Techrights logo

IRC: #techbytes @ Techrights IRC Network: Thursday, October 26, 2023

(ℹ) Join us now at the IRC channel | ䷉ Find the plain text version at this address (HTTP) or in Gemini (how to use Gemini) with a full GemText version.

*u-amarsh04 has quit (Quit: Konversation terminated!)Oct 26 00:37
*u-amarsh04 (~amarsh04@iejy7yrvv8kac.irc) has joined #techbytesOct 26 00:39
*MinceR gives voice to u-amarsh04Oct 26 01:08
*jacobk has quit (connection closed)Oct 26 01:38
*psydruid (~psydruid@jevhxkzmtrbww.irc) has joined #techbytesOct 26 01:41
*MinceR gives voice to psydruidOct 26 01:42
*Ascension has quit (Ping timeout: 120 seconds)Oct 26 03:32
*Ascension has quit (Ping timeout: 260 seconds)Oct 26 03:34
*jacobk (~quassel@nze7sex4gemfs.irc) has joined #techbytesOct 26 05:11
*jacobk has quit (Ping timeout: 2m30s)Oct 26 06:02
*Ascension (~Ascension@176.254.244.83) has joined #techbytesOct 26 06:29
*jacobk (~quassel@32hz32it3ih2k.irc) has joined #techbytesOct 26 07:05
schestowitz <li>Oct 26 09:22
schestowitz                                    <h5><a href="https://blog.arduino.cc/2023/10/24/open-source-loom-encourages-interdisciplinary-learning/">Open-source loom encourages interdisciplinary learning</a></h5>Oct 26 09:22
schestowitz                                    <blockquote>Oct 26 09:22
schestowitz                                        <p>Jacquard looms are complex machines with many moving parts, but the accessible design extends to the electronic components and actuators. SPEERLoom requires 40 linear actuators and an Arduino Mega 2560 board controls those through MCP23017 I2C port expanders and 40 EasyDriver modules. A custom GUI written in Python lets users send weave patterns, stored as CSV files, to the Arduino to get the pOct 26 09:22
schestowitzrocess started.</p>Oct 26 09:22
schestowitz                                    </blockquote>Oct 26 09:22
schestowitz                                </li>Oct 26 09:22
-TechBytesBot/#techbytes-blog.arduino.cc | Open-source loom encourages interdisciplinary learning | Arduino BlogOct 26 09:22
*u-amarsh04 has quit (Quit: Konversation terminated!)Oct 26 09:51
*u-amarsh04 (~amarsh04@iejy7yrvv8kac.irc) has joined #techbytesOct 26 09:52
*psydroid2 (~psydroid@u8ftxtfux23wk.irc) has joined #techbytesOct 26 10:32
schestowitz <li>Oct 26 12:13
schestowitz                            <h5><a href="https://edri.org/our-work/eu-cyber-resilience-act-harm-open-source-software-competitiveness/"> EU Cyber Resilience Act would harm open source software and competitiveness </a></h5>Oct 26 12:13
schestowitz                            <blockquote>Oct 26 12:13
schestowitz                                <p> The EU Cyber Resilience Act (CRA) proposal aims to make products containing software and the software itself more secure. EDRi member Vrijschrift Foundation endorses this objective, but argues in a letter to Dutch Parliament that if the CRA is adopted in its present form it would seriously harm the open source ecosystem and the competitiveness of the European economy. </p>Oct 26 12:13
schestowitz                                <p> EU Council and Parliament have decided to fast-track the legislative process. </p>Oct 26 12:13
schestowitz                            </blockquote>Oct 26 12:13
schestowitz                        </li>Oct 26 12:13
-TechBytesBot/#techbytes-edri.org | EU Cyber ​​Resilience Act would harm open source software and competitiveness - European Digital Rights (EDRi)Oct 26 12:13
schestowitz    <li>Oct 26 13:02
schestowitz                                            <h5><a href="https://flak.tedunangst.com/post/porting-linux-pledge-to-go">porting linux pledge to go</a></h5>Oct 26 13:02
schestowitz                                            <blockquote>Oct 26 13:02
schestowitz                                                <p>There is a version of pledge ported to linux. Using that, I can make a go module, which should work anywhere. Well, it will work on OpenBSD, mostly work on Linux, and cheerfully pretend to work everywhere else. Good enough. </p>Oct 26 13:02
schestowitz                                                <p> The trick is we need to integrate this into go’s build process, without wrangling with another libc on the system. </p>Oct 26 13:02
schestowitz                                            </blockquote>Oct 26 13:02
schestowitz                                        </li>Oct 26 13:02
schestowitz                                      Oct 26 13:02
-TechBytesBot/#techbytes-flak.tedunangst.com | porting linux pledge to goOct 26 13:02
*MinceR gives voice to u-amarsh04 jacobk psydroid2Oct 26 13:12
schestowitz  <li>Oct 26 13:27
schestowitz                                            <h5><a href="https://www.securityweek.com/personal-information-stolen-in-city-of-philadelphia-email-hack/">Personal Information Stolen in City of Philadelphia Email Hack</a></h5>Oct 26 13:27
schestowitz                                            <blockquote>Oct 26 13:27
schestowitz                                                <p>The City of Philadelphia has revealed that the information of certain individuals was stolen in a cyberattack earlier this year. </p>Oct 26 13:27
schestowitz                                                <p> The malicious activity, the city says in an incident notification (PDF) on its website, was initially identified on May 24, and involved its email environment. </p>Oct 26 13:27
schestowitz                                            </blockquote>Oct 26 13:27
schestowitz                                        </li> Oct 26 13:27
-TechBytesBot/#techbytes-Personal Information Stolen in City of Philadelphia Email Hack - SecurityWeekOct 26 13:27
schestowitz<li>Oct 26 13:29
schestowitz                                    <h5><a href="https://www.securityweek.com/vmware-vcenter-flaw-so-critical-patches-released-for-end-of-life-products/">VMware vCenter Flaw So Critical, Patches Released for End-of-Life Products</a></h5>Oct 26 13:29
schestowitz                                    <blockquote>Oct 26 13:29
schestowitz                                        <p>Virtualization technology powerhouse VMware is calling urgent attention to a critical remote code execution flaw haunting its vCenter Server and VMware Cloud Foundation products. </p>Oct 26 13:29
schestowitz                                        <p> The company said the vulnerability, tagged as CVE-2023-34048, allows a malicious hacker with network access to launch remote code execution exploits. </p>Oct 26 13:29
schestowitz                                    </blockquote>Oct 26 13:29
schestowitz                                </li>Oct 26 13:29
-TechBytesBot/#techbytes-VMware vCenter Flaw So Critical, Patches Released for End-of-Life Products - SecurityWeekOct 26 13:29
schestowitz<li>Oct 26 13:30
schestowitz                                    <h5><a href="https://siliconangle.com/2023/10/25/anatomy-facebook-malware-laced-ads/"> The anatomy of Facebook malware-laced ads </a></h5>Oct 26 13:30
schestowitz                                    <blockquote>Oct 26 13:30
schestowitz                                        <p> A new report from G Data Software Tuesday about a recent attack using malware-laced Facebook ads shows how it can happen and the depths of the danger, and it offers some suggestions on potentially how to avoid future situations. </p>Oct 26 13:30
schestowitz                                        <p> The report describes the takeover of a business account. “Instead of creating accounts themselves and risking a block on their own accounts, criminals hijack other people’s business accounts for their own purposes,” wrote Tim Berghoff, a security evangelist with the company. He documented the numerous steps involved in the attack G Data witnessed on a marketing agency that took place in Oct 26 13:30
schestowitzJuly.</p>Oct 26 13:30
schestowitz                                    </blockquote>Oct 26 13:30
schestowitz                                </li>Oct 26 13:30
schestowitz                                Oct 26 13:30
-TechBytesBot/#techbytes-The anatomy of Facebook malware-laced ads - SiliconANGLEOct 26 13:30
*moifl (~guumion@freenode-b32.ct5.ajhaif.IP) has joined #techbytesOct 26 13:41
*moifl is now known as zaoplOct 26 13:43
zaoplhello everyone just checking inOct 26 13:48
*zaopl (~guumion@freenode-b32.ct5.ajhaif.IP) has left #techbytes ("GET CANCER")Oct 26 13:48
*bleiky (~pleazt@freenode-10j.270.km5hth.IP) has joined #techbytesOct 26 15:06
*bleiky is now known as wriumfOct 26 15:11
*wriumf is now known as staucsOct 26 15:14
*staucs has quit (RecvQ exceeded)Oct 26 15:17
*u-amarsh04 has quit (Quit: Konversation terminated!)Oct 26 16:00
*u-amarsh04 (~amarsh04@iejy7yrvv8kac.irc) has joined #techbytesOct 26 16:01
*MinceR gives voice to u-amarsh04Oct 26 16:20
*fauzk (~skiilm@freenode-ko3.5f4.6dvjv3.IP) has joined #techbytesOct 26 17:22
*fauzk is now known as stiudfOct 26 17:25
*stiudf is now known as ziolionOct 26 17:26
*ziolion has quit (RecvQ exceeded)Oct 26 17:30
*jacobk has quit (Ping timeout: 2m30s)Oct 26 18:09
*jacobk (~quassel@99ed6ukzxymmc.irc) has joined #techbytesOct 26 19:06
*MinceR gives voice to jacobkOct 26 19:07
*Noisytoot has quit (Ping timeout: 2m30s)Oct 26 20:01
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesOct 26 20:02
*MinceR gives voice to NoisytootOct 26 20:06
*jacobk has quit (Ping timeout: 2m30s)Oct 26 20:16
*jacobk (~quassel@99ed6ukzxymmc.irc) has joined #techbytesOct 26 20:17
*MinceR gives voice to jacobkOct 26 20:18
*jacobk has quit (Ping timeout: 2m30s)Oct 26 20:28
*jacobk (~quassel@6wygwq2t5e2hw.irc) has joined #techbytesOct 26 20:52
*MinceR gives voice to jacobkOct 26 21:03
*Noisytoot has quit (Ping timeout: 2m30s)Oct 26 21:39
*Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytesOct 26 21:46
*MinceR gives voice to NoisytootOct 26 21:47
*jacobk has quit (Ping timeout: 2m30s)Oct 26 21:53
*mib_8yh97q (~1fa4bcc4@q8ban9vyag5t6.irc) has joined #techbytesOct 26 21:53
*MinceR gives voice to mib_8yh97qOct 26 21:54
*mib_8yh97q (~1fa4bcc4@q8ban9vyag5t6.irc) has left #techbytesOct 26 21:55
*jacobk (~quassel@99ed6ukzxymmc.irc) has joined #techbytesOct 26 22:02
*MinceR gives voice to jacobkOct 26 22:14
*rsheftel1435 has quit (Quit: Ping timeout (120 seconds))Oct 26 22:41
*rsheftel1435 (~rsheftel@freenode-sle.jn3.t23bea.IP) has joined #techbytesOct 26 22:41
*jacobk has quit (Ping timeout: 2m30s)Oct 26 23:15
*jacobk (~quassel@99ed6ukzxymmc.irc) has joined #techbytesOct 26 23:16
*jacobk has quit (Ping timeout: 2m30s)Oct 26 23:38
*jacobk (~quassel@6wygwq2t5e2hw.irc) has joined #techbytesOct 26 23:50

Generated by irclog2html.py 2.6 | ䷉ find the plain text version at this address (HTTP) or in Gemini (how to use Gemini) with a full GemText version.