HonkHase, to microsoft German
@HonkHase@chaos.social avatar

verklagt auf Herausgabe von Informationen zu -Desaster

"Das Bundesamt für Sicherheit in der Informationstechnik hat offenbar ein offizielles Verfahren gegen Microsoft eingeleitet – und wartet weiter auf Antworten."
https://www.heise.de/news/BSI-verklagt-Microsoft-auf-Herausgabe-von-Informationen-zu-Security-Desaster-9721245.html

thejapantimes, to worldnews
@thejapantimes@mastodon.social avatar

Beijing is pouring billions into Pakistan to complete a key Belt and Road initiative artery. But this is threatened by terrorist groups targeting Chinese interests. https://www.japantimes.co.jp/commentary/2024/05/17/world/china-cpec-pakistan-terrorism/

Reka, to security French
@Reka@framapiaf.org avatar

Kapersky.
MD5.

Okay.
#dataleak #security #vulnerability

seniorsguidetocomputers, to ArtificialIntelligence
@seniorsguidetocomputers@twit.social avatar
julienbarnoin, to security
@julienbarnoin@mastodon.gamedev.place avatar

Being able to remotely lock a phone you don't have credentials for using just a phone number? What could possibly go wrong?

https://www.wired.com/story/android-15-theft-detection-lock/

#security #android #google

beardedtechguy, to chrome
davidaugust, to Russia
@davidaugust@mastodon.online avatar

China claims they are not sending russia lethal aid. It remains against China’s interest to do so.

https://bit.ly/cnLethalAidToru

sjvn, to linux
@sjvn@mastodon.social avatar

Everything you wanted to know about but were afraid to run https://opensourcewatch.beehiiv.com/p/everything-wanted-know-selinux-afraid-run by @sjvn

Yes, getting SELinux to work can be a PITA, but isn't worth some trouble?

nixCraft, to ubuntu
@nixCraft@mastodon.social avatar

This quick guide makes setting up UFW on Ubuntu 24.04 LTS extremely simple. It provides step-by-step instructions for developers and sysadmins to secure their servers efficiently. How to Set Up UFW Firewall on Ubuntu 24.04 LTS in 5 Minutes https://www.cyberciti.biz/faq/how-to-set-up-ufw-firewall-on-ubuntu-24-04-lts-in-5-minutes/

Firefishy, to ubuntu
@Firefishy@en.osm.town avatar

Ubuntu 24.04 is not a serious server operating system. Minor example: fail2ban shipped broken (missing required dependencies), Debian developer kindly created a fixed package, but 2 weeks on and no movement. https://bugs.launchpad.net/ubuntu/noble/+source/fail2ban/+bug/2055114

chronicallydave, to security
@chronicallydave@mastodon.social avatar
youronlyone, to Signal
@youronlyone@c.im avatar

#WhatsApp uses the open-source #Signal protocol… However, encryption isn’t the whole story… WhatsApp and, by extension, all #Meta organizations know you sent something, when you sent it, and who you sent it to…

https://proton.me/blog/whatsapp-safe-private-photos

#Privacy #Security

tweedegolf, to security
@tweedegolf@fosstodon.org avatar

David hacked our clocks, and we laughed. And then we cried. Hacking NTP is far too easy.

Want to know how easy? David wrote you a how-to.

https://tweedegolf.nl/en/blog/121/hacking-time

eugenialoli, to debian
@eugenialoli@mastodon.social avatar

The funny part about the removal of networking from the default package on , is that they did it for "security" reasons, without thinking that the MOST INSECURE way to transfer a to your is via the CLIPBOARD. Absolutely every running app or service can read the clipboard! And yet, that's the default way they expect users to do it now!

That maintainer didn't think it through at all.

blueghost, to security
@blueghost@mastodon.online avatar

Hive Systems has published their 2024 password table.

The table illustrates the maximum time required to brute force a password based on various lengths and complexities.

Brute force: https://en.wikipedia.org/wiki/Brute-force_attack

Website: https://www.hivesystems.com/password-table
Blog: https://www.hivesystems.com/blog/are-your-passwords-in-the-green

franksting, to security
@franksting@theblower.au avatar

Another #breach of customer privacy because of poor customer data #security. Why is an energy company storing this information? There will be no accountability for this sort of nonsense from corporates until we start sending execs to gaol “Sumo said that the following customer information was compromised by the breach: names, addresses, dates of birth, phone numbers, credit scores, as well as either passport, Medicare, or driver’s licence details.” https://www.cyberdaily.au/security/10565-exclusive-australian-energy-internet-provider-sumo-confirms-customer-data-breach

raph, to privacy
@raph@social.coop avatar

Not my comfort zone to be the subject of a mini documentary like this, but here we are! Grateful to @mozilla for uplifting @horizontal's work and supporting our fight for a more open, safe, and private internet.

And always grateful to be building with a team of talented people who put care into both what we make and how we make it together 💙

https://youtu.be/9qGamM_z_fg?si=-o7GfbN871Z9AKRj

stefan, to accessibility
@stefan@stefanbohacek.online avatar

Looking through a summary of Google I/O 2024 announcements, some of this is genuinely useful stuff.

  • ask questions with video without having to type
  • scam detection based on "common scammer conversation patterns"

Great features for disabled and elderly folks. I just wish this technology was made in a sustainable way, without exploitative practices.

https://www.theverge.com/24153841/google-io-2024-ai-gemini-android-chrome-photos

#accessibility #security #ai #technology #GoogleIO

kuketzblog, to telegram German
@kuketzblog@social.tchncs.de avatar

Der Messenger #Telegram ist für eine sichere Kommunikation nicht geeignet - standardmäßig sind die Nachrichten nicht einmal Ende-zu-Ende verschlüsselt. Besser geeignet sind #Signal oder #Threema. Übrigens: Elon Musk ist das Paradebeispiel eines Trolls. Einfach ignorieren. 😉

Wer eine Entscheidungshilfe für einen Messenger sucht: https://www.messenger-matrix.de/messenger-matrix.html

#sicherheit #security #schwachstelle #e2ee #vulnerabilty #musk #durow

simplenomad, to infosec
@simplenomad@rigor-mortis.nmrc.org avatar

I recently deployed Wireguard, and have a blog post about it. It's more of a "real world" blog post than instructional, but I do enclose details about what I did and how I did it.

https://www.markloveless.net/blog/2024/5/14/installing-wireguard

#infosec #HackerLife #hacker #security #OldManYellsAtCloudflare

encbladexp, to security German
@encbladexp@chaos.social avatar

Schicke Seite: https://www.tunnelvisionbug.com

Mal wieder ein CVE mit Logo, ich finde das Logo aber dieses mal weniger Hübsch.

sanjaymenon, to apple
@sanjaymenon@mastodon.social avatar
signalappnl, to Signal Dutch
@signalappnl@mastodon.social avatar
kuketzblog, to android German
@kuketzblog@social.tchncs.de avatar

Android: Der Beitrag stellt die Vorbereitung des Testgeräts sowie Werkzeuge (Frida, Magisk) zur Analyse des Datensendeverhaltens von Apps vor. Reinschauen! ✌️ 👇

https://www.kuketz-blog.de/in-den-datenstrom-eintauchen-ein-werkzeugkasten-fuer-analysten-von-android-apps/

anthroposamu, to security
@anthroposamu@mastodon.social avatar

Thread by @matthew_d_green on Thread Reader App – Thread Reader App https://threadreaderapp.com/thread/1789687898863792453.html Telegram has launched a pretty intense campaign to malign Signal as insecure, with assistance from Elon Musk. The goal seems to be to get activists to switch away from encrypted Signal to mostly-unencrypted Telegram. Move to

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • provamag3
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • Leos
  • anitta
  • cisconetworking
  • megavids
  • lostlight
  • All magazines