●● IRC: #techbytes @ Techrights IRC Network: Wednesday, May 17, 2023 ●● ● May 17 [02:27] *psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytes [02:32] *psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytes ● May 17 [03:32] *psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytes [03:37] *psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytes ● May 17 [04:04] *psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytes [04:12] *psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytes [04:22] *psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytes [04:24] *psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytes ● May 17 [09:32] schestowitz
  • [09:32] schestowitz
    Tails 5.13 Enables LUKS2 by Default for Persistent Storage and Encrypted Volumes
    [09:32] schestowitz
    [09:32] schestowitz

    Tails 5.13 looks like a small release, but it introduces an important change to better protect your anonymity and keep your files secure at all times. Starting with this version, all newly generated Persistent Storage and LUKS encrypted volumes will be using version 2 of the Linux Unified Key Setup (LUKS) disk encryption specification by default.

    [09:32] schestowitz
    [09:32] schestowitz
  • [09:32] -TechBytesBot/#techbytes-Tails 5.13 Enables LUKS2 by Default for Persistent Storage and Encrypted Volumes - 9to5Linux [09:33] schestowitz
  • [09:33] schestowitz
    Ubuntu 23.10 to Offer Improved Management of PPAs for Better Security
    [09:33] schestowitz
    [09:33] schestowitz

    Canonical announced today that theyve been working on a new approach to how PPAs (Personal Package Archives) are managed in the upcoming Ubuntu 23.10 (Mantic Minotaur) release.

    [09:33] schestowitz
    [09:33] schestowitz
  • [09:33] -TechBytesBot/#techbytes-Ubuntu 23.10 to Offer Improved Management of PPAs for Better Security - 9to5Linux [09:48] schestowitz
  • [09:48] schestowitz
    An open-source, breath-controlled MIDI device
    [09:48] schestowitz
    [09:48] schestowitz

    This looks like a cross between a flute, an ocarina, and an old cell phone. The front face has 35 buttons to trigger specific notes. But there are two ways for the player to gain almost analog control over the output: a mouthpiece with a breath sensor and a linear touch sensor. The breath sensor lets the player control the intensity of a note by blowing into the mouthpiece like a wind instrumen [09:48] schestowitz t. The linear touch sensor, mounted on the bottom of the device, lets the user bend the pitch of the notes with their thumb.

    [09:48] schestowitz
    [09:48] schestowitz
  • [09:48] -TechBytesBot/#techbytes-blog.arduino.cc | An open-source, breath-controlled MIDI device | Arduino Blog ● May 17 [10:06] schestowitz
  • [10:06] schestowitz
    KeePassXC 2.7.5 Password Manager Adds New Option to Allow Screenshots, Botan 3 Support
    [10:06] schestowitz
    [10:06] schestowitz

    This being a maintenance update, it fixes a bunch of issues including several crashes discovered by community members, as well as other bugs causing significant slowdowns of the application when databases contained more than 1000 entries.

    [10:06] schestowitz
    [10:06] schestowitz
  • [10:06] -TechBytesBot/#techbytes-KeePassXC 2.7.5 Password Manager Adds New Option to Allow Screenshots, Botan 3 Support - 9to5Linux [10:58] schestowitz
  • [10:58] schestowitz
    Archive Team Races to Save a Billion Imgur Files Before Porn Deletion Apocalypse
    [10:58] schestowitz
    [10:58] schestowitz

    Last month, the image-hosting website introduced a new terms of service that would lead to the removal of two kinds of images from the platformvarious kinds of adult content, and content uploaded by anonymous users. The new Terms of Service kicks in on Monday, but it will likely take the Imgur team time to begin removing said images from their servers.

    [10:58] schestowitz
    [10:58] schestowitz
  • [10:58] -TechBytesBot/#techbytes-www.vice.com | Archive Team Races to Save a Billion Imgur Files Before Porn Deletion Apocalypse ● May 17 [11:01] schestowitz
  • [11:01] schestowitz
    #StopRansomware: BianLian Ransomware Group
    [11:01] schestowitz
    [11:01] schestowitz

    The Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure Security Agency (CISA), and Australian Cyber Security Centre (ACSC) are releasing this joint Cybersecurity Advisory to disseminate known BianLian ransomware and data extortion group IOCs and TTPs identified through FBI and ACSC investigations as of March 2023.

    [11:01] schestowitz
    [11:01] schestowitz
  • [11:01] schestowitz [11:01] -TechBytesBot/#techbytes- ( status 403 @ https://www.databreaches.net/stopransomware-bianlian-ransomware-group/ ) [11:56] *Noisytoot has quit (Quit: ZNC 1.8.2 - https://znc.in) [11:59] *Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytes ● May 17 [22:43] *psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytes [22:52] *psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytes ● May 17 [23:27] *psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytes [23:31] *psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytes [23:38] *psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytes [23:41] *psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytes