobody else has to do that.

    Bad design means not only iOS has more exploits - but more are compromised
    in the wild due to the twenty five times slower bugfix process iOS uses.

    *All* technology has security vulnerabilities. Security researchers look
    for and find vulnerabilities all of the time - in Apple products and
    products made by Apple's competitors. What really matters most is how
    each company reacts to address vulnerabilities as they are found or
    reported, and how the company protects the security and privacy of its customers. Generally Apple does a pretty good job of patching security vulnerabilities in its products in a timely manner - though there is
    always an occasional case or two where they could improve. And Apple
    does a much better job than their competitors of ensuring the majority
    of customers are running the latest version of the operating system for
    their device. Most iOS attacks only work with older models that are
    still running older operating systems that have not been updated.

    What really matters is how slow Apple is to patch known iOS bugs.

    The reason is Apple has to compile & release an entire iOS operating system while every other operating system just has to fix a few lines of code.

    It's no wonder with such a poor bugfix design that iPhones are compromised.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bob Campbell@21:1/5 to Marco Moock on Fri Jun 30 16:54:45 2023
    XPost: misc.phone.mobile.iphone

    Marco Moock <mo01@posteo.de> wrote:
    Google doesn't need to build an entire new operating system version just to patch a few lines of code in any given application or kernel exploit.

    It's understandable when you understand Apple has to release an entire new operating system version on every bug fix while nobody else has to do that.


    The reason is Apple has to compile & release an entire iOS operating system while every other operating system just has to fix a few lines of code.

    This old gem again? No Arlen, Apple does NOT release an entire 5GB iOS version for a bugfix. x.x.x updates are usually under 100MB. You would
    know this if your ever actually used an iPhone.

    Idiot.

    Got those “cross platform, ultrasonic file transfers” working yet?

    Idiot.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Joerg Lorenz@21:1/5 to All on Fri Jun 30 19:04:29 2023
    XPost: misc.phone.mobile.iphone

    Am 30.06.23 um 18:43 schrieb Marco Moock:
    It's understandable when you understand Apple has to release an entire new operating system version on every bug fix while nobody else has to do that.

    You are not up to speed, dear. Not at all.


    --
    Prudentia potentia est

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Marco Moock on Fri Jun 30 18:01:07 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, Marco Moock <mo01@posteo.de> wrote:
    Am 30.06.2023 um 22:55:07 Uhr schrieb Jolly Roger:

    There's a new zero day zero click exploit in the iPhone nearly every
    week.

    New zero day vulnerabilities are regularly discovered in *most*
    operating systems, dumb ass - Android isn't special in that regard:

    What's "special" is that iOS has the worst track record in history

    Yet another bullshit Arlen claim without evidence.

    Google doesn't need to build an entire new operating system version
    just to patch a few lines of code in any given application or kernel
    exploit.

    Neither does Apple, Arlen.

    *All* technology has security vulnerabilities. Security researchers
    look for and find vulnerabilities all of the time - in Apple products
    and products made by Apple's competitors. What really matters most is
    how each company reacts to address vulnerabilities as they are found
    or reported, and how the company protects the security and privacy of
    its customers. Generally Apple does a pretty good job of patching
    security vulnerabilities in its products in a timely manner - though
    there is always an occasional case or two where they could improve.
    And Apple does a much better job than their competitors of ensuring
    the majority of customers are running the latest version of the
    operating system for their device. Most iOS attacks only work with
    older models that are still running older operating systems that have
    not been updated.

    What really matters is how slow Apple is to patch known iOS bugs.

    Another bullshit claim without evidence from perpetual troll, Arlen.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan@21:1/5 to Marco Moock on Fri Jun 30 10:33:27 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30 09:43, Marco Moock wrote:
    What really matters is how slow Apple is to patch known iOS bugs.

    The reason is Apple has to compile & release an entire iOS operating system while every other operating system just has to fix a few lines of code.

    I was going to say "completely false"...

    ...but since you've been shown that it's false many times before...

    ...that's really a lie, isn't it?

    :-)

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Patron Saint on Fri Jun 30 17:58:43 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, Patron Saint <patron@saint.com> wrote:
    On 30 Jun 2023 14:46:05 GMT, Jolly Roger wrote:
    as the saying goes, one person can keep a secret, but not two.

    It's not clear how the police broke in here - and they definitely
    won't be telling.

    If the crooks used an iPhone, they're all already broken into long
    ago.

    Another bullshit claim without evidence.

    Apple iPhones are most vulnerable to hacking when powered off
    https://www.gizmochina.com/2022/05/24/apple-iphone-vulnerable-hacking-powered-off/

    This shit article claims something "could be potentially exploited",
    and *that's* your evidence? Your trolls are *weak* as ever.

    With iOS 16 being even buggier than normal

    Another bullshit Arlen claim without evidence.

    there's no chance of iPhones being secure

    More Arlen bullshit.

    You never read news

    Another bullshit Arlen claim.

    The FBI doesn't need a backdoor into iOS

    The FBI literally spent tons of money asking a court to compel Apple
    employees to create a backdoor into iPhones - a case they lost. All you
    have are weak lies, Arlen. 🤣

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jerry Friedman@21:1/5 to Bob Campbell on Fri Jun 30 13:03:48 2023
    XPost: misc.phone.mobile.iphone

    On 6/30/23 10:54 AM, Bob Campbell wrote:
    Apple does NOT release an entire 5GB iOS
    version for a bugfix. x.x.x updates are usually under 100MB.

    What never changes is the sheer stupid ignorance of Apple posters such as
    this moron, Bob Campbell who confuses the release with the delta build.

    He doesn't know that Apple has to build the entire release for every bug
    fix, even if any one person only downloads the delta from his past release.

    That's how incredibly stupid all these ignorant Apple morons always are.
    None of them realize only iOS is built as a monolith - nobody else does it.

    To repeat the obvious (since all the Apple posters are utter morons), it's
    the BUILD stupid - the thing that Apple has to create at the factory.

    Idiot.

    All you Apple posters are morons, not only because you're incredibly
    stupid, and not only because you're incredibly ignorant as a result...

    But because not one of you has any clue how iOS bugfixes are released.
    --
    Jerry Friedman

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jerry Friedman@21:1/5 to Jolly Roger on Fri Jun 30 13:10:35 2023
    XPost: misc.phone.mobile.iphone

    On 6/30/23 12:01 PM, Jolly Roger wrote:
    What really matters is how slow Apple is to patch known iOS bugs.

    Another bullshit claim without evidence

    None of you Apple idiot morons has any clue how Apple builds iOS.

    This Jolly Roger is a moron. He has no idea how iOS is built.
    This Jolly Roger is an idiot. He doesn't know how iOS is patched.

    You're all idiots.

    This Jolly Roger has never even once realized that Apple patches iOS as a monolith - which is completely different than all other OS's are patched.

    These idiot Apple posters have NEVER read any news about Apple in their
    lives since the reason Apple has more exploited zero-day bugs than any
    other operating system is _because_ Apple has to build that monolith.

    If a few lines of code are changed in _every_ other operating system, they patch just those small modules in every operating system other than iOS.

    With iOS, Apple has to build an entire new behemoth monolithic iOS version.

    It's too complicated to even bother to explain that only in iOS 16 did
    Apple finally _start_ to create a non-monolithic patch release.

    What never changes is how incredibly stupid _all_ these idiot Apple posters are, in that they have absolutely no idea how iOS is built & patched.

    They can only whine & complain that iOS is the most exploited OS on earth (because Apple has to _build_ an entire monolithic OS for every bug fix!)

    Nobody else patches an operating system that stupidly except for Apple.
    --
    Jerry Friedman

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bob Campbell@21:1/5 to Jerry Friedman on Fri Jun 30 19:37:04 2023
    XPost: misc.phone.mobile.iphone

    Jerry Friedman <jerry_friedman@yahoo.com> wrote:
    On 6/30/23 10:54 AM, Bob Campbell wrote:
    Apple does NOT release an entire 5GB iOS
    version for a bugfix. x.x.x updates are usually under 100MB.

    What never changes is the sheer stupid ignorance of Apple posters such as this moron, Bob Campbell who confuses the release with the delta build.

    Dream on, Arlen.

    You constantly say that every update sent out to every iOS device is a full build. It is not.

    iOS is Unix. Unix is NOT monolithic. You have no idea what you are
    talking about. As always.

    Of COURSE Apple will do a full build internally. Everyone does that.
    Its called integration testing. To not do that would be incredibly
    foolish. There are people testing the files that will be sent to devices
    AND there are people testing the full builds.

    But what is sent to devices are only the files that need to be updated.

    Don’t you ever get tired of always being wrong?

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Carlos E.R.@21:1/5 to Joerg Lorenz on Fri Jun 30 12:45:48 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 07:14, Joerg Lorenz wrote:
    Am 29.06.23 um 07:01 schrieb Stefan Claas:
    So you think your messaging app encryption is secure because the company
    whose servers your messages go through told you that it was secure.

    https://apnews.com/article/encrypted-phones-crime-encrochat-drugs-arrests-3ccc15ef095c201eb9fe55837bfdd886

    It's not.

    Your link/article is superold news. The company Encrochat does not exist anymore for a longer period of time.

    Nevertheless, there are new news items popping in the press now, because
    a report was presented in France days ago by French and German police.
    Example:

    https://www.meneame.net/story/desmantelamiento-sistema-comunicaciones-encriptadas-seguras-mas>

    <https://confilegal.com/20230628-el-desmantelamiento-de-encrochat-conduce-a-mas-de-6-500-detenciones-y-la-incautacion-de-casi-800-millones-de-euros/>

    «The encrypted communications application EncroChat, widely used by
    organized crime, has so far resulted in 6,558 arrests worldwide, 197 of
    whom were considered "high-value targets", according to the first report
    on EncroChat that was presented yesterday in Lille, France, by German
    and Dutch police authorities.

    The app ceased to exist in 2020. It could only be installed on Android
    phones specifically modified to have it on their system, on terminals
    that did not have a SIM card and on which the GPS, camera and microphone
    were disabled.

    These handsets had two different operating systems.

    One was a cover. Its function was to avoid arousing suspicion, giving
    the impression that it was a normal phone.

    The other contained the EncroChat application, with the above-mentioned functions disabled.

    It worked for a subscription of 3,000 euros per year.

    The EncroChat company sold the modified phones for 1,000 euros and
    offered 24-hour support.

    EncroChat phones were presented as a guarantee of perfect anonymity,
    discretion and zero traceability for users.

    It also had features designed to ensure automatic deletion of messages
    and a specific PIN code to erase all data from the device.

    This would allow users to quickly delete compromising messages, for
    example at the time of arrest by the police.

    In addition, the device could be remotely wiped by the reseller.

    It also offered subscriptions with worldwide coverage, at a cost of €1
    500 for a period of six months, with 24/7 support.»

    --
    Cheers, Carlos.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Carlos E.R.@21:1/5 to Stefan Claas on Fri Jun 30 12:39:59 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-29 15:32, Stefan Claas wrote:
    On 29.06.23 8:06, Alan Browne wrote:

    So you think your messaging app encryption is secure because the company >>> whose servers your messages go through told you that it was secure.

    https://apnews.com/article/encrypted-phones-crime-encrochat-drugs-arrests-3ccc15ef095c201eb9fe55837bfdd886

    Never heard of EncroChat or SkyECC before this.  I guess criminals
    don't have the best security programmers?

    I suspect they're out of business now?

    My message was to let people know that whatever security they are using, is already broken, whether or not we know it - as it's highly unlikely
    (probably not even likely in the least) that our free encryption is secure.

    It depends on the use case.

    It is not the same encryption for a crook or a spy, than common usage
    for people that just want to thwart snoopers.


    --
    Cheers, Carlos.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bob Campbell@21:1/5 to Carlos E.R. on Fri Jun 30 20:58:57 2023
    XPost: misc.phone.mobile.iphone

    Carlos E.R. <robin_listas@es.invalid> wrote:
    The app ceased to exist in 2020. It could only be installed on Android
    phones specifically modified to have it on their system, on terminals
    that did not have a SIM card and on which the GPS, camera and microphone
    were disabled.

    Now that’s an interesting bit of info. “It could only be installed on Android phones specifically modified to have it on their system”.

    Strange that the OT (original troll) did not mention that. I wonder why?

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Jerry Friedman on Fri Jun 30 22:05:40 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, Jerry Friedman <jerry_friedman@yahoo.com> wrote:
    On 6/30/23 12:01 PM, Jolly Roger wrote:

    What really matters is how slow Apple is to patch known iOS bugs.

    Another bullshit claim without evidence

    idiot morons
    moron
    idiot
    all idiots
    idiot
    incredibly stupid _all_ these idiot
    stupidly

    As usual, Arlen can't back up anything he says with evidence, so he
    resorts to slinging insults instead. 🤡

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Bob Campbell on Fri Jun 30 22:06:59 2023
    XPost: misc.phone.mobile.iphone

    On 2023-06-30, Bob Campbell <nunya@none.none> wrote:
    Carlos E.R. <robin_listas@es.invalid> wrote:
    The app ceased to exist in 2020. It could only be installed on
    Android phones specifically modified to have it on their system, on
    terminals that did not have a SIM card and on which the GPS, camera
    and microphone were disabled.

    Now that’s an interesting bit of info. “It could only be installed
    on Android phones specifically modified to have it on their system”.

    Strange that the OT (original troll) did not mention that. I wonder
    why?

    So they could insinuate this affects iPhone users too, of course. 😉

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bob Campbell@21:1/5 to Jolly Roger on Fri Jun 30 22:55:07 2023
    XPost: misc.phone.mobile.iphone

    Jolly Roger <jollyroger@pobox.com> wrote:
    On 2023-06-30, Bob Campbell <nunya@none.none> wrote:
    Carlos E.R. <robin_listas@es.invalid> wrote:
    The app ceased to exist in 2020. It could only be installed on
    Android phones specifically modified to have it on their system, on
    terminals that did not have a SIM card and on which the GPS, camera
    and microphone were disabled.

    Now that’s an interesting bit of info. “It could only be installed
    on Android phones specifically modified to have it on their system”.

    Strange that the OT (original troll) did not mention that. I wonder
    why?

    So they could insinuate this affects iPhone users too, of course. 😉

    Of course. But once again, the facts show that - AGAIN - the joke is on Arlen.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Joerg Lorenz@21:1/5 to All on Sat Jul 1 08:39:39 2023
    XPost: misc.phone.mobile.iphone

    Am 30.06.23 um 12:45 schrieb Carlos E.R.:
    «The encrypted communications application EncroChat, widely used by organized crime, has so far resulted in 6,558 arrests worldwide, 197 of
    whom were considered "high-value targets", according to the first report
    on EncroChat that was presented yesterday in Lille, France, by German
    and Dutch police authorities.

    The app ceased to exist in 2020. I

    Do good things and talk about it.
    This is a recent report of an old story that unfolded over several
    years. For tactical reasons we hear about it just now.

    --
    Prudentia potentia est

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Carlos E.R.@21:1/5 to Joerg Lorenz on Sat Jul 1 13:45:24 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-01 08:39, Joerg Lorenz wrote:
    Am 30.06.23 um 12:45 schrieb Carlos E.R.:
    «The encrypted communications application EncroChat, widely used by
    organized crime, has so far resulted in 6,558 arrests worldwide, 197 of
    whom were considered "high-value targets", according to the first report
    on EncroChat that was presented yesterday in Lille, France, by German
    and Dutch police authorities.

    The app ceased to exist in 2020. I

    Do good things and talk about it.
    This is a recent report of an old story that unfolded over several
    years. For tactical reasons we hear about it just now.

    We hear about it now because French and German police released a report
    now, telling how many criminals they have arrested till this moment.

    --
    Cheers, Carlos.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Joerg Lorenz@21:1/5 to All on Sat Jul 1 14:28:14 2023
    XPost: misc.phone.mobile.iphone

    Am 01.07.23 um 13:45 schrieb Carlos E.R.:
    On 2023-07-01 08:39, Joerg Lorenz wrote:
    Am 30.06.23 um 12:45 schrieb Carlos E.R.:
    «The encrypted communications application EncroChat, widely used by
    organized crime, has so far resulted in 6,558 arrests worldwide, 197 of
    whom were considered "high-value targets", according to the first report >>> on EncroChat that was presented yesterday in Lille, France, by German
    and Dutch police authorities.

    The app ceased to exist in 2020. I

    Do good things and talk about it.
    This is a recent report of an old story that unfolded over several
    years. For tactical reasons we hear about it just now.

    We hear about it now because French and German police released a report
    now, telling how many criminals they have arrested till this moment.

    Exactly.
    For me it is not clear why "professional criminals" are using things
    that are outdated and not developed anymore.

    They should have known about it.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Carlos E.R.@21:1/5 to Joerg Lorenz on Sat Jul 1 15:10:43 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-01 14:28, Joerg Lorenz wrote:
    Am 01.07.23 um 13:45 schrieb Carlos E.R.:
    On 2023-07-01 08:39, Joerg Lorenz wrote:
    Am 30.06.23 um 12:45 schrieb Carlos E.R.:
    «The encrypted communications application EncroChat, widely used by
    organized crime, has so far resulted in 6,558 arrests worldwide, 197 of >>>> whom were considered "high-value targets", according to the first report >>>> on EncroChat that was presented yesterday in Lille, France, by German
    and Dutch police authorities.

    The app ceased to exist in 2020. I

    Do good things and talk about it.
    This is a recent report of an old story that unfolded over several
    years. For tactical reasons we hear about it just now.

    We hear about it now because French and German police released a report
    now, telling how many criminals they have arrested till this moment.

    Exactly.
    For me it is not clear why "professional criminals" are using things
    that are outdated and not developed anymore.

    They should have known about it.

    Probably, they did not know about it, they are not experts.

    Then, maybe they stopped, but the police investigation continued and is published now because they "finished".

    Also, the report itself may have taken months to write.


    --
    Cheers, Carlos.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Carlos E.R. on Sun Jul 2 09:51:54 2023
    XPost: misc.phone.mobile.iphone

    On Fri, 30 Jun 2023 12:39:59 +0200, Carlos E.R. wrote:

    My message was to let people know that whatever security they are using, is >> already broken, whether or not we know it - as it's highly unlikely
    (probably not even likely in the least) that our free encryption is secure.

    It depends on the use case.

    It is not the same encryption for a crook or a spy, than common usage
    for people that just want to thwart snoopers.

    Many people think Apple's messaging encryption isn't compromised.
    It is.

    But as you said, most people don't care that Apple's messaging is hacked.
    The ones who care aren't the ones who would dare use Apple's messaging.

    Since the iPhone is so hacked, hackers stopped taking zero-days long ago.

    Even the iOS kernel is repeatedly hacked about a dozen times a year by NSO. Meanwhile, the Android kernel has NEVER been reported to be hacked by NSO.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jerry Friedman@21:1/5 to Bob Campbell on Sun Jul 2 07:36:38 2023
    XPost: misc.phone.mobile.iphone

    On 6/30/23 3:37 PM, Bob Campbell wrote:
    You constantly say that every update sent out to every iOS device is a full build.

    Nobody says that.

    All you know is that each device gets a delta.
    Yet you have NO IDEA how that build was created.

    You're stupid.
    Incredibly stupid.

    Plus... you hate that iOS is the most compromised smartphone OS out there. BECAUSE of the idiotic way that only Apple builds their iOS release.

    Nobody else uses the idiotically dumb method that Apple uses to build iOS.
    As a result, you hate that iOS is built as a monolith at the Apple factory.

    You're so hurt that Apple has to make a full build at the factory even when they fixed a single line of code... you can't stand only Apple does that.

    It hurts you that iOS is the most exploited operating system BECAUSE of the TIME it takes Apple to make that full iOS build - even for 1 line of code.

    It is all over the news that the huge delay that this full factory build
    causes at the Apple factory is why half of iOS zero-day bugs are exploited.

    You just don't read the news.
    So you know NOTHING about how iOS works.

    Which is why you hate iOS is the most compromised smartphone OS in history.

    --
    Jerry Friedman

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jerry Friedman@21:1/5 to Jolly Roger on Sun Jul 2 07:47:24 2023
    XPost: misc.phone.mobile.iphone

    On 6/30/23 4:05 PM, Jolly Roger wrote:
    can't back up anything he says with evidence

    Not a single one of you iOS morons has any clue how iOS is built.

    None of you undestand that NOBODY builds an OS like Apple builds iOS.
    For a single line of code, Apple has to release an ENTIRE NEW RELEASE!

    This takes time. Lots of time. Months in many cases. Multiple months.

    Here's just one (of many cases) where Apple's "processing time" is months! https://www.forbes.com/sites/gordonkelly/2021/09/25/apple-iphone-warning-security-three-zero-day-attacks-new-iphone-hack/

    As a direct result, iOS is the most compromised smartphone OS in history.
    --
    Jerry Friedman

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to quicksilver on Sun Jul 2 10:34:26 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02 09:51, quicksilver wrote:
    On Fri, 30 Jun 2023 12:39:59 +0200, Carlos E.R. wrote:

    My message was to let people know that whatever security they are using, is >>> already broken, whether or not we know it - as it's highly unlikely
    (probably not even likely in the least) that our free encryption is secure. >>
    It depends on the use case.

    It is not the same encryption for a crook or a spy, than common usage
    for people that just want to thwart snoopers.

    Many people think Apple's messaging encryption isn't compromised.
    It is.

    Proof?


    But as you said, most people don't care that Apple's messaging is hacked.
    The ones who care aren't the ones who would dare use Apple's messaging.

    Since the iPhone is so hacked, hackers stopped taking zero-days long ago.

    Even the iOS kernel is repeatedly hacked about a dozen times a year by NSO. Meanwhile, the Android kernel has NEVER been reported to be hacked by NSO.

    Quible. It's not about how the phone is hacked by NSO. It's that it's
    hacked by NSO.

    https://web.archive.org/web/20191204173115/https://www.kaspersky.com/blog/pegasus-spyware/14604/

    Of course high profile targets (important people) tend to use iPhone
    more than Android.

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Alan Browne on Sun Jul 2 11:13:24 2023
    XPost: misc.phone.mobile.iphone

    On Sun, 2 Jul 2023 10:34:26 -0400, Alan Browne wrote:

    Quible. It's not about how the phone is hacked by NSO. It's that it's hacked by NSO.

    https://web.archive.org/web/20191204173115/https://www.kaspersky.com/blog/pegasus-spyware/14604/

    Of course high profile targets (important people) tend to use iPhone
    more than Android.

    The crooks who use an iPhone get caught quickly as a direct result.
    Because the two most exploited components of iOS are the kernel & webkit.

    The kernel hacks are zero-click exploits which is why Apple's messenger app
    is the most exploited of all messaging apps in smartphone history.

    Ever wonder why no self-respecting criminal would want to be caught dead
    with an iPhone? There's a REASON they bought Android burner phones.

    Of course, while it's much harder to crack Android burner phones which are designed to be secure than an iPhone which isn't in the least secure, they STILL managed to hack the Android burner phones between 2017 and 2020.

    Which means even though the iPhone is already compromised (remember, they
    have so many iPhone hacks that they stopped paying for them), and even
    though the entire iOS webkit & iOS kernel are also compromised, so is
    Android eventually.

    But they can't hack Android webkit (because nobody would use it on
    Android), and they can't hack the Android kernel - but there are plenty of other ways they can hack any phone.

    It should tell you something that these crooks didn't use the iPhone
    because they knew the iPhone is already compromised completely through.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to quicksilver on Sun Jul 2 11:21:06 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02 11:13, quicksilver wrote:
    On Sun, 2 Jul 2023 10:34:26 -0400, Alan Browne wrote:

    Quible. It's not about how the phone is hacked by NSO. It's that it's
    hacked by NSO.

    https://web.archive.org/web/20191204173115/https://www.kaspersky.com/blog/pegasus-spyware/14604/

    Of course high profile targets (important people) tend to use iPhone
    more than Android.

    The crooks who use an iPhone get caught quickly as a direct result.
    Because the two most exploited components of iOS are the kernel & webkit.

    NSO is not about catching crooks. It is mainly nation states using it
    to spy on individuals. These could be legitimate security targets. But
    in many cases, countries are spying on journalists and political opposition.

    <Blathersnip>

    - but there are plenty of
    other ways they can hack any phone.

    Right - which means your bloviation, generally, is a waste of everyone's bandwidth and time.

    It should tell you something that these crooks didn't use the iPhone
    because they knew the iPhone is already compromised completely through.

    ROFL. You'll twist anything to fit your narrative - see below.

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to quicksilver on Sun Jul 2 16:06:54 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02, quicksilver <invalid@spam.invalid> wrote:
    On Fri, 30 Jun 2023 12:39:59 +0200, Carlos E.R. wrote:

    My message was to let people know that whatever security they are using, is >>> already broken, whether or not we know it - as it's highly unlikely
    (probably not even likely in the least) that our free encryption is secure. >>
    It depends on the use case.

    It is not the same encryption for a crook or a spy, than common usage
    for people that just want to thwart snoopers.

    Many people think Apple's messaging encryption isn't compromised.
    It is.

    Nope.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to quicksilver on Sun Jul 2 13:08:04 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02 12:54, quicksilver wrote:
    On Sun, 2 Jul 2023 11:21:06 -0400, Alan Browne wrote:

    The crooks who use an iPhone get caught quickly as a direct result.
    Because the two most exploited components of iOS are the kernel & webkit. >>
    NSO is not about catching crooks. It is mainly nation states using it
    to spy on individuals. These could be legitimate security targets. But
    in many cases, countries are spying on journalists and political opposition.

    NSO has well known exploits of the iPhone webkit & kernel (many 0 clicks!). If you're not aware of that well known fact, then you need to read more.

    No need to. My triple 0 license was revoked in 2013. (This is like a
    double 0 (license to kill) but with an added tactical nuclear
    endorsement. Glad I don't have to maintain those twelve 3-kilotonners
    anymore. Paperwork alone was killing me.) Thus I'm not a target of an
    NSO client anymore.

    NSO's client's targets are not everyday users of cell phones (iOS or
    Android) - but both platforms are targets according to the

    There are no known NSO exploits of the Android 'webkit' or kernel
    (webkit not existing of course on Android so that hole is only on iOS).

    Which is completely irrelevant. Just convenient to you (if in fact it
    is such....)


    - but there are plenty of
    other ways they can hack any phone.

    Right - which means your bloviation, generally, is a waste of everyone's
    bandwidth and time.

    It's clear the criminals chose Android over the iPhone and they know more than you do. That they got caught took 3 years of concentrated FBI hacking.

    It's also clear the FBI stopped asking for back doors to the iPhone.
    What you need to look up is the glut of iPhone zero-click zero-day holes.

    The glut that is 1/2 of Google 0-day holes?

    There's no need for an iPhone back door when the iPhone front door is open.

    Suuuuuuuurrrrrre. In your fantasy world of uber cherry picked factoids
    that avoid objectity;



    It should tell you something that these crooks didn't use the iPhone
    because they knew the iPhone is already compromised completely through.

    ROFL. You'll twist anything to fit your narrative - see below.

    It's not "my" narrative. It's what is in the news every day of the month.

    Why don't you open up a newspaper and read about the iOS zero-day holes? There's about one a week, and certainly a few iOS zero days a month.

    If you don't know this, then how can you know anything about the iPhone? These criminals all used Android because they knew the iPhone is hacked.

    What I know is that you are a foolish dis-information monger with a mission.

    Anyway, out for me. Not sure why I even replied to your most recent nym,.


    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Alan Browne on Sun Jul 2 12:54:25 2023
    XPost: misc.phone.mobile.iphone

    On Sun, 2 Jul 2023 11:21:06 -0400, Alan Browne wrote:

    The crooks who use an iPhone get caught quickly as a direct result.
    Because the two most exploited components of iOS are the kernel & webkit.

    NSO is not about catching crooks. It is mainly nation states using it
    to spy on individuals. These could be legitimate security targets. But
    in many cases, countries are spying on journalists and political opposition.

    NSO has well known exploits of the iPhone webkit & kernel (many 0 clicks!).
    If you're not aware of that well known fact, then you need to read more.

    There are no known NSO exploits of the Android 'webkit' or kernel
    (webkit not existing of course on Android so that hole is only on iOS).

    If you're not aware of that also, then you need to buy a news subscription.

    - but there are plenty of
    other ways they can hack any phone.

    Right - which means your bloviation, generally, is a waste of everyone's bandwidth and time.

    It's clear the criminals chose Android over the iPhone and they know more
    than you do. That they got caught took 3 years of concentrated FBI hacking.

    It's also clear the FBI stopped asking for back doors to the iPhone.
    What you need to look up is the glut of iPhone zero-click zero-day holes.

    There's no need for an iPhone back door when the iPhone front door is open.


    It should tell you something that these crooks didn't use the iPhone
    because they knew the iPhone is already compromised completely through.

    ROFL. You'll twist anything to fit your narrative - see below.

    It's not "my" narrative. It's what is in the news every day of the month.

    Why don't you open up a newspaper and read about the iOS zero-day holes? There's about one a week, and certainly a few iOS zero days a month.

    If you don't know this, then how can you know anything about the iPhone?
    These criminals all used Android because they knew the iPhone is hacked.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Peter Moylin@21:1/5 to Jolly Roger on Sun Jul 2 19:00:12 2023
    XPost: misc.phone.mobile.iphone

    On 02/07/23 18:06, Jolly Roger wrote:
    Many people think Apple's messaging encryption isn't compromised.
    It is.

    Nope.

    If the iPhone messenger app isn't compromised then why are so many of those well publicized NSO zero-day zero-click iOS exploits using that messenger?
    --
    Peter Moylin

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan Browne@21:1/5 to Peter Moylin on Sun Jul 2 13:24:11 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02 13:00, Peter Moylin wrote:
    On 02/07/23 18:06, Jolly Roger wrote:
    Many people think Apple's messaging encryption isn't compromised.
    It is.

    Nope.

    If the iPhone messenger app isn't compromised then why are so many of those well publicized NSO zero-day zero-click iOS exploits using that messenger?


    What -was- compromised: NSO's zero click vector to install a trojan on
    iPhones (and Android phones). In the Android case they also have
    "social engineering" version.

    What - is not - compromised: me sending you a message over iMessage
    (iOS phone to iOS phone) while both are logged into Apple's server
    (AppleID).

    --
    “If you torture the data long enough, it will confess to anything."
    -Ronald Coase

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Alan Browne on Sun Jul 2 13:16:57 2023
    XPost: misc.phone.mobile.iphone

    On Sun, 2 Jul 2023 13:08:04 -0400, Alan Browne wrote:

    NSO's client's targets are not everyday users of cell phones (iOS or
    Android) - but both platforms are targets according to the

    Doesn't matter when the exploits are published and when Apple doesn't fix
    them in time due to the slow method of building iOS for every bug fix.

    The hackers have the messenger exploits for three months, on average.
    Read the news for once before you say iOS isn't already compromised.


    There are no known NSO exploits of the Android 'webkit' or kernel
    (webkit not existing of course on Android so that hole is only on iOS).

    Which is completely irrelevant. Just convenient to you (if in fact it
    is such....)

    If you don't understand how fundamental the kernel is, I can't teach you.
    Same with webkit. If you never heard of webkit, then you can't be taught.

    For those who can learn, WebKit holes affect ALL iOS browsers at once.
    No other operating system allows ALL browsers to be exploited that way.

    Just iOS has that easily exploited design flaw.

    It's also clear the FBI stopped asking for back doors to the iPhone.
    What you need to look up is the glut of iPhone zero-click zero-day holes.

    The glut that is 1/2 of Google 0-day holes?

    You don't know iOS has had two to three times the known zero-day holes?
    Not a month goes by that iOS isn't in the news for new zero-day holes.

    Have you never opened up a newspaper?


    There's no need for an iPhone back door when the iPhone front door is open.

    Suuuuuuuurrrrrre. In your fantasy world of uber cherry picked factoids
    that avoid objectity;

    Do I need to look up what you should know which is that they stopped
    accepting iOS zero-day holes because they already had too many of them?

    Maybe you need to look up these "factoids" before you pleaded ignorance.

    What I know is that you are a foolish dis-information monger with a mission.

    Except that everything I said is well known and in the news every month.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Bob Campbell@21:1/5 to quicksilver on Sun Jul 2 18:07:50 2023
    XPost: misc.phone.mobile.iphone

    quicksilver <invalid@spam.invalid> wrote:

    Except that everything I said is well known and in the news every month.

    Then you will have no trouble posting a link that supports your claim.

    Except that you ALWAYS have trouble posting a link that supports your
    claim. You post a link to an opinion piece that is the same as your
    opinion. Which of course proves nothing. Or you post a link where the headline appears to support your absurd claims, but when you read the
    entire article it either does not support you, or it in fact disproves your absurd claim.

    Come on, Arlen. Keep your record at 100%. Post yet ANOTHER link that
    does not say what you think it says.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan@21:1/5 to quicksilver on Sun Jul 2 11:37:40 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02 06:51, quicksilver wrote:
    On Fri, 30 Jun 2023 12:39:59 +0200, Carlos E.R. wrote:

    My message was to let people know that whatever security they are using, is >>> already broken, whether or not we know it - as it's highly unlikely
    (probably not even likely in the least) that our free encryption is secure. >>
    It depends on the use case.

    It is not the same encryption for a crook or a spy, than common usage
    for people that just want to thwart snoopers.

    Many people think Apple's messaging encryption isn't compromised.
    It is.

    And your proof of that is...?


    But as you said, most people don't care that Apple's messaging is hacked.
    The ones who care aren't the ones who would dare use Apple's messaging.

    Since the iPhone is so hacked, hackers stopped taking zero-days long ago.

    Even the iOS kernel is repeatedly hacked about a dozen times a year by NSO. Meanwhile, the Android kernel has NEVER been reported to be hacked by NSO.

    Proof? Evidence? Something?

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Peter Moylin on Sun Jul 2 18:41:30 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02, Peter Moylin <peter@moylin.invalid> wrote:
    On 02/07/23 18:06, Jolly Roger wrote:
    Many people think Apple's messaging encryption isn't compromised.
    It is.

    Nope.

    If the iPhone messenger app isn't compromised then why are so many of
    those well publicized NSO zero-day zero-click iOS exploits using that messenger?

    Which of those zero days is currently unpatched, smart guy?

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to quicksilver on Sun Jul 2 18:42:26 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02, quicksilver <invalid@spam.invalid> wrote:
    On Sun, 2 Jul 2023 11:21:06 -0400, Alan Browne wrote:

    The crooks who use an iPhone get caught quickly as a direct result.
    Because the two most exploited components of iOS are the kernel &
    webkit.

    NSO is not about catching crooks. It is mainly nation states using
    it to spy on individuals. These could be legitimate security
    targets. But in many cases, countries are spying on journalists and
    political opposition.

    NSO has well known exploits of the iPhone webkit & kernel (many 0
    clicks!).

    And Apple has regularly patched those as they are discovered.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan@21:1/5 to Jerry Friedman on Sun Jul 2 11:36:55 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02 06:47, Jerry Friedman wrote:
    On 6/30/23 4:05 PM, Jolly Roger wrote:
    can't back up anything he says with evidence

    Not a single one of you iOS morons has any clue how iOS is built.

    None of you undestand that NOBODY builds an OS like Apple builds iOS.
    For a single line of code, Apple has to release an ENTIRE NEW RELEASE!

    This is you saying precisely what you just claimed that "nobody says":

    <quote>
    You constantly say that every update sent out to every iOS device is a
    full build.

    Nobody says that.
    </quote>

    If that's your level of credibility, why would I ever bother with
    another word you write...

    ...Arlen?

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to quicksilver on Sun Jul 2 18:43:45 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02, quicksilver <invalid@spam.invalid> wrote:
    On Sun, 2 Jul 2023 13:08:04 -0400, Alan Browne wrote:

    NSO's client's targets are not everyday users of cell phones (iOS or
    Android) - but both platforms are targets according to the

    Doesn't matter when the exploits are published and when Apple doesn't
    fix them in time

    Which specific NSO exploits haven't been patched by Apple, according to
    you? Put up or shut up.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Jolly Roger@21:1/5 to Bob Campbell on Sun Jul 2 18:45:12 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02, Bob Campbell <nunya@none.none> wrote:
    quicksilver <invalid@spam.invalid> wrote:

    Except that everything I said is well known and in the news every
    month.

    Then you will have no trouble posting a link that supports your claim.

    He'll post unrelated articles, and won't be able to pinpoint specific
    NSO exploits that have not been patched. Because that's how Arlen rolls.
    His trolls are pathetically weak.

    Except that you ALWAYS have trouble posting a link that supports your
    claim. You post a link to an opinion piece that is the same as your opinion. Which of course proves nothing. Or you post a link where
    the headline appears to support your absurd claims, but when you read
    the entire article it either does not support you, or it in fact
    disproves your absurd claim.

    Come on, Arlen. Keep your record at 100%. Post yet ANOTHER link
    that does not say what you think it says.

    Yup.

    --
    E-mail sent to this address may be devoured by my ravenous SPAM filter.
    I often ignore posts from Google. Use a real news client instead.

    JR

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Bob Campbell on Sun Jul 2 17:51:20 2023
    XPost: misc.phone.mobile.iphone

    On Sun, 02 Jul 2023 18:07:50 +0000, Bob Campbell wrote:

    Except that everything I said is well known and in the news every month.

    Then you will have no trouble posting a link that supports your claim.

    What never fails is you iOS morons are completely ignorant of what's
    published in the news all the time regarding how compromised iOS is.

    Here's a link proving that hackers don't even need more iOS bugs.

    Stop sending us Apple bugs, we have enough already https://www.cyberscoop.com/ios-zero-day-zerodium-high-supply/

    And here's a link showing how flawed Apple's monolithic build is.

    Why Apple should provide standalone updates for native iOS apps https://9to5mac.com/2022/01/21/heres-why-apple-should-provide-standalone-updates-for-native-ios-apps/

    These links came from a search of _this_ newsgroup which proves you Apple morons are not only ignorant - but you're incapable of learning anything.

    Except that you ALWAYS have trouble posting a link that supports your
    claim. You post a link to an opinion piece that is the same as your opinion. Which of course proves nothing. Or you post a link where the headline appears to support your absurd claims, but when you read the
    entire article it either does not support you, or it in fact disproves your absurd claim.

    The reality is these links (and hundreds like them) prove not only every "factoid" I've stated is true - but that you're incapable of learning them.

    All I did was search through _this_ newsgroup to show these were posted.

    A very deep dive into iOS Exploit chains found in the wild https://googleprojectzero.blogspot.com/2019/08/a-very-deep-dive-into-ios-exploit.html

    An astounding list of security vulnerabilities found in Apple software https://www.zerodayinitiative.com/blog/2017/5/15/the-may-2017-apple-security-update-review

    What the market for zero-day exploits tells us about our phones https://onezero.medium.com/is-android-getting-safer-than-ios-4a2ca6f359d3

    No, Android is not less secure than is iOS https://www.pcworld.com/article/216733/android_is_not_less_secure_than_ios.html

    No, Your iPhone Is Not More Secure Than Android https://www.forbes.com/sites/zakdoffman/2021/03/16/iphone-12-pro-max-and-iphone-13-not-more-secure-than-google-and-samsung-android-warns-cyber-billionaire/

    Stop sending us Apple bugs, we have enough already https://www.cyberscoop.com/ios-zero-day-zerodium-high-supply/

    Your iPhone's Data Isn't as Private as Apple makes you think it is https://www.idropnews.com/news/your-iphone-data-isnt-as-private-as-you-think-it-is/165666/

    How Can What Apple did Be Good for Privacy? https://www.idropnews.com/news/it-turns-out-apple-wasnt-previously-scanning-icloud-photos-for-csam-only-icloud-mail/166129/

    All these, and more, were posted to _this_ newsgroup which proves that you Apple morons are ignorant idiots because you're incapable of learning.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Jolly Roger on Sun Jul 2 19:00:28 2023
    XPost: misc.phone.mobile.iphone

    On 2 Jul 2023 18:45:12 GMT, Jolly Roger wrote:

    Then you will have no trouble posting a link that supports your claim.

    He'll post unrelated articles, and won't be able to pinpoint specific
    NSO exploits that have not been patched.

    As part of your playbook to explain it's only iOS that has EVERY web
    browser compromised at the same time by the same bugs is to deny the
    existence of what everyone else knows, which is NSO also targets Webkit.

    Successfully.

    Nobody else has their kernel successfully penetrated except for on iOS.
    And only iOS has EVERY WEB BROWSER compromised always at the same time.

    Only iOS.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Jolly Roger on Sun Jul 2 18:59:40 2023
    XPost: misc.phone.mobile.iphone

    On 2 Jul 2023 18:43:45 GMT, Jolly Roger wrote:

    Doesn't matter when the exploits are published and when Apple doesn't
    fix them in time

    Which specific NSO exploits haven't been patched by Apple, according to
    you? Put up or shut up.

    What's always your playbook reaction to explain why only iOS has its kernel completely holed by NSO is to claim that Apple never finds their bugs, but, Apple usually (after super long delays) fixes those kernel bugs eventually.

    Meanwhile, this huge delay that only iOS incurs due to the monolithic build structure, is WHY iOS is always the most actively exploited smartphone OS.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Alan Browne on Sun Jul 2 19:07:03 2023
    XPost: misc.phone.mobile.iphone

    On Sun, 2 Jul 2023 13:24:11 -0400, Alan Browne wrote:

    What -was- compromised: NSO's zero click vector to install a trojan on iPhones (and Android phones). In the Android case they also have
    "social engineering" version.

    If you don't know that only iOS has both the kernel and all web browsers compromised at the same time by NSO by now - you'll never learn anything.

    You love to read Apple's whitepapers claiming that zero-click exploits
    aren't possible - but you don't read about the monthly iOS zero-click
    exploits.

    What - is not - compromised: me sending you a message over iMessage
    (iOS phone to iOS phone) while both are logged into Apple's server
    (AppleID).

    What's worse with iOS is that the poorly designed monolith requires up to
    three months for Apple to even RESPOND to zero-click PUBLISHED zero clicks.

    Which is why iOS enjoys the distinction of being the most exploited OS.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From quicksilver@21:1/5 to Jolly Roger on Sun Jul 2 19:14:39 2023
    XPost: misc.phone.mobile.iphone

    On 2 Jul 2023 18:41:30 GMT, Jolly Roger wrote:

    Which of those zero days is currently unpatched, smart guy?

    Your playbook to explain why iOS is the most exploited smartphone OS in
    history is simply that when APPLE PUBLISHES the hotfix, you don't know of
    all the others which are REPORTED TO APPLE (but which Apple hasn't fixed).

    Remember, no operating system takes longer than iOS to fix exploits.
    None.

    Even though Windows is many times the size of iOS, Microsoft fixes exploits
    in a fraction of the time that it takes Apple to rebuild that iOS monolith.

    Your excuse for why iOS is the most exploited operating system is simply
    that YOU DON'T KNOW of any exploits that Apple hasn't published yet.

    Meanwhile I already provided proof it took Apple 3 months to just RESPOND.
    The researchers, frustrated, decided to PUBLISH THE EXPLOITS after that.

    Meanwhile, Apple apologized for holes unfixed for months & months on end.
    All because only Apple has designed their entire OS to be that monolith.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Alan@21:1/5 to quicksilver on Sun Jul 2 19:58:02 2023
    XPost: misc.phone.mobile.iphone

    On 2023-07-02 15:59, quicksilver wrote:
    On 2 Jul 2023 18:43:45 GMT, Jolly Roger wrote:

    Doesn't matter when the exploits are published and when Apple doesn't
    fix them in time

    Which specific NSO exploits haven't been patched by Apple, according to
    you? Put up or shut up.

    What's always your playbook reaction to explain why only iOS has its kernel completely holed by NSO is to claim that Apple never finds their bugs, but, Apple usually (after super long delays) fixes those kernel bugs eventually.

    Where's your proof that:

    it's "only iOS"

    or that the there are any unusual delays in Apple fixing any bugs.


    Meanwhile, this huge delay that only iOS incurs due to the monolithic build structure, is WHY iOS is always the most actively exploited smartphone OS.

    Show any evidence you have that Apple's development methods are any
    different than another others.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)
  • From Joerg Lorenz@21:1/5 to All on Mon Jul 3 18:48:46 2023
    XPost: misc.phone.mobile.iphone

    Am 30.06.23 um 21:10 schrieb Jerry Friedman:
    On 6/30/23 12:01 PM, Jolly Roger wrote:
    What really matters is how slow Apple is to patch known iOS bugs.

    Another bullshit claim without evidence

    None of you Apple idiot morons has any clue how Apple builds iOS.

    This Jolly Roger is a moron. He has no idea how iOS is built.
    This Jolly Roger is an idiot. He doesn't know how iOS is patched.

    You're all idiots.

    This Jolly Roger has never even once realized that Apple patches iOS as a monolith - which is completely different than all other OS's are patched.

    These idiot Apple posters have NEVER read any news about Apple in their
    lives since the reason Apple has more exploited zero-day bugs than any
    other operating system is _because_ Apple has to build that monolith.

    If a few lines of code are changed in _every_ other operating system, they patch just those small modules in every operating system other than iOS.

    With iOS, Apple has to build an entire new behemoth monolithic iOS version.

    It's too complicated to even bother to explain that only in iOS 16 did
    Apple finally _start_ to create a non-monolithic patch release.

    What never changes is how incredibly stupid _all_ these idiot Apple posters are, in that they have absolutely no idea how iOS is built & patched.

    They can only whine & complain that iOS is the most exploited OS on earth (because Apple has to _build_ an entire monolithic OS for every bug fix!)

    Nobody else patches an operating system that stupidly except for Apple.

    Welcome back Arlen! You are still the same stupid Troll!
    I was just checking the filters and how they work. They still knock you
    out with extreme precision.

    Path: news.solani.org!!weretis.net!reader5.news.weretis.net!feeder8.news.weretis.net!paganini.bofh.team!not-for-mail
    From: Jerry Friedman <jerry_friedman@yahoo.com>
    Newsgroups: misc.phone.mobile.iphone,comp.mobile.android
    Subject: Re: So you think your messaging app encryption is secure
    Date: Fri, 30 Jun 2023 13:10:35 -0600
    Organization: To protect and to server
    Message-ID: <u7n9a6$f1ef$1@paganini.bofh.team>
    References: <u7j365$1tlmo$1@solani.org> <8lfnM.3$Lfp1.1@fx35.iad> <u7k14n$1skcn$1@solani.org> <B4gnM.1722$fNr5.1411@fx16.iad> <290620231047382035%nospam@nospam.invalid> <0LinM.3$PJJ.0@fx42.iad> <u7lcfq$23l6o$1@news.samoylyk.net> <kg6vmeFo3moU1@mid.individual.net> <u7lhnj$3rdk0$1@novabbs.org>
    <nPCcnV0guueUzQP5nZ2dnZfqn_qdnZ2d@supernews.com>
    <u7minh$1vftr$1@solani.org> <kg88mbFu52oU2@mid.individual.net> <u7n0na$1u32g$1@solani.org> <kg8jj3F1bhqU2@mid.individual.net>
    Mime-Version: 1.0
    Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit
    Injection-Date: Fri, 30 Jun 2023 19:10:00 -0000 (UTC)
    Injection-Info: paganini.bofh.team; logging-data="493007"; posting-host="P2lE/fMsvb5b/30oO4XfWg.user.paganini.bofh.team"; mail-complaints-to="usenet@bofh.team"; posting-account="9dIQLXBM7WM9KzA+yjdR4A";
    User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:78.0) Gecko/20100101 Thunderbird/78.8.1
    Cancel-Lock: sha256:QLhdEHHhXxZLp7OyqHIfSFjJQDBWrsbrwU1M5qk0jMY= Content-Language: en-US
    X-Notice: Filtered by postfilter v. 0.9.3
    Xref: news.solani.org misc.phone.mobile.iphone:171887 comp.mobile.android:104405

    --
    Gutta cavat lapidem (Ovid)

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)