FacebookInstagramTwitterContact

 

Improve Standard of Living           >>           Brunei International Wushu Championship           >>           Educational Intervention Programme Briefing           >>           Conversion Ceremony           >>           Munajat Night           >>           Hari Raya Aidilfitri Celebration, KOTIBA           >>           Aidilfitri Get-Together           >>           Hari Raya Aidilfitri Celebration, Islamic Da'wah Centre           >>           Hari Raya Aidilfitri Celebration, Kampung Bukit Panggal           >>           Hari Raya Aidilfitri Celebration, MKOKU           >>          

 

SHARE THIS ARTICLE




REACH US


GENERAL INQUIRY

[email protected]

 

ADVERTISING

[email protected]

 

PRESS RELEASE

[email protected]

 

HOTLINE

+673 222-0178 [Office Hour]

+673 223-6740 [Fax]

 



Upcoming Events





Prayer Times


The prayer times for Brunei-Muara and Temburong districts. For Tutong add 1 minute and for Belait add 3 minutes.


Imsak

: 05:01 AM

Subuh

: 05:11 AM

Syuruk

: 06:29 AM

Doha

: 06:51 AM

Zohor

: 12:32 PM

Asar

: 03:44 PM

Maghrib

: 06:32 PM

Isyak

: 07:42 PM

 



The Business Directory


 

 



Security & Privacy


  Home > Security & Privacy


Portions Of Twitter's Source Code Were Reportedly Leaked Online


Dado Ruvic / reuters

 


 March 27th, 2023  |  10:57 AM  |   443 views

CALIFORNIA, UNITED STATES

 

The data had been posted to Github but has since been taken down.

 

In yet another embarrassing development for new Twitter boss Elon Musk, court filings published Friday reveal that portions of the social media site's source code — the base programming that makes Twitter possible — have been leaked online, the New York Times reports.

 

Per court filings, Twitter claimed copyright infringement in an effort to have the offending code taken down from the Github collaborative programming network, where it had been posted. While the code was removed the same day, details as to how long the code had been left up were not made available, nor were the leak's scope or depth. As part of the takedown request reminiscent of Raytheon's famous -- failed -- attempt at court-sanctioned doxxing, Twitter also asked the US District Court for the Northern District of California to order Github to reveal both the identity of the user who posted the code and those who accessed and downloaded it.

 

The NYT reports that, per sources within the company privy to the internal investigation into the leak, Twitter executives strongly suspect it's the work of a disgruntled employee who had left, "within the last year." Coincidentally, Elon Musk purchased Twitter last October for the eye-watering price of $44 billion and proceeded to lay-off and otherwise lose 80 percent of the company's staff, not the 75 percent that everybody feared Musk would enact in the run-up to his purchase. 

 

The executive who spoke with the NYT are primarily concerned that revelations gleaned from the stolen code could empower future hacking efforts, either by revealing new exploits or allowing bad actors to access Twitter user data. If the increasingly temperamental page functionality wasn't enough to send the site's user base running for the hills that the site's resurgence of scammers and white nationalists since Elon's takeover didn't already scare off, will the threat of outright hacking be the final straw for advertisers and users alike?

 


 

Source:
courtesy of ENGADGET

by Andrew Tarantola

 

If you have any stories or news that you would like to share with the global online community, please feel free to share it with us by contacting us directly at [email protected]

 

Related News


Lahad Datu Murder: Remand Of 13 Students Extende

 2024-03-30 07:57:54

North Korean Weapons Are Killing Ukrainians. The Implications Are Far Bigger

 2024-05-05 10:30:19

Have The Wheels Come Off For Tesla?

 2024-05-04 07:51:07