• Re: Interestingly, this iOS expert felt his iPhone was toxic when itwas exploited

    From Tom Elam@thomas.e.elam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Mon Oct 27 14:32:37 2025
    From Newsgroup: comp.sys.mac.advocacy

    On 10/26/2025 3:07 PM, Marion wrote:
    Tom Elam wrote:
    So if this guy had an Android phone and it was targeted would he have
    received a similar warning?

    Hi Tom,

    Great question!
    I love a good discussion about the differences between iOS & Android!

    "Some manufacturers (like Samsung with Knox) have strong security
    layers, but they don't issue spyware-targeted warnings to
    individuals in the same way Apple does because they can't identify
    them while Apple always knows every user by name and location."

    "On Android, many victims only learn they've been targeted through
    outside organizations like Citizen Lab, Amnesty International,
    or Google TAG disclosures."

    "Google's Threat Analysis Group (TAG) and Project Zero do investigate
    and publish reports on spyware campaigns. They sometimes notify
    specific Gmail or Google account holders if they've been targeted
    by state-sponsored attackers. But this is not as visible nor as
    standardized as Apple's device-level warnings."


    It's good that you're not posting as a troll this time. Kudos to you.
    As always, I will respond to you as you respond to the rest of us.

    You bring up a GREAT question of whether Google would have even noticed the exploit on a particular person's phone, especially when Android phones
    don't need the privacy-robbing account that all iPhones require to work.

    So the ecosystem is completely different in that on Android, the mothership doesn't have any idea who you are, while on iOS, they track you to death.

    It turns out, after digging a bit, you're right that on Android, you won't get the kind of active notifications that Apple gives you on the iPhone!

    This is interesting indeed. It's one case where iOS is more secure (so to speak, than Android is). Bear in mind, the iOS kernel is known to be
    garbage, in that Pegasus is known to have successfully penetrated the iOS kernel so many times, I lost count. Meanwhile, the Android kernel has never been penetrated by Pegasus (at least in terms of published known exploits).

    So, in a way, two things are true about the response to your question:
    a. Apple notifies people of exploits, while Android likely does not
    b. Yet, the iOS kernel is so often penetrated, Apple badly needs to do it!
    *About Apple threat notifications*
    <https://support.apple.com/en-us/102174>

    We've always said the iOS kernel is utter garbage in terms of security.

    Keep in mind that attacks on Android phone
    have escalated this sharply year:

    https://www.malwarebytes.com/blog/news/2025/06/android-threats-rise-sharply-with-mobile-malware-jumping-by-151-since-start-of-year

    You love to claim Apple has no malware, and yet they do even as you claim (correctly) that Android has even more malware than iOS has, which is true.

    But so what?
    Who is dumb enough to install that malware?

    Only dumbshits, right?

    Every time they publish malware reports, I look to see if I have those products, and I never have them. Maybe because I'm not a dumbshit.

    It's the same with Windows, by the way.
    And Linux too.

    It's just Apple that "claims" they have no malware, which is a lie.

    While android malware threats are up 151% year-to-date, the absolute number of victims compared to the billions of Android users worldwide is still infinitesimally small.

    What the Malwarebytes report actually says is they observed a rise in
    Android malware detections in the first half of 2025 compared to the same period in 2024 where the biggest growth areas were banking trojans, adware, and spyware apps disguised as legitimate utilities.

    Between you and me, counting 'adware' is a bit too much, but it is the same count they use for other syste4ms, so I guess it's fine to count it.

    Most infections came from sideloaded apps (which is no surprise since every operating system except iOS allows normal loading) or from malicious ads
    and phishing links.

    But what was likely most telling was the surge was not evenly spread worldwide where certain regions (particularly parts of Asia, Africa, and Eastern Europe) saw much higher infection rates.

    Those are NOT typically the uber-wealthy rich hotbeds of iPhone ownership.

    They don't have enough money to afford the dumb-terminal ecosystem where
    you have to be logged into Cupertino privacy-robbing servers 24/7/365.

    In summary, to your two astute points...
    a. Apple has better notification because Apple spys on your more, and,
    b. Apple has less malware because Apple doesn't allow normal loading.

    So having an Apple account requirement has benefits for identifying
    phone owners of potentially damaging malware. Not as true on Android
    since the OEM cannot identify individual phones that have no account.

    As for Android being immune - total BS! Pegasus can and does target
    unknown vulnerabilities. The fact that state actors are in play implies
    that considerable resources are in play to penetrate both iOS and Android.

    Read the whole article, but here is the key point.

    "Researchers have discovered seven new Pegasus spyware infections
    targeting journalists, government officials, and corporate executives
    that started several years ago and span both iPhone and Android devices, demonstrating that the range of the notorious spyware may be even
    greater than once thought."

    https://www.darkreading.com/endpoint-security/pegasus-spyware-infections-ios-android-devices
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tyrone@none@none.none to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Mon Oct 27 19:06:08 2025
    From Newsgroup: comp.sys.mac.advocacy

    On Oct 27, 2025 at 2:32:37 PM EDT, "Tom Elam" <thomas.e.elam@gmail.com> wrote:

    On 10/26/2025 3:07 PM, Marion wrote:
    Tom Elam wrote:
    So if this guy had an Android phone and it was targeted would he have
    received a similar warning?

    Hi Tom,

    Great question!
    I love a good discussion about the differences between iOS & Android!

    "Some manufacturers (like Samsung with Knox) have strong security
    layers, but they don't issue spyware-targeted warnings to
    individuals in the same way Apple does because they can't identify
    them while Apple always knows every user by name and location."

    "On Android, many victims only learn they've been targeted through
    outside organizations like Citizen Lab, Amnesty International,
    or Google TAG disclosures."

    "Google's Threat Analysis Group (TAG) and Project Zero do investigate
    and publish reports on spyware campaigns. They sometimes notify
    specific Gmail or Google account holders if they've been targeted
    by state-sponsored attackers. But this is not as visible nor as
    standardized as Apple's device-level warnings."


    It's good that you're not posting as a troll this time. Kudos to you.
    As always, I will respond to you as you respond to the rest of us.

    You bring up a GREAT question of whether Google would have even noticed the >> exploit on a particular person's phone, especially when Android phones
    don't need the privacy-robbing account that all iPhones require to work.

    So the ecosystem is completely different in that on Android, the mothership >> doesn't have any idea who you are, while on iOS, they track you to death.

    It turns out, after digging a bit, you're right that on Android, you won't >> get the kind of active notifications that Apple gives you on the iPhone!

    This is interesting indeed. It's one case where iOS is more secure (so to
    speak, than Android is). Bear in mind, the iOS kernel is known to be
    garbage, in that Pegasus is known to have successfully penetrated the iOS
    kernel so many times, I lost count. Meanwhile, the Android kernel has never >> been penetrated by Pegasus (at least in terms of published known exploits). >>
    So, in a way, two things are true about the response to your question:
    a. Apple notifies people of exploits, while Android likely does not
    b. Yet, the iOS kernel is so often penetrated, Apple badly needs to do it! >> *About Apple threat notifications*
    <https://support.apple.com/en-us/102174>

    We've always said the iOS kernel is utter garbage in terms of security.

    Keep in mind that attacks on Android phone
    have escalated this sharply year:

    https://www.malwarebytes.com/blog/news/2025/06/android-threats-rise-sharply-with-mobile-malware-jumping-by-151-since-start-of-year

    You love to claim Apple has no malware, and yet they do even as you claim
    (correctly) that Android has even more malware than iOS has, which is true. >>
    But so what?
    Who is dumb enough to install that malware?

    Only dumbshits, right?

    Every time they publish malware reports, I look to see if I have those
    products, and I never have them. Maybe because I'm not a dumbshit.

    It's the same with Windows, by the way.
    And Linux too.

    It's just Apple that "claims" they have no malware, which is a lie.

    While android malware threats are up 151% year-to-date, the absolute number >> of victims compared to the billions of Android users worldwide is still
    infinitesimally small.

    What the Malwarebytes report actually says is they observed a rise in
    Android malware detections in the first half of 2025 compared to the same
    period in 2024 where the biggest growth areas were banking trojans, adware, >> and spyware apps disguised as legitimate utilities.

    Between you and me, counting 'adware' is a bit too much, but it is the same >> count they use for other syste4ms, so I guess it's fine to count it.

    Most infections came from sideloaded apps (which is no surprise since every >> operating system except iOS allows normal loading) or from malicious ads
    and phishing links.

    But what was likely most telling was the surge was not evenly spread
    worldwide where certain regions (particularly parts of Asia, Africa, and
    Eastern Europe) saw much higher infection rates.

    Those are NOT typically the uber-wealthy rich hotbeds of iPhone ownership. >>
    They don't have enough money to afford the dumb-terminal ecosystem where
    you have to be logged into Cupertino privacy-robbing servers 24/7/365.

    In summary, to your two astute points...
    a. Apple has better notification because Apple spys on your more, and,
    b. Apple has less malware because Apple doesn't allow normal loading.

    So having an Apple account requirement has benefits for identifying
    phone owners of potentially damaging malware. Not as true on Android
    since the OEM cannot identify individual phones that have no account.

    As for Android being immune - total BS! Pegasus can and does target
    unknown vulnerabilities. The fact that state actors are in play implies
    that considerable resources are in play to penetrate both iOS and Android.

    Read the whole article, but here is the key point.

    Arlen never reads the entire anything. He only reads up to the point that he interprets as saying "We've always said the iOS kernel is utter garbage in terms of security."

    Once you read the entire page/story/article, you learn that - once again - Arlen is full of shit.

    "Researchers have discovered seven new Pegasus spyware infections
    targeting journalists, government officials, and corporate executives
    that started several years ago and span both iPhone and Android devices, demonstrating that the range of the notorious spyware may be even
    greater than once thought."

    He has been shown this before. He continues to ignore it, because it does not fit his agenda.

    Because Troll.

    https://www.darkreading.com/endpoint-security/pegasus-spyware-infections-ios-android-devices
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tom Elam@thomas.e.elam@gmail.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Mon Oct 27 16:08:43 2025
    From Newsgroup: comp.sys.mac.advocacy

    On 10/27/2025 3:06 PM, Tyrone wrote:
    It's just Apple that "claims" they have no malware, which is a lie.

    Your statement is the lie here . Apple's most recent claim is:

    https://www.techspot.com/news/109467-there-has-never-successful-widespread-malware-attack-against.html

    "Apple has often claimed that its apps, services, and hardware devices
    offer better privacy than competing products from Google, Microsoft,
    Samsung, and other tech giants. The company has now gone one step
    further and publicly boasted that no successful, widespread malware
    attack has ever affected the iPhone.

    Apple noted in a recent blog post that the only system-level attacks
    targeting iOS have been mercenary spyware, which are historically
    associated with state actors. These attacks typically use exploit chains executed by sophisticated hacking syndicates with massive financial
    backing."

    To prove you are not lying you need to show a well-documented widespread iPhone malware attack that is relevant to models currently in use.

    And, even more, you need to stop your lying.

    I await your response.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tom Elam@thomas.e.elam@gmail.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Mon Oct 27 16:12:43 2025
    From Newsgroup: comp.sys.mac.advocacy

    On 10/26/2025 10:45 AM, Tyrone wrote:
    On Oct 25, 2025 at 11:09:27 PM EDT, "Marion" <mariond@facts.com> wrote:

    This iOS expert was told by Apple his phone was exploited, and, instead of >> trying to clean out the exploit, this expert essentially threw the
    now-toxic iPhone over the next bridge. As if it couldn't ever be trusted.

    *Apple alerts exploit developer that his iPhone was targeted*

    <https://techcrunch.com/2025/10/21/apple-alerts-exploit-developer-that-his-iphone-was-targeted-with-government-spyware/>

    "What the hell is going on? I really didn't know what to think of it"
    said Gibson, adding that he turned off his phone and put it away on
    that day, March 5. "I went immediately to buy a new phone. I called
    my dad. It was a mess. It was a huge mess.""

    Read the whole story. This guy got what he deserved.

    Once again, Arlen posts a story that just makes him look stupid.

    If there is one thing he is good at it's idiotic claims easily shown to
    be lies with easily discovered third party evidence. If this was a court
    of law he would spend the rest of his life in jail on sequential perjury sentences.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Mon Oct 27 14:18:01 2025
    From Newsgroup: comp.sys.mac.advocacy

    Tom Elam wrote:
    So having an Apple account requirement has benefits for identifying
    phone owners of potentially damaging malware. Not as true on Android
    since the OEM cannot identify individual phones that have no account.

    Good question Tom, and I welcome that you're not posting as a troll.
    Hence my response to you will be polite as you were just now to us.

    The answer is a bit nuanced, more so than just Yes or No, but essentially,
    yes, in practice, because even when Android users do add a Google Account
    to their phones, Google still doesn't usually notify them directly when
    their accounts are hacked (based on the research that I did yesterday).

    Apple does.

    As for Android being immune - total BS! Pegasus can and does target
    unknown vulnerabilities. The fact that state actors are in play implies
    that considerable resources are in play to penetrate both iOS and Android.

    Again, I appreciate that you didn't get "personal" in that the Apple trolls like Tyrone, Jolly Roger, Alan Baker, et al. always attack the person.

    I will respond in kind with polite erudite explanations that I was
    specifically discussing the very many zero-click Pegasus exploits of the
    iOS kernel, which, as far as I am aware, has never happened to Android.

    Even so, let's be clear that both platforms are insecure.
    They're about the same, in fact, in terms of insecurity.

    That's the point really.
    We all gave Apple so very much of our freedom of choice to be secure.

    And Apple never gave us any security.
    The reason we never got security for trading in our choices is obvious.

    Apple lied.
    The drastic loss of choice in iOS was for Apple profits. Not our security.

    Which is, after all, the main point I'm trying to teach you & others.

    Read the whole article, but here is the key point.

    "Researchers have discovered seven new Pegasus spyware infections
    targeting journalists, government officials, and corporate executives
    that started several years ago and span both iPhone and Android devices, demonstrating that the range of the notorious spyware may be even
    greater than once thought."

    https://www.darkreading.com/endpoint-security/pegasus-spyware-infections-ios-android-devices

    Tom,
    I'm going to be polite with you since you're being polite with us.
    I don't even need to "read the article" since I know what it says.

    Of course Pegasus attacks Android. I never said it didn't.
    You have to understand the key points that I'm saying, Tom.

    I said Pegasus often attacks the iOS kernel so successfully that it forms zero-click exploits (which are the worst, in general, for that reason).

    Pegasus/Chrysaor has NEVER successfully attacked the Android kernel with a zero-click exploit to my knowledge, but if you can find one. let us know.

    The point I'm trying to teach the team is that the iOS kernel is garbage.
    --
    I am not here for my ego; nor for my amusement; but to teach & learn.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Mon Oct 27 14:40:03 2025
    From Newsgroup: comp.sys.mac.advocacy

    Tom Elam wrote:
    Your statement is the lie here . Apple's most recent claim is:

    https://www.techspot.com/news/109467-there-has-never-successful-widespread-malware-attack-against.html

    "Apple has often claimed that its apps, services, and hardware devices
    offer better privacy than competing products from Google, Microsoft, Samsung, and other tech giants. The company has now gone one step
    further and publicly boasted that no successful, widespread malware
    attack has ever affected the iPhone.

    Apple noted in a recent blog post that the only system-level attacks targeting iOS have been mercenary spyware, which are historically
    associated with state actors. These attacks typically use exploit chains executed by sophisticated hacking syndicates with massive financial backing."

    To prove you are not lying you need to show a well-documented widespread iPhone malware attack that is relevant to models currently in use.

    And, even more, you need to stop your lying.

    I await your response.

    Hi Tom,

    Never think I'm anything like the Apple trolls, because I can think so sophomoric arguments which work great on Apple trolls don't work on
    intelligent well-educated people, such as I am.

    Even so, I'm not sure if you were responding to Tyrone or to me, but the
    point here that I'm trying to make is we all gave up so much choice in iOS
    for security, and yet, we didn't get any better security over Android.

    We got DIFFERENT security perhaps.
    But both platforms such in security.

    Otherwise, Pegasus, Triangulation, LightSpy, Exodus, YiSpecter,
    AceDeceiver, XcodeGhost, WireLurker, KeyRaider, etc., would not have been
    so successful in attacking iOS devices around the world.

    Below are the references for that sgtatement but here's a quick summary
    of the many malware attacks against our beloeve iOS, where my main point is simply that Apple horrendously removed our choices for "security", but we didn't get any security out of that tradeoff - which is my main point.

    These are all documented malware successful attacks on iOS:
    A. Pegasus and Predator spyware (iVerify, MacObserver)
    B. XcodeGhost (Wikipedia, Ars Technica, Lookout)
    C. WireLurker (Wikipedia, Forbes, Ars Technica)
    D. KeyRaider (PCMag, Wikipedia, Kaspersky)
    E. Operation Triangulation (Wikipedia, Hacker News, Macworld)
    F. LightSpy (ThreatFabric, Certo, iVerify)
    G. Exodus spyware (Certo, AppleInsider, DarkReading)
    H. YiSpecter (iDownloadBlog, Hacker News, The Register)
    I. AceDeceiver (9to5Mac, Forbes, The Register)

    So we gave up everything in iOS, for nothing.
    Which is my main point that I'm trying to teach you about security.

    Apple lied about WHY they locked up all your choices in iOS.
    It's not for security at all.
    It's for their profits.

    But let's address your claim above about known Apple malware infestations.

    1. XcodeGhost (2015): A malicious version of Apple's Xcode developer tool
    spread in China, leading to infected apps in the App Store.
    2. WireLurker (2014): Malware that spread via infected Mac apps and
    then jumped to iOS devices when connected.
    3. Pegasus Spyware (2016-present) which exploited zero-click malware
    4. KeyRaider (2015, jailbroken devices only, so it doesn't really count
    other than it points out that side loading added malware to iOS)
    5. Triangulation spyware (2023) targeting iOS devices via iMessage
    zero-click exploits which could exfiltrate microphone recordings,
    photos, and geolocation data.
    6. LightSpy (2020) spread through malicious links and exploited
    WebKit vulnerabilities capturing data
    7. Exodus spyware (2019) stole data, tracked activity, and even
    activated iOS device microphones.
    8. YiSpecter (2015) spread hijacked apps to display ads and steal data.
    9. AceDeceiver (2016) exploited Apple's FairPlay DRM system to
    install malicious apps

    And there are more, but that should be enough malware for you for now.

    Note the point isn't that all mobile devices have malware.
    The point is that we traded our choices for security.
    And yet, we got no security.

    Apple lied.
    The trade wasn't for security after all.

    It was for Apple profits.

    REFERENCES: https://iverify.io/blog/key-iocs-for-pegasus-and-predator-spyware-cleaned-with-ios-26-update
    https://cybersecuritynews.com/ios-26-deletes-pegasus-and-predator-spyware-infection-evidence
    https://www.macobserver.com/tips/how-to/detect-remove-pegasus-sypyware-ios https://en.wikipedia.org/wiki/XcodeGhost https://www.lookout.com/threat-intelligence/article/xcodeghost-apps https://arstechnica.com/information-technology/2015/09/apple-scrambles-after-40-malicious-xcodeghost-apps-haunt-app-store
    https://en.wikipedia.org/wiki/Wirelurker https://www.forbes.com/sites/thomasbrewster/2014/11/06/china-wirelurker-ios-malware
    https://arstechnica.com/information-technology/2014/11/active-wirelurker-iphone-infection-ushers-in-new-era-for-ios-users
    https://www.pcmag.com/news/jailbroken-ios-devices-vulnerable-to-keyraider-malware
    https://en.wikipedia.org/wiki/KeyRaider https://www.kaspersky.com/blog/ios-greatest-hack/9714 https://en.wikipedia.org/wiki/Operation_Triangulation https://thehackernews.com/2023/12/most-sophisticated-iphone-hack-ever.html https://www.macworld.com/article/2191252/operation-triangulation-iphone-attack-ios-16-2-exploits.html
    https://www.threatfabric.com/blogs/lightspy-implant-for-ios https://www.certosoftware.com/insights/lightspy-ios-spyware-returns-with-dangerous-new-capabilities
    https://iverify.io/blog/lightspy-ios-spyware-a-sophisticated-mobile-surveillance-threat
    https://www.certosoftware.com/insights/android-exodus-spyware-can-now-infect-iphones-are-you-safe
    https://forums.appleinsider.com/discussion/210410/enterprise-certificates-still-being-abused-to-spy-on-iphone-users
    https://www.darkreading.com/cyberattacks-data-breaches/-exodus-ios-surveillance-software-masqueraded-as-legit-apps
    https://www.idownloadblog.com/2015/10/05/yispecter-malware https://thehackernews.com/2015/10/ios-malware-attack.html https://www.theregister.com/2015/10/05/ios_malware_yispecter_iphone_apple https://9to5mac.com/2016/03/17/acedeceiver-iphone-malware https://www.forbes.com/sites/thomasbrewster/2016/03/16/apple-iphone-malware-infects-china-ios
    https://www.theregister.com/2016/03/16/acedeceiver_ios_malware
    --
    Never think I'm anything like the Apple trolls. I can think. They can't.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Mon Oct 27 14:43:10 2025
    From Newsgroup: comp.sys.mac.advocacy

    Tom Elam wrote:
    If there is one thing he is good at it's idiotic claims easily shown to
    be lies with easily discovered third party evidence. If this was a court
    of law he would spend the rest of his life in jail on sequential perjury sentences.

    See my response to you with "third-party" evidence you're unaware of... :)

    1. XcodeGhost (2015): A malicious version of Apple's Xcode developer tool
    spread in China, leading to infected apps in the App Store.
    2. WireLurker (2014): Malware that spread via infected Mac apps and
    then jumped to iOS devices when connected.
    3. Pegasus Spyware (2016-present) which exploited zero-click malware
    4. KeyRaider (2015, jailbroken devices only, so it doesn't really count
    other than it points out that side loading added malware to iOS)
    5. Triangulation spyware (2023) targeting iOS devices via iMessage
    zero-click exploits which could exfiltrate microphone recordings,
    photos, and geolocation data.
    6. LightSpy (2020) spread through malicious links and exploited
    WebKit vulnerabilities capturing data
    7. Exodus spyware (2019) stole data, tracked activity, and even
    activated iOS device microphones.
    8. YiSpecter (2015) spread hijacked apps to display ads and steal data.
    9. AceDeceiver (2016) exploited Apple's FairPlay DRM system to
    install malicious apps

    REFERENCES: https://iverify.io/blog/key-iocs-for-pegasus-and-predator-spyware-cleaned-with-ios-26-update
    https://cybersecuritynews.com/ios-26-deletes-pegasus-and-predator-spyware-infection-evidence
    https://www.macobserver.com/tips/how-to/detect-remove-pegasus-sypyware-ios https://en.wikipedia.org/wiki/XcodeGhost https://www.lookout.com/threat-intelligence/article/xcodeghost-apps https://arstechnica.com/information-technology/2015/09/apple-scrambles-after-40-malicious-xcodeghost-apps-haunt-app-store
    https://en.wikipedia.org/wiki/Wirelurker https://www.forbes.com/sites/thomasbrewster/2014/11/06/china-wirelurker-ios-malware
    https://arstechnica.com/information-technology/2014/11/active-wirelurker-iphone-infection-ushers-in-new-era-for-ios-users
    https://www.pcmag.com/news/jailbroken-ios-devices-vulnerable-to-keyraider-malware
    https://en.wikipedia.org/wiki/KeyRaider https://www.kaspersky.com/blog/ios-greatest-hack/9714 https://en.wikipedia.org/wiki/Operation_Triangulation https://thehackernews.com/2023/12/most-sophisticated-iphone-hack-ever.html https://www.macworld.com/article/2191252/operation-triangulation-iphone-attack-ios-16-2-exploits.html
    https://www.threatfabric.com/blogs/lightspy-implant-for-ios https://www.certosoftware.com/insights/lightspy-ios-spyware-returns-with-dangerous-new-capabilities
    https://iverify.io/blog/lightspy-ios-spyware-a-sophisticated-mobile-surveillance-threat
    https://www.certosoftware.com/insights/android-exodus-spyware-can-now-infect-iphones-are-you-safe
    https://forums.appleinsider.com/discussion/210410/enterprise-certificates-still-being-abused-to-spy-on-iphone-users
    https://www.darkreading.com/cyberattacks-data-breaches/-exodus-ios-surveillance-software-masqueraded-as-legit-apps
    https://www.idownloadblog.com/2015/10/05/yispecter-malware https://thehackernews.com/2015/10/ios-malware-attack.html https://www.theregister.com/2015/10/05/ios_malware_yispecter_iphone_apple https://9to5mac.com/2016/03/17/acedeceiver-iphone-malware https://www.forbes.com/sites/thomasbrewster/2016/03/16/apple-iphone-malware-infects-china-ios
    https://www.theregister.com/2016/03/16/acedeceiver_ios_malware
    --
    Never think I'm anything like the Apple trolls. I can think. They can't.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tyrone@none@none.none to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Mon Oct 27 23:19:29 2025
    From Newsgroup: comp.sys.mac.advocacy

    On Oct 27, 2025 at 4:18:01 PM EDT, "Marion" <mariond@facts.com> wrote:

    The point I'm trying to teach the team is that the iOS kernel is garbage.

    Yes, we know that is your opinion. You can't "teach" people your opinions.

    However, the facts are that the iOS kernel is the same as the MacOS kernel.
    The Darwin kernel is not garbage. It is Unix. You have no clue what a kernel is. Which makes sense since you have clue about any software in general.


    No, we are not "the team". That name belongs to you and your trolling sock puppets.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Mon Oct 27 17:32:56 2025
    From Newsgroup: comp.sys.mac.advocacy

    Tyrone wrote:
    However, the facts are that the iOS kernel is the same as the MacOS kernel. The Darwin kernel is not garbage. It is Unix. You have no clue what a kernel is. Which makes sense since you have clue about any software in general.

    My main lesson, if you're willing to undestand it, is Apple severely
    restricted our choices on iOS saying that they do that "for security".

    And yet, there is no security.
    The security between Android & iOS is "about the same" in fact.

    Sure, there are more zero-click exploits on iOS and there is more malware
    on Android but overall, neither platform has any meaningful edge over the
    other on security.

    Which is the point.

    Apple tells us we gave up all our choices in order to get security.
    And yet, there is no security.

    Apple lied.

    Apple horrifically removed our choices for a different reason altogether.
    --
    If people are willing to learn, I can teach them a lot about Apple.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Your Name@YourName@YourISP.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Tue Oct 28 12:46:24 2025
    From Newsgroup: comp.sys.mac.advocacy

    On 2025-10-27 23:19:29 +0000, Tyrone said:
    On Oct 27, 2025 at 4:18:01 PM EDT, "Marion" <mariond@facts.com> wrote:

    The point I'm trying to teach the team is that the iOS kernel is garbage.

    Yes, we know that is your opinion. You can't "teach" people your opinions.

    However, the facts are that the iOS kernel is the same as the MacOS kernel. The Darwin kernel is not garbage. It is Unix. You have no clue what a kernel is. Which makes sense since you have clue about any software in general.

    The moronic troll has no clue about *ANYTHING* at all. There's a
    similar, if not the same, village idiot in some of the TV newsgroups.



    No, we are not "the team". That name belongs to you and your trolling sock puppets.


    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tyrone@none@none.none to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Tue Oct 28 00:29:09 2025
    From Newsgroup: comp.sys.mac.advocacy

    On Oct 27, 2025 at 7:46:24 PM EDT, "Your Name" <YourName@YourISP.com> wrote:

    On 2025-10-27 23:19:29 +0000, Tyrone said:
    On Oct 27, 2025 at 4:18:01 PM EDT, "Marion" <mariond@facts.com> wrote: >>>
    The point I'm trying to teach the team is that the iOS kernel is garbage. >>
    Yes, we know that is your opinion. You can't "teach" people your opinions. >>
    However, the facts are that the iOS kernel is the same as the MacOS kernel. >> The Darwin kernel is not garbage. It is Unix. You have no clue what a kernel >> is. Which makes sense since you have no clue about any software in general.

    The moronic troll has no clue about *ANYTHING* at all. There's a
    similar, if not the same, village idiot in some of the TV newsgroups.

    True. But he IS full of opinions (AKA shit), none of which are based in reality. Because Troll.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Mon Oct 27 19:39:34 2025
    From Newsgroup: comp.sys.mac.advocacy

    Tyrone wrote:
    However, the facts are that the iOS kernel is the same as the MacOS kernel. >>> The Darwin kernel is not garbage. It is Unix. You have no clue what a kernel
    is. Which makes sense since you have no clue about any software in general. >>
    The moronic troll has no clue about *ANYTHING* at all. There's a
    similar, if not the same, village idiot in some of the TV newsgroups.

    True. But he IS full of opinions (AKA shit), none of which are based in reality. Because Troll.


    And yet the fact remains we all gave up so much freedom of choice to have
    what Apple said was the "safety" of iOS, and yet, we got no safety at all.

    Why not?
    Apple lied.

    We lost everything in choosing iOS, but it wasn't for safety after all.
    It was for pure greedy profits.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris@ithinkiam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Tue Oct 28 09:53:30 2025
    From Newsgroup: comp.sys.mac.advocacy

    Marion <mariond@facts.com> wrote:

    Of course Pegasus attacks Android. I never said it didn't.

    You literally did.

    "Bear in mind, the iOS kernel is known to be garbage, in that Pegasus is
    known to have successfully penetrated the iOS kernel so many times, I lost count. Meanwhile, the Android kernel has never been penetrated by Pegasus"

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tom Elam@thomas.e.elam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Tue Oct 28 11:34:12 2025
    From Newsgroup: comp.sys.mac.advocacy

    On 10/28/2025 5:53 AM, Chris wrote:
    Marion <mariond@facts.com> wrote:

    Of course Pegasus attacks Android. I never said it didn't.

    You literally did.

    "Bear in mind, the iOS kernel is known to be garbage, in that Pegasus is known to have successfully penetrated the iOS kernel so many times, I lost count. Meanwhile, the Android kernel has never been penetrated by Pegasus"


    He can't keep track of his own lies. There are just too many.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tom Elam@thomas.e.elam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Tue Oct 28 12:06:54 2025
    From Newsgroup: comp.sys.mac.advocacy

    On 10/27/2025 4:18 PM, Marion wrote:
    Pegasus/Chrysaor has NEVER successfully attacked the Android kernel with a zero-click exploit to my knowledge, but if you can find one. let us know.

    There is a very real issue with documenting Android malware attacks.
    Many Android devices are not monitored, or poorly monitored, while Apple
    can see what is downloaded on its devices. Lack of proof of Android
    infections is not the same as lack of Android infections.

    Apple is better positioned to find and patch than the many Android phone producers. Thus Apple gets the spotlight while Android owners happily
    continue to use infected phones.

    This link explains it well. Included is some evidence that Pegasus and
    its offspring have infected Android devices.

    https://en.wikipedia.org/wiki/Pegasus_(spyware)
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Tue Oct 28 12:24:21 2025
    From Newsgroup: comp.sys.mac.advocacy

    Tom Elam wrote:
    On 10/27/2025 4:18 PM, Marion wrote:
    Pegasus/Chrysaor has NEVER successfully attacked the Android kernel with a >> zero-click exploit to my knowledge, but if you can find one. let us know.

    There is a very real issue with documenting Android malware attacks.
    Many Android devices are not monitored, or poorly monitored, while Apple
    can see what is downloaded on its devices. Lack of proof of Android infections is not the same as lack of Android infections.

    Hi Tom,
    What you claim is so much bullshit that it shows you can't think.

    Your lack of understanding is astoundingly vast given all Android phones on
    the planet are monitored every single day and upon every app installation.

    Apple is better positioned to find and patch than the many Android phone producers. Thus Apple gets the spotlight while Android owners happily continue to use infected phones.

    Did Apple even have a patch process before iOS 16, Tom? No.
    That's how primitive the iOS monolithic system is (mired in 1980's design).

    Google patches every Android 10 and up over the Internet every month.
    Does Apple do that? No.

    The iPhone becomes toxic the instant it can't load the latest release.

    This link explains it well. Included is some evidence that Pegasus and
    its offspring have infected Android devices. https://en.wikipedia.org/wiki/Pegasus_(spyware)

    Pegasus has infected Android but not the kernel, while Pegasus eats the iOS kernel for lunch, which shows the iOS kernel is well known to be garbage.
    *Pegasus for Android*
    <https://attack.mitre.org/software/S0316/>

    To own an iPhone is to own garbage.

    No public evidence shows that Pegasus/Chrysaor ever successfully exploited
    the Android kernel itself. The Android variant of Pegasus relied on
    app-level privilege escalation and system partition modification attempts,
    but unlike the iOS version, there are no confirmed reports of kernel-level zero-days being used in the wild.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Tue Oct 28 12:25:58 2025
    From Newsgroup: comp.sys.mac.advocacy

    Tom Elam wrote:
    There are just too many.

    I agree there are just too many zero-day exploits of the iOS kernel, Tom. That's becuase the iOS kernel is well known to be utter garbage.

    Pegasus has infected Android but not the kernel, while Pegasus eats the iOS kernel for lunch, which shows the iOS kernel is well known to be garbage.
    *Pegasus for Android*
    <https://attack.mitre.org/software/S0316/>

    No public evidence shows that Pegasus/Chrysaor ever successfully exploited
    the Android kernel itself. The Android variant of Pegasus relied on
    app-level privilege escalation and system partition modification attempts,
    but unlike the iOS version, there are no confirmed reports of kernel-level zero-days being used in the wild.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Tue Oct 28 12:37:14 2025
    From Newsgroup: comp.sys.mac.advocacy

    Chris wrote:
    Of course Pegasus attacks Android. I never said it didn't.

    You literally did.

    "Bear in mind, the iOS kernel is known to be garbage, in that Pegasus is known to have successfully penetrated the iOS kernel so many times, I lost count. Meanwhile, the Android kernel has never been penetrated by Pegasus"


    On iOS, Pegasus has many confirmed kernel-level zero-day exploitation.

    Android Chrysaor has no confirmed kernel exploit. Its power came from surveillance features and persistence tricks, not deep kernel compromise.

    The reason is that Android's layered defenses (sandboxing, SELinux,
    verified boot, fragmentation) raised the bar high enough that Pegasus never publicly demonstrated a kernel-level breakthrough on Android.

    Only the iOS kernel is exploited by Pegasus. Not Android.

    iOS Pegasus Attack Chain
    ------------------------
    User (no interaction needed)
    >
    WebKit exploit (Safari / Messages zero-click)
    >
    Privilege escalation
    >
    Kernel exploit (Trident chain)
    >
    Full root access
    >
    Persistence + surveillance (calls, SMS, mic, camera, GPS)


    Android Chrysaor Attack Chain
    -----------------------------
    User installs malicious APK (social engineering)
    >
    App-level permissions abuse
    >
    Privilege escalation attempts
    >
    [ Stalls here: no confirmed kernel exploit ]
    >
    Limited surveillance (SMS, calls, mic, GPS)
    >
    Self-destruct if detected
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris@ithinkiam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Tue Oct 28 21:08:57 2025
    From Newsgroup: comp.sys.mac.advocacy

    Marion <mariond@facts.com> wrote:
    Chris wrote:
    Of course Pegasus attacks Android. I never said it didn't.

    You literally did.

    "Bear in mind, the iOS kernel is known to be garbage, in that Pegasus is
    known to have successfully penetrated the iOS kernel so many times, I lost >> count. Meanwhile, the Android kernel has never been penetrated by Pegasus"


    On iOS, Pegasus has many confirmed kernel-level zero-day exploitation.

    Android Chrysaor has no confirmed kernel exploit. Its power came from surveillance features and persistence tricks, not deep kernel compromise.

    The reason is that Android's layered defenses (sandboxing, SELinux,
    verified boot, fragmentation) raised the bar high enough that Pegasus never publicly demonstrated a kernel-level breakthrough on Android.

    Only the iOS kernel is exploited by Pegasus. Not Android.

    iOS Pegasus Attack Chain
    ------------------------
    User (no interaction needed)
    >
    WebKit exploit (Safari / Messages zero-click)
    >
    Privilege escalation
    >
    Kernel exploit (Trident chain)
    >
    Full root access
    >
    Persistence + surveillance (calls, SMS, mic, camera, GPS)


    Android Chrysaor Attack Chain
    -----------------------------
    User installs malicious APK (social engineering)
    >
    App-level permissions abuse
    >
    Privilege escalation attempts
    >
    [ Stalls here: no confirmed kernel exploit ]
    >
    Limited surveillance (SMS, calls, mic, GPS)
    >
    Self-destruct if detected

    All the above is simply opinion without a verifiable and authoritative
    source.

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tyrone@none@none.none to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Tue Oct 28 21:58:01 2025
    From Newsgroup: comp.sys.mac.advocacy

    On Oct 28, 2025 at 5:08:57 PM EDT, "Chris" <ithinkiam@gmail.com> wrote:

    Marion <mariond@facts.com> wrote:
    Chris wrote:
    Of course Pegasus attacks Android. I never said it didn't.

    You literally did.

    "Bear in mind, the iOS kernel is known to be garbage, in that Pegasus is >>> known to have successfully penetrated the iOS kernel so many times, I lost >>> count. Meanwhile, the Android kernel has never been penetrated by Pegasus" >>

    On iOS, Pegasus has many confirmed kernel-level zero-day exploitation.

    Android Chrysaor has no confirmed kernel exploit. Its power came from
    surveillance features and persistence tricks, not deep kernel compromise.

    The reason is that Android's layered defenses (sandboxing, SELinux,
    verified boot, fragmentation) raised the bar high enough that Pegasus never >> publicly demonstrated a kernel-level breakthrough on Android.

    Only the iOS kernel is exploited by Pegasus. Not Android.

    iOS Pegasus Attack Chain
    ------------------------
    User (no interaction needed)

    WebKit exploit (Safari / Messages zero-click)

    Privilege escalation

    Kernel exploit (Trident chain)

    Full root access

    Persistence + surveillance (calls, SMS, mic, camera, GPS)


    Android Chrysaor Attack Chain
    -----------------------------
    User installs malicious APK (social engineering)

    App-level permissions abuse

    Privilege escalation attempts

    [ Stalls here: no confirmed kernel exploit ]

    Limited surveillance (SMS, calls, mic, GPS)

    Self-destruct if detected

    All the above is simply opinion without a verifiable and authoritative source.

    What do you expect from Arlen? He WILL post a bunch of links in his next reply. None of which will have anything to do with this claim.

    Also note how he now thinks fragmentation is "part of the layered defense of Android", after a link HE provided agreed that fragmentation is a problem for Android.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Tue Oct 28 22:27:05 2025
    From Newsgroup: comp.sys.mac.advocacy

    Chris wrote:
    All the above is simply opinion without a verifiable and authoritative source.

    Chris,

    What makes you Apple trolls what you are is absurd statements like that.
    Let's give up discussing this since what I posted was known verified fact.

    Since you *hate* any facts that go against Apple MARKETING propaganda,
    there's no way to have an adult conversation with you about anything.

    You can't even be bothered to look it up before you declare it wrong.
    You simply declare every fact that you *hate* to be wrong.

    Even as you have never found a single exploit of the Android kernel from
    the Pegasus/Chrysaor tool & you've found *plenty* against the iOS kernel.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris@ithinkiam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Wed Oct 29 10:11:07 2025
    From Newsgroup: comp.sys.mac.advocacy

    Marion <mariond@facts.com> wrote:
    Chris wrote:
    All the above is simply opinion without a verifiable and authoritative
    source.

    Chris,

    What makes you Apple trolls what you are is absurd statements like that. Let's give up discussing this since what I posted was known verified fact.

    Translation: "This is not a verifiable fact and I'm taking out of my arse."

    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Wed Oct 29 11:34:48 2025
    From Newsgroup: comp.sys.mac.advocacy

    Chris wrote:
    What makes you Apple trolls what you are is absurd statements like that.
    Let's give up discussing this since what I posted was known verified fact.

    Translation: "This is not a verifiable fact and I'm taking out of my arse."


    Chris,

    I'm going to respond to you as if you can think like an adult, and in doing
    so, I'm going to be super explicitly clear as if my lawyer was next to me.

    It's the only way to respond to you Apple trolls who *hate* all facts.

    FACT:
    There is no publicly disclosed, independently verified Android kernel zero-click exploit attributed to Pegasus/Chrysaor comparable to the iOS
    kernel zero-click chains. Published technical analyses of Pegasus for
    Android document implants and privilege-escalation techniques but do not publish a confirmed Android-kernel zero-click chain.

    For you to brazenly deny that fact is what makes you an Apple troll.

    FACT:
    Android has many publicly disclosed kernel vulnerabilities and
    non-zero-click (staged or user-interaction) exploits, and technical reports
    on Android Pegasus document staged privilege escalation; however, none of
    the primary, independent technical reports publish a verified, fully remote zero-click Android kernel exploit attributable to Pegasus/Chrysaor, while multiple authoritative reports document iOS zero-click kernel chains.

    REFERENCES:

    iOS zero-click kernel exploits are well documented: https://googleprojectzero.blogspot.com/2021/12/a-deep-dive-into-nso-zero-click.html
    https://citizenlab.ca/2021/12/forcedentry/

    Android zero-click kernel exploits are not known to exist in any public analyses of Pegasus/Chrysaor exploits. https://www.forensicxs.com/wp-content/uploads/2021/05/lookout-pegasus-android-technical-analysis.pdf
    https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf
    https://tech4humanitylab.clahs.vt.edu/wp-content/uploads/2025/03/Occasional-Paper-1.pdf
    https://www.slideshare.net/slideshow/lookout-pegasusandroidtechnicalanalysis/74542989
    https://arxiv.org/pdf/2404.19677.pdf
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tom Elam@thomas.e.elam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Fri Oct 31 07:07:59 2025
    From Newsgroup: comp.sys.mac.advocacy

    On 10/29/2025 1:34 PM, Marion wrote:
    Chris wrote:
    What makes you Apple trolls what you are is absurd statements like that. >>> Let's give up discussing this since what I posted was known verified fact. >>
    Translation: "This is not a verifiable fact and I'm taking out of my arse."


    Chris,

    I'm going to respond to you as if you can think like an adult, and in doing so, I'm going to be super explicitly clear as if my lawyer was next to me.

    It's the only way to respond to you Apple trolls who *hate* all facts.

    FACT:
    There is no publicly disclosed, independently verified Android kernel zero-click exploit attributed to Pegasus/Chrysaor comparable to the iOS kernel zero-click chains. Published technical analyses of Pegasus for
    Android document implants and privilege-escalation techniques but do not publish a confirmed Android-kernel zero-click chain.

    For you to brazenly deny that fact is what makes you an Apple troll.

    FACT:
    Android has many publicly disclosed kernel vulnerabilities and
    non-zero-click (staged or user-interaction) exploits, and technical reports on Android Pegasus document staged privilege escalation; however, none of
    the primary, independent technical reports publish a verified, fully remote zero-click Android kernel exploit attributable to Pegasus/Chrysaor, while multiple authoritative reports document iOS zero-click kernel chains.

    REFERENCES:

    iOS zero-click kernel exploits are well documented: https://googleprojectzero.blogspot.com/2021/12/a-deep-dive-into-nso-zero-click.html
    https://citizenlab.ca/2021/12/forcedentry/

    Android zero-click kernel exploits are not known to exist in any public analyses of Pegasus/Chrysaor exploits. https://www.forensicxs.com/wp-content/uploads/2021/05/lookout-pegasus-android-technical-analysis.pdf
    https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf
    https://tech4humanitylab.clahs.vt.edu/wp-content/uploads/2025/03/Occasional-Paper-1.pdf
    https://www.slideshare.net/slideshow/lookout-pegasusandroidtechnicalanalysis/74542989
    https://arxiv.org/pdf/2404.19677.pdf

    The only 2 papers analyzing Android-only infections are dated 2017.
    Anything more recent?
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tom Elam@thomas.e.elam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Fri Oct 31 07:17:45 2025
    From Newsgroup: comp.sys.mac.advocacy

    On 10/28/2025 2:24 PM, Marion wrote:
    Tom Elam wrote:
    On 10/27/2025 4:18 PM, Marion wrote:
    Pegasus/Chrysaor has NEVER successfully attacked the Android kernel with a >>> zero-click exploit to my knowledge, but if you can find one. let us know. >>
    There is a very real issue with documenting Android malware attacks.
    Many Android devices are not monitored, or poorly monitored, while Apple
    can see what is downloaded on its devices. Lack of proof of Android
    infections is not the same as lack of Android infections.

    Hi Tom,
    What you claim is so much bullshit that it shows you can't think.

    Your lack of understanding is astoundingly vast given all Android phones on the planet are monitored every single day and upon every app installation.

    Apple is better positioned to find and patch than the many Android phone
    producers. Thus Apple gets the spotlight while Android owners happily
    continue to use infected phones.

    Did Apple even have a patch process before iOS 16, Tom? No.
    That's how primitive the iOS monolithic system is (mired in 1980's design).

    Google patches every Android 10 and up over the Internet every month.
    Does Apple do that? No.

    The iPhone becomes toxic the instant it can't load the latest release.

    This link explains it well. Included is some evidence that Pegasus and
    its offspring have infected Android devices.
    https://en.wikipedia.org/wiki/Pegasus_(spyware)

    Pegasus has infected Android but not the kernel, while Pegasus eats the iOS kernel for lunch, which shows the iOS kernel is well known to be garbage.
    *Pegasus for Android*
    <https://attack.mitre.org/software/S0316/>

    To own an iPhone is to own garbage.

    No public evidence shows that Pegasus/Chrysaor ever successfully exploited the Android kernel itself. The Android variant of Pegasus relied on
    app-level privilege escalation and system partition modification attempts, but unlike the iOS version, there are no confirmed reports of kernel-level zero-days being used in the wild.

    That is all a pack of lies if there ever was one.

    https://expertbeacon.com/how-often-does-android-update-an-in-depth-analysis/

    Some quotes:

    To get a quantitative sense of how Android updates roll out across the ecosystem, let‘s look at historical data on Android version adoption.

    Version Codename Release Date Adoption (Sept 2022)
    13 Tiramisu Aug 2022 0.4%
    12 Snow Cone Oct 2021 13.5%
    11 Red Velvet Sep 2020 27%
    10 Quince Tart Sep 2019 22.3%
    9 Pie Aug 2018 14.5%
    8.1 Oreo Dec 2017 8.2%
    8.0 Oreo Aug 2017 4.9%
    7.1 Nougat Oct 2016 2%
    7.0 Nougat Aug 2016 2.7%
    6.0 Marshmallow Oct 2015 4%
    5.1 Lollipop Mar 2015 0.3%
    5.0 Lollipop Nov 2014 0.2%

    As you can see, the adoption of new Android versions happens gradually.
    A year after release, Android 12 was only on 13.5% of devices. Even two
    years after release, Android 11 was only on about a quarter of devices.
    This is in stark contrast to iOS, where the latest version, iOS 16, was installed on 64% of devices within a month of release according to data
    from Applealthough some variation exists between regions.

    The threat is not theoretical. Malware and hacking tools targeting
    known, unpatched Android vulnerabilities are common. For example, the
    infamous Pegasus spyware, which was used to surveil journalists and
    activists, exploited Android vulnerabilities that had been patched in
    recent versions but remained unpatched on older devices.


    Google is well aware of the Android update problem and has launched
    several initiatives over the years to improve the situation:

    Project Treble: Introduced in Android 8.0 Oreo, Project Treble
    re-architected Android to make it easier and faster for manufacturers to update devices. It separates the Android OS framework from
    vendor-specific code, allowing for faster porting of updates.

    Project Mainline: Launched with Android 10, Mainline allows core Android components to be updated directly through the Google Play Store, without requiring a full system update. This allows for faster patching of
    critical components.

    Modular System Updates: Android 13 introduced a new photon system that
    further modularizes Android, allowing even more components (like the GPU driver) to be updated independently of the full OS.

    Android One & Android Go: These are special configurations of Android
    designed for low-end devices. They use a streamlined, stock version of
    Android that‘s easier to update and support.

    Android Enterprise Recommended: This program certifies Android devices
    for enterprise use based on criteria including a commitment to timely
    updates. Devices must provide at least three years of security updates delivered within 90 days of release.

    These efforts have seen some success. Google reports that in 2022,
    devices running Android 10 and above received 50% more updates than
    devices on prior versions. The time to update a device has been reduced
    by 30% thanks to Project Treble. However, the fundamental challenges of Android‘s fragmented ecosystem mean there‘s still significant room for improvement.


    However, the fundamental challenge of Android‘s open source,
    multi-vendor ecosystem remains. Unlike Apple, Google is limited in its
    ability to directly control update delivery to the myriad Android
    devices out there. The onus remains on manufacturers and carriers to prioritize timely updates and on consumers to choose devices wisely.

    As Andy Rubin, the co-founder of Android, once said: "Android is like
    Windows in the sense that when you buy a Windows PC, you don‘t always
    get all the hardware drivers updated and there are a million different machines and configurations. That‘s the kind of situation Android is in."
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Chris@ithinkiam@gmail.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Fri Oct 31 11:58:33 2025
    From Newsgroup: comp.sys.mac.advocacy

    Marion <mariond@facts.com> wrote:
    Chris wrote:
    What makes you Apple trolls what you are is absurd statements like that. >>> Let's give up discussing this since what I posted was known verified fact. >>
    Translation: "This is not a verifiable fact and I'm taking out of my arse."


    Chris,

    I'm going to respond to you as if you can think like an adult, and in doing so, I'm going to be super explicitly clear as if my lawyer was next to me.

    It's the only way to respond to you Apple trolls who *hate* all facts.

    FACT:
    There is no publicly disclosed, independently verified Android kernel zero-click exploit attributed to Pegasus/Chrysaor comparable to the iOS kernel zero-click chains.

    Your original claim was that were no Android kernel exploits. Now you're couching it.

    Published technical analyses of Pegasus for
    Android document implants and privilege-escalation techniques but do not publish a confirmed Android-kernel zero-click chain.

    For you to brazenly deny that fact is what makes you an Apple troll.

    FACT:
    Android has many publicly disclosed kernel vulnerabilities and
    non-zero-click (staged or user-interaction) exploits, and technical reports on Android Pegasus document staged privilege escalation; however, none of
    the primary, independent technical reports publish a verified, fully remote zero-click Android kernel exploit attributable to Pegasus/Chrysaor, while multiple authoritative reports document iOS zero-click kernel chains.

    The reports do not show "zero-click" exploits in Pegasus (in iOS). The
    attack starts with clicking a url in an imessage.

    REFERENCES:

    iOS zero-click kernel exploits are well documented: https://googleprojectzero.blogspot.com/2021/12/a-deep-dive-into-nso-zero-click.html
    https://citizenlab.ca/2021/12/forcedentry/

    That's eight years old and won't be relevant anymore. The iOS and Pegasus attack surface will be very different today. For example the "Trident"
    exploit was fixed a long time ago.

    Android zero-click kernel exploits are not known to exist in any public analyses of Pegasus/Chrysaor exploits. https://www.forensicxs.com/wp-content/uploads/2021/05/lookout-pegasus-android-technical-analysis.pdf
    https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf
    https://tech4humanitylab.clahs.vt.edu/wp-content/uploads/2025/03/Occasional-Paper-1.pdf
    https://www.slideshare.net/slideshow/lookout-pegasusandroidtechnicalanalysis/74542989
    https://arxiv.org/pdf/2404.19677.pdf

    Lack of evidence isn't proof that something isn't happening. Plus some of
    your links refer to the same source.

    Also, it's arguable that Android is more vulnerable because Pegasus is able
    to fully, remotely exploit a device *without* kernel access.



    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Tyrone@none@none.none to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Fri Oct 31 21:37:17 2025
    From Newsgroup: comp.sys.mac.advocacy

    On Oct 31, 2025 at 7:17:45 AM EDT, "Tom Elam" <thomas.e.elam@gmail.com> wrote:

    On 10/28/2025 2:24 PM, Marion wrote:
    Tom Elam wrote:
    On 10/27/2025 4:18 PM, Marion wrote:
    Pegasus/Chrysaor has NEVER successfully attacked the Android kernel with a >>>> zero-click exploit to my knowledge, but if you can find one. let us know. >>>
    There is a very real issue with documenting Android malware attacks.
    Many Android devices are not monitored, or poorly monitored, while Apple >>> can see what is downloaded on its devices. Lack of proof of Android
    infections is not the same as lack of Android infections.

    Hi Tom,
    What you claim is so much bullshit that it shows you can't think.

    Your lack of understanding is astoundingly vast given all Android phones on >> the planet are monitored every single day and upon every app installation. >>
    Apple is better positioned to find and patch than the many Android phone >>> producers. Thus Apple gets the spotlight while Android owners happily
    continue to use infected phones.

    Did Apple even have a patch process before iOS 16, Tom? No.
    That's how primitive the iOS monolithic system is (mired in 1980's design). >>
    Google patches every Android 10 and up over the Internet every month.
    Does Apple do that? No.

    The iPhone becomes toxic the instant it can't load the latest release.

    This link explains it well. Included is some evidence that Pegasus and
    its offspring have infected Android devices.
    https://en.wikipedia.org/wiki/Pegasus_(spyware)

    Pegasus has infected Android but not the kernel, while Pegasus eats the iOS >> kernel for lunch, which shows the iOS kernel is well known to be garbage.
    *Pegasus for Android*
    <https://attack.mitre.org/software/S0316/>

    To own an iPhone is to own garbage.

    No public evidence shows that Pegasus/Chrysaor ever successfully exploited >> the Android kernel itself. The Android variant of Pegasus relied on
    app-level privilege escalation and system partition modification attempts, >> but unlike the iOS version, there are no confirmed reports of kernel-level >> zero-days being used in the wild.

    That is all a pack of lies if there ever was one.

    https://expertbeacon.com/how-often-does-android-update-an-in-depth-analysis/

    Some quotes:

    To get a quantitative sense of how Android updates roll out across the ecosystem, let‘s look at historical data on Android version adoption.

    Version Codename Release Date Adoption (Sept 2022)
    13 Tiramisu Aug 2022 0.4%
    12 Snow Cone Oct 2021 13.5%
    11 Red Velvet Sep 2020 27%
    10 Quince Tart Sep 2019 22.3%
    9 Pie Aug 2018 14.5%
    8.1 Oreo Dec 2017 8.2%
    8.0 Oreo Aug 2017 4.9%
    7.1 Nougat Oct 2016 2%
    7.0 Nougat Aug 2016 2.7%
    6.0 Marshmallow Oct 2015 4%
    5.1 Lollipop Mar 2015 0.3%
    5.0 Lollipop Nov 2014 0.2%

    As you can see, the adoption of new Android versions happens gradually.
    A year after release, Android 12 was only on 13.5% of devices. Even two
    years after release, Android 11 was only on about a quarter of devices.
    This is in stark contrast to iOS, where the latest version, iOS 16, was installed on 64% of devices within a month of release according to data
    from Applealthough some variation exists between regions.

    The threat is not theoretical. Malware and hacking tools targeting
    known, unpatched Android vulnerabilities are common. For example, the infamous Pegasus spyware, which was used to surveil journalists and activists, exploited Android vulnerabilities that had been patched in
    recent versions but remained unpatched on older devices.


    Google is well aware of the Android update problem and has launched
    several initiatives over the years to improve the situation:

    Project Treble: Introduced in Android 8.0 Oreo, Project Treble
    re-architected Android to make it easier and faster for manufacturers to update devices. It separates the Android OS framework from
    vendor-specific code, allowing for faster porting of updates.

    Project Mainline: Launched with Android 10, Mainline allows core Android components to be updated directly through the Google Play Store, without requiring a full system update. This allows for faster patching of
    critical components.

    Modular System Updates: Android 13 introduced a new photon system that further modularizes Android, allowing even more components (like the GPU driver) to be updated independently of the full OS.

    Android One & Android Go: These are special configurations of Android designed for low-end devices. They use a streamlined, stock version of Android that‘s easier to update and support.

    Android Enterprise Recommended: This program certifies Android devices
    for enterprise use based on criteria including a commitment to timely updates. Devices must provide at least three years of security updates delivered within 90 days of release.

    These efforts have seen some success. Google reports that in 2022,
    devices running Android 10 and above received 50% more updates than
    devices on prior versions. The time to update a device has been reduced
    by 30% thanks to Project Treble. However, the fundamental challenges of Android‘s fragmented ecosystem mean there‘s still significant room for improvement.


    However, the fundamental challenge of Android‘s open source,
    multi-vendor ecosystem remains. Unlike Apple, Google is limited in its ability to directly control update delivery to the myriad Android
    devices out there. The onus remains on manufacturers and carriers to prioritize timely updates and on consumers to choose devices wisely.

    As Andy Rubin, the co-founder of Android, once said: "Android is like
    Windows in the sense that when you buy a Windows PC, you don‘t always
    get all the hardware drivers updated and there are a million different machines and configurations. That‘s the kind of situation Android is in."

    ONCE AGAIN, the following quotes are relevant. From a source that Arlen provided:

    <https://www.cybersecurity-insiders.com/vulnerability-comparison-android-vs-ios-in-the-face-of-cyber-attacks/>

    QUOTE:

    Android Security Landscape: Android, known for its open-source nature, boasts
    a vast app ecosystem and customization options. However, this openness also presents certain challenges in terms of security. Due to the diverse array of manufacturers and devices running on Android, the operating system faces fragmentation, which can delay the distribution of security updates. This fragmentation, combined with the ability for users to install apps from
    sources other than the official Google Play Store, can create a larger attack surface. As a result, Android devices tend to be more susceptible to malware and phishing attacks.

    iOS Security Landscape: On the other hand, iOS, developed by Apple, follows a more closed ecosystem. This closed nature contributes to a more controlled environment, where Apple meticulously reviews apps before allowing them onto the App Store. This process significantly reduces the risk of malicious apps reaching users’ devices. Additionally, iOS benefits from a unified hardware and software platform, resulting in more timely updates and a reduced fragmentation problem. The use of a tightly controlled app distribution model and strong encryption measures enhances the overall security posture of iOS.

    END QUOTE

    Arlen will never acknowledge these facts.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Fri Oct 31 19:50:44 2025
    From Newsgroup: comp.sys.mac.advocacy

    Chris wrote:
    Lack of evidence isn't proof that something isn't happening.

    Classic *desperate* excuse by Apple trolls who hate the truth about Apple.

    It's clear that you Apple trolls *hate* that Apple brazenly lied to you.
    You're *desperate* to find a way to claim the kernel is NOT insecure crap.

    Trust the world, Chris, that if the Android kernel was as insecure as the
    toxic iOS kernel to zero-click exploits is, the world would talk about it.

    Zero-click pegasus/Chrysaor exploits just do not exist on the Android
    kernel. They only exist on the garbage insecure iOS crapware kernel, Chris.

    The point is not that the iOS kernel is well known to be insecure crap.
    The point is Apple locked you up in the iOS prison "for your security".

    And yet, you got no security.
    Why not?

    Apple lied.

    As for Android exploits, there are more recent reports on Pegasus targeting Android, but none publicly document a verified zero-click Android kernel exploit attributed to Pegasus. The newer analyses continue to emphasize privilege escalation and delivery mechanisms, but still fall short of confirming a fully remote, zero-click Android kernel chain.

    Unlike you Apple trolls who can't seem to find a search engine, I looked
    far and wide and while it's trivial to find iOS zero-click kernel exploits
    by Pegasus, nobody on the planet has yet reported the same for Android.

    MAG212 (Aug 2025)
    While it confirms Pegasus's ability to compromise Android devices, it does
    not document a zero-click Android kernel exploit. It reiterates that iOS infections often use zero-click chains via system parsers like iMessage and ImageIO

    ThreatCure (Jan 2025)
    Details Pegasus deployments exploiting WhatsApp zero-click vulnerabilities. However, the report focuses on application-level exploits, not kernel-level chains. It does not attribute any Android kernel zero-click exploit to
    Pegasus

    iVerify Report (Dec 2024)
    Identifies Pegasus infections bypassing Apple's threat notifications, again emphasizing iOS zero-click chains. Android is mentioned, but no
    kernel-level zero-click exploit is documented

    HAL Archive (2025) and arXiv (Apr 2024)
    These academic papers analyze Pegasus's implications for digital privacy
    and security. They discuss Android infections and privilege escalation but
    do not publish any verified zero-click Android kernel exploit chains

    REFERENCES:

    MAG212 (Aug 2025) https://mag212.com/data-breaches/pegasus-under-the-hood-how-zero-click-spyware-lands-operates-and-how-to-fight-back/
    ThreatCure (Jan 2025) https://threatcure.net/analytical-report-pegasus-spyware-deployments-targeting-whatsapp-in-january-2025/
    iVerify Report (Dec 2024) https://cybersecuritynews.com/pegasus-spyware-used-widely-to-target-individuals/
    HAL Archive (2025) and arXiv (Apr 2024) https://hal.science/hal-04614882v1/document
    https://arxiv.org/abs/2404.19677
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Marion@mariond@facts.com to misc.phone.mobile.iphone,comp.sys.mac.advocacy on Fri Oct 31 19:52:11 2025
    From Newsgroup: comp.sys.mac.advocacy

    Tom Elam wrote:
    The only 2 papers analyzing Android-only infections are dated 2017.
    Anything more recent?

    *Can't you ignorant uneducated Apple trolls ever use a search engine?*
    That's really the main reason you're an Apple troll, Tom.

    I gave Chris plenty of current papers on Android exploits, and yet, all you
    can do is whine like a little girl that the Apple iOS kernel is garbage.

    It's constantly exploited by zero-click Pegasus exploits, for one example.

    Why does Apple make it's kernel so insecure is the question you should be asking, instead of trying to pin the blame on Android's much-safer kernel.

    You gave up everything to Apple for security.
    And yet, there is no security.

    Why not?

    HINT: Apple lied.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Brock McNuggets@brock.mcnuggets@gmail.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Sat Nov 1 03:27:10 2025
    From Newsgroup: comp.sys.mac.advocacy

    On Oct 31, 2025 at 6:52:11 PM MST, "Marion" wrote <10e3p4c$1cuo$1@nnrp.usenet.blueworldhosting.com>:

    Tom Elam wrote:
    The only 2 papers analyzing Android-only infections are dated 2017.
    Anything more recent?

    *Can't you ignorant uneducated Apple trolls ever use a search engine?*
    That's really the main reason you're an Apple troll, Tom.

    I gave Chris plenty of current papers on Android exploits, and yet, all you can do is whine like a little girl that the Apple iOS kernel is garbage.

    It's constantly exploited by zero-click Pegasus exploits, for one example.

    Why does Apple make it's kernel so insecure is the question you should be asking, instead of trying to pin the blame on Android's much-safer kernel.

    You gave up everything to Apple for security.
    And yet, there is no security.

    Why not?

    HINT: Apple lied.

    1. Stagefright family (2015) -- media parsing RCEs via crafted media (MMS/MP4).
    https://en.wikipedia.org/wiki/Stagefright_(bug) https://www.wired.com/story/stagefright-android-bug-billion-devices

    2. QuadRooter (2016) -- four Qualcomm driver/kernel flaws that could give root on many devices.
    https://blog.checkpoint.com/research/quadrooter/ https://www.wired.com/2016/08/quadroot-android-vulnerability-qualcomm

    3. Dirty COW -- CVE\0x20112016\0x20115195 (2016) -- Linux kernel copy\0x2011on\0x2011write race used on Android for privilege escalation. https://nvd.nist.gov/vuln/detail/CVE-2016-5195 https://www.trendmicro.com/en_us/research/17/i/zniu-first-android-malware-exploit-dirty-cow-vulnerability.html

    4. Bad Binder / CVE\0x20112019\0x20112215 (2019) -- use\0x2011after\0x2011free in the Android Binder driver; exploited in the
    wild. https://googleprojectzero.github.io/0days-in-the-wild/0day-RCAs/2019/CVE-2019-2215.html
    https://googleprojectzero.blogspot.com/2019/11/bad-binder-android-in-wild-exploit.html

    5. CVE\0x20112022\0x201122706 (2022) -- ARM Mali GPU kernel\0x2011driver
    flaw used in spyware chains (reported exploited against Android). https://nvd.nist.gov/vuln/detail/CVE-2022-22706 https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/

    6. CVE\0x20112022\0x20114262 / CVE\0x20112022 chain (2022) -- renderer/browser zero\0x2011days used in chains against Android (V8/Chromium renderer RCE used as initial vector in Android targeting). https://googleprojectzero.github.io/0days-in-the-wild//0day-RCAs/2022/CVE-2022-4262.html
    https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/

    7. CVE\0x20112023\0x20110266 (2023) -- ALSA compatibility (sound) use\0x2011after\0x2011free in Linux kernel; used in an Android in\0x2011the\0x2011wild chain to reach kernel RW. https://nvd.nist.gov/vuln/detail/CVE-2023-0266 https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    8. CVE\0x20112023\0x201126083 (2023) -- Mali GPU kernel pointer leakage (helped defeat KASLR and used in real exploit chains against Android). https://nvd.nist.gov/vuln/detail/CVE-2023-26083 https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    9. CVE\0x20112023 series used by TAG (2022-2023) -- assorted vendor/driver 0\0x2011days (Qualcomm, Samsung browser, Mali GPU, renderer) that together formed in\0x2011the\0x2011wild Android exploit chains. (See TAG / Project Zero writeups for chain maps.) https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/
    https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    10. Bluetooth/System RCEs (various 2022-2023 CVEs) -- Android system component / Bluetooth RCEs that were patched as actively exploited (check Android bulletins for monthly specifics). https://source.android.com/docs/security/bulletin https://www.wired.com/story/android-ios-16-windows-10-critical-update-december-2022/

    11. CVE\0x20112024\0x201136971 (2024) -- Android/Linux kernel use\0x2011after\0x2011free in route management; Google reported targeted exploitation and shipped August 2024 patch. https://nvd.nist.gov/vuln/detail/CVE-2024-36971 https://www.bleepingcomputer.com/news/security/google-fixes-android-kernel-zero-day-exploited-in-attacks/

    12. CVE families in Android Security Bulletins (ongoing) -- multiple device/driver kernel 0\0x2011days appear regularly in Android monthly
    bulletins (GPU, modem, Wi\0x2011Fi, USB, ALSA, binder). Use Android Security Bulletin archive for patch lists. https://source.android.com/docs/security/bulletin

    13. ALSA / sound subsystem 0\0x2011days (historic + 2023 chain) -- ALSA compat path 0\0x2011days have been used as local\0x2192kernel escalations on Android (see CVE\0x20112023\0x20110266). https://nvd.nist.gov/vuln/detail/CVE-2023-0266 https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    14. Driver/GPU zero\0x2011days (various CVEs 2019-2024) -- out\0x2011of\0x2011tree or vendor GPU drivers (Mali, Adreno, PowerVR) have produced Android\0x2011specific kernel 0\0x2011days exploited in targeted campaigns. See ARM/Qualcomm advisories and Project Zero RCAs. https://developer.arm.com/documentation/110341/latest/ https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    15. Device\0x2011specific closed\0x2011source component 0\0x2011days (Qualcomm/Mediatek/Google blobs) -- many Android compromises exploit OEM/SoC closed drivers; examples appear in Android bulletins and TAG reports. https://source.android.com/docs/security/bulletin https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/
    --
    It's impossible for someone who is at war with themselves to be at peace with you.
    --- Synchronet 3.21a-Linux NewsLink 1.2
  • From Brock McNuggets@brock.mcnuggets@gmail.com to comp.sys.mac.advocacy,misc.phone.mobile.iphone on Sat Nov 1 03:27:18 2025
    From Newsgroup: comp.sys.mac.advocacy

    On Oct 31, 2025 at 6:50:44 PM MST, "Marion" wrote <10e3p1l$1c5m$1@nnrp.usenet.blueworldhosting.com>:

    Chris wrote:
    Lack of evidence isn't proof that something isn't happening.

    Classic *desperate* excuse by Apple trolls who hate the truth about Apple.

    It's clear that you Apple trolls *hate* that Apple brazenly lied to you. You're *desperate* to find a way to claim the kernel is NOT insecure crap.

    Trust the world, Chris, that if the Android kernel was as insecure as the toxic iOS kernel to zero-click exploits is, the world would talk about it.

    Zero-click pegasus/Chrysaor exploits just do not exist on the Android
    kernel. They only exist on the garbage insecure iOS crapware kernel, Chris.

    The point is not that the iOS kernel is well known to be insecure crap.
    The point is Apple locked you up in the iOS prison "for your security".

    And yet, you got no security.
    Why not?

    Apple lied.

    As for Android exploits, there are more recent reports on Pegasus targeting Android, but none publicly document a verified zero-click Android kernel exploit attributed to Pegasus. The newer analyses continue to emphasize privilege escalation and delivery mechanisms, but still fall short of confirming a fully remote, zero-click Android kernel chain.

    Unlike you Apple trolls who can't seem to find a search engine, I looked
    far and wide and while it's trivial to find iOS zero-click kernel exploits
    by Pegasus, nobody on the planet has yet reported the same for Android.

    MAG212 (Aug 2025)
    While it confirms Pegasus's ability to compromise Android devices, it does not document a zero-click Android kernel exploit. It reiterates that iOS infections often use zero-click chains via system parsers like iMessage and ImageIO

    ThreatCure (Jan 2025)
    Details Pegasus deployments exploiting WhatsApp zero-click vulnerabilities. However, the report focuses on application-level exploits, not kernel-level chains. It does not attribute any Android kernel zero-click exploit to Pegasus

    iVerify Report (Dec 2024)
    Identifies Pegasus infections bypassing Apple's threat notifications, again emphasizing iOS zero-click chains. Android is mentioned, but no
    kernel-level zero-click exploit is documented

    HAL Archive (2025) and arXiv (Apr 2024)
    These academic papers analyze Pegasus's implications for digital privacy
    and security. They discuss Android infections and privilege escalation but
    do not publish any verified zero-click Android kernel exploit chains

    REFERENCES:

    MAG212 (Aug 2025) https://mag212.com/data-breaches/pegasus-under-the-hood-how-zero-click-spyware-lands-operates-and-how-to-fight-back/
    ThreatCure (Jan 2025) https://threatcure.net/analytical-report-pegasus-spyware-deployments-targeting-whatsapp-in-january-2025/
    iVerify Report (Dec 2024) https://cybersecuritynews.com/pegasus-spyware-used-widely-to-target-individuals/
    HAL Archive (2025) and arXiv (Apr 2024) https://hal.science/hal-04614882v1/document
    https://arxiv.org/abs/2404.19677

    1. Stagefright family (2015) -- media parsing RCEs via crafted media (MMS/MP4).
    https://en.wikipedia.org/wiki/Stagefright_(bug) https://www.wired.com/story/stagefright-android-bug-billion-devices

    2. QuadRooter (2016) -- four Qualcomm driver/kernel flaws that could give root on many devices.
    https://blog.checkpoint.com/research/quadrooter/ https://www.wired.com/2016/08/quadroot-android-vulnerability-qualcomm

    3. Dirty COW -- CVE\0x20112016\0x20115195 (2016) -- Linux kernel copy\0x2011on\0x2011write race used on Android for privilege escalation. https://nvd.nist.gov/vuln/detail/CVE-2016-5195 https://www.trendmicro.com/en_us/research/17/i/zniu-first-android-malware-exploit-dirty-cow-vulnerability.html

    4. Bad Binder / CVE\0x20112019\0x20112215 (2019) -- use\0x2011after\0x2011free in the Android Binder driver; exploited in the
    wild. https://googleprojectzero.github.io/0days-in-the-wild/0day-RCAs/2019/CVE-2019-2215.html
    https://googleprojectzero.blogspot.com/2019/11/bad-binder-android-in-wild-exploit.html

    5. CVE\0x20112022\0x201122706 (2022) -- ARM Mali GPU kernel\0x2011driver
    flaw used in spyware chains (reported exploited against Android). https://nvd.nist.gov/vuln/detail/CVE-2022-22706 https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/

    6. CVE\0x20112022\0x20114262 / CVE\0x20112022 chain (2022) -- renderer/browser zero\0x2011days used in chains against Android (V8/Chromium renderer RCE used as initial vector in Android targeting). https://googleprojectzero.github.io/0days-in-the-wild//0day-RCAs/2022/CVE-2022-4262.html
    https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/

    7. CVE\0x20112023\0x20110266 (2023) -- ALSA compatibility (sound) use\0x2011after\0x2011free in Linux kernel; used in an Android in\0x2011the\0x2011wild chain to reach kernel RW. https://nvd.nist.gov/vuln/detail/CVE-2023-0266 https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    8. CVE\0x20112023\0x201126083 (2023) -- Mali GPU kernel pointer leakage (helped defeat KASLR and used in real exploit chains against Android). https://nvd.nist.gov/vuln/detail/CVE-2023-26083 https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    9. CVE\0x20112023 series used by TAG (2022-2023) -- assorted vendor/driver 0\0x2011days (Qualcomm, Samsung browser, Mali GPU, renderer) that together formed in\0x2011the\0x2011wild Android exploit chains. (See TAG / Project Zero writeups for chain maps.) https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/
    https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    10. Bluetooth/System RCEs (various 2022-2023 CVEs) -- Android system component / Bluetooth RCEs that were patched as actively exploited (check Android bulletins for monthly specifics). https://source.android.com/docs/security/bulletin https://www.wired.com/story/android-ios-16-windows-10-critical-update-december-2022/

    11. CVE\0x20112024\0x201136971 (2024) -- Android/Linux kernel use\0x2011after\0x2011free in route management; Google reported targeted exploitation and shipped August 2024 patch. https://nvd.nist.gov/vuln/detail/CVE-2024-36971 https://www.bleepingcomputer.com/news/security/google-fixes-android-kernel-zero-day-exploited-in-attacks/

    12. CVE families in Android Security Bulletins (ongoing) -- multiple device/driver kernel 0\0x2011days appear regularly in Android monthly
    bulletins (GPU, modem, Wi\0x2011Fi, USB, ALSA, binder). Use Android Security Bulletin archive for patch lists. https://source.android.com/docs/security/bulletin

    13. ALSA / sound subsystem 0\0x2011days (historic + 2023 chain) -- ALSA compat path 0\0x2011days have been used as local\0x2192kernel escalations on Android (see CVE\0x20112023\0x20110266). https://nvd.nist.gov/vuln/detail/CVE-2023-0266 https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    14. Driver/GPU zero\0x2011days (various CVEs 2019-2024) -- out\0x2011of\0x2011tree or vendor GPU drivers (Mali, Adreno, PowerVR) have produced Android\0x2011specific kernel 0\0x2011days exploited in targeted campaigns. See ARM/Qualcomm advisories and Project Zero RCAs. https://developer.arm.com/documentation/110341/latest/ https://googleprojectzero.blogspot.com/2023/09/analyzing-modern-in-wild-android-exploit.html

    15. Device\0x2011specific closed\0x2011source component 0\0x2011days (Qualcomm/Mediatek/Google blobs) -- many Android compromises exploit OEM/SoC closed drivers; examples appear in Android bulletins and TAG reports. https://source.android.com/docs/security/bulletin https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/
    --
    It's impossible for someone who is at war with themselves to be at peace with you.
    --- Synchronet 3.21a-Linux NewsLink 1.2