Home Technology Snapchat source code got leaked at GitHub, subsequently removed

Snapchat source code got leaked at GitHub, subsequently removed

The Snapchat source code, otherwise an extremely confidential piece of info has been leaked by hackers who then posted it on the code-sharing site GitHub. It is not known exactly who is responsible for the massive goof up though what is immediately apparent is that the leak happens to be the handiwork of a person of Pakistani origin who goes by the name i5XX.

The damage has since been minimized though, and the code has subsequently been removed from GitHub. However, that was not before Snap Inc., the parent company of Snapchat filed an appeal for the same under the premises of the Digital Millennium Copyright Act or DMCA that makes it illegal to share intellectual property without explicit permission for the same.

That said, some sources claim the code has already been copied and is traded in the back channels illegally. This could be extremely damaging for Snapchat given the source code defines every aspect of the functioning of the app. Plus, there also are chances the code having details of some features or services that the company might have planned for a launch sometime in future.

Snap though said it is a small piece of code that got leaked, which again has been due to an iOS update that was rolled out in May. Snap Inc., however, hasn’t revealed yet if they have faced any issues so far on account of the leak. It also chose to play down the incident claiming their app or the community has not been impacted by the leak.

That said, it could still be too early to predict any adverse situations that the messaging company might be facing. Also not known if Snapchat is taking any precautionary measures to offset any adversity that the leak might be leading to.

Snapchat shutting down peer-to-peer payment system Snapcash

Meanwhile, the leak seems to be a one-off incident for the user who created the account for the sole purpose of sharing the source code. The account has had no activity before the leak nor after it even though a cybersecurity expert by the name ‘xOrz’ has reportedly stated the source code to be genuine.