Category: hacking

Russian IT Security Updates 2020-01
13.01.2020

now WITH SPICY COMMENTS X-D SecurityLab, [22.12.19 12:40] A Twitter user using the alias 08Tc3wBB created tfp0-an exploit that allows you to jailbreak the latest iPhone models with IOS 13.3. The functionality of the exploit has already been confirmed by […]

another reason NOT to use wireless keyboards
27.10.2019

“In the popular series of wireless keyboards Fujitsu LX390 found two dangerous vulnerabilities. According to researchers from the company SySS, exploitation of vulnerabilities allows nearby attackers to “spy” passwords entered on the keyboard, or even to seize control of the […]

RUST – most loved programming language ever – C++ with safety – new programming language from Mozilla for Mozilla and Safety – now also with step debugging
17.08.2019

is Rust safer than C/C++? “show me the src” https://github.com/rust-lang https://github.com/rust-lang/rust/tree/master/src DebConf 2019: Why would a python programmer learn rust when there are no jobs in it https://ytpak.net/watch?v=IYLf8lUqR40 “This means no matter what language you use, the only safe way […]

24.07.2019

“Linux desktop remains an unpopular choice among mainstream desktop users, making up a little more than 2% of the desktop operating system market share. This is in contrast to the web server market share, which consists of 70% of Linux-based operating systems. […]

24.07.2019

Capitalism inspires the short sighted incentives. But trust and honesty is key in long term relationships. So for a short period of time – some dishonest people might enjoy the benefits – but in the end – it comes home […]

ntpd – when fundamentals fail
06.07.2019

servers/clients/computers/programs/services/webservers need accurate time… they usually get it from time servers that have an atomic clock attached to their USB port. (just guessing) ping time.google.com PING time.google.com (216.239.35.4) 56(84) bytes of data. 64 bytes from time2.google.com (216.239.35.4): icmp_seq=1 ttl=46 time=43.5 […]

can you trust PDF attachments/files in 2019?
06.07.2019

Pwn2Own 2020: opening a pdf can be enough to compromise system! https://youtu.be/u1udr7j9MQA?t=359 thank you ccc you are doing a lovely work – make this planet more interesting by creativity and more informed about security 🙂 keep it up 🙂 https://cdn.media.ccc.de/events/gpn/gpn19/h264-hd/gpn19-45-eng-BADPDF_-_Stealing_Windows_Credentials_via_PDF_Files_hd.mp4 […]

lnav – like less but more colorful output of log files
03.02.2019

CentOS8: ccze author not willing to maintain ccze. no ccze and not even lnav available. how to monitor all logs… https://dwaves.de/2017/06/15/linux-monitor-all-logs-in-real-time-d-follow-all-show-changes-to-log-files-under-varlog/ as i was wondering what combination of less -R with or without ccze would allow me to view log […]

backdoors in hardware – Intel Anti Theft Brick Code
16.12.2018

https://youtu.be/70Blz9hyAz8 While “backdoors” in hardware sound like a good idea… you don’t know how hackers are using it to sabotage infrastructure or extort bitcoins of another country’s companies… see “backdoor in cisco router“. IT IS F**** DANGEROUS! ESPECIALLY if it […]