-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Security Leftovers


Posted by Roy Schestowitz on Mar 29, 2023


Programming Leftovers

New Firefox Update Improves Performance for Linux Wayland Users



kpcyrd: Writing a Linux executable from scratch with x86_64-unknown-none and Rust


↺ kpcyrd: Writing a Linux executable from scratch with x86_64-unknown-none and Rust


> I recently mentioned on the internet I did work in this direction and a friend of mine asked me to write a blogpost on this. I didn’t blog for a long time (keeping all the goodness for myself hehe), so here we go. 🦝 To set the scene, let’s assume we want to make an exectuable binary for x86_64 Linux that’s supposed to be extremely portable. It should work on both Debian and Arch Linux. It should work on systems without glibc like Alpine Linux. It should even work in a FROM scratch Docker container. In a more serious setting you would statically link musl-libc with your Rust program, but today we’re in a silly-goofy mood so we’re going to try to make this work without a libc. And we’re also going to use Rust for this, more specifically the stable release channel of Rust, so this blog post won’t use any nightly-only features that might still change/break. If you’re using a Rust 1.0 version that was recent at the time of writing or later (>= 1.68.0 according to my computer), you should be able to try this at home just fine™.


↺ a friend of mine


> This tutorial assumes you have no prior programming experience in any programming language, but it’s going to involve some x86_64 assembly. If you already know what a syscall is, you’ll be just fine. If this is your first exposure to programming you might still be able to follow along, but it might be a wild ride.


> If you haven’t already, install rustup (possibly also available in your package manager, who knows?)


↺ who knows


↺ a friend of mine

↺ who knows



Mitigating DDoS using an anycast playbook


↺ Mitigating DDoS using an anycast playbook


> Guest Post: How to redistribute traffic between anycast sites during a DDoS attack.



Linux Kernel Vulnerabilities in Ubuntu Let Hackers Launch DOS Attack & Execute Arbitrary Code [Ed: An account on the machine is needed and a live session is needed too]


↺ Linux Kernel Vulnerabilities in Ubuntu Let Hackers Launch DOS Attack & Execute Arbitrary Code


> Several security vulnerabilities were recently addressed by Canonical in both Graphviz and the Linux kernel of Ubuntu.


> Recent discoveries include null pointer dereference vulnerabilities in Graphviz and improper handling of indirect branch prediction isolation between L1 and L2 VMs in the KVM VMX implementation of the Linux kernel.



Hackers changed tactics, went cross-platform in 2022, says Trend Micro [Ed: Microsoft talking points, Microsoft-sponsored platform]


↺ Hackers changed tactics, went cross-platform in 2022, says Trend Micro


> Payouts from ransomware victims declined by 38% in 2022, prompting hackers to adopt more professional and corporate tactics to ensure higher returns, according to Trend Micro’s Annual Cybersecurity Report.


> Many ransomware groups have structured their organizations to operate like legitimate businesses, including leveraging established networks and offering technical support to victims. There is an increasing level of professionalism from these groups and the adoption of more sophisticated business tactics, Trend said.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Fri Jun 14 02:05:46 2024