Skip Navigation
Let's Try BSD, Part 1 of 7: Introduction (FreeBSD, OpenBSD, NetBSD, DragonFlyBSD)
  • BSD might be faster but companies choose BSD because the BSD License is much more flexible than the Linux General Public License. Apple was even able to create their own license, the APSL. They would not be able to do that using Linux.

  • Top EU Court Says There’s No Right To Online Anonymity, Because Copyright Is More Important
  • Machine learning steals copyrighted material from artists and authors. Those servers have IP addresses too.

    Why is a company allowed to track people from taking pirating their copyrighted content, but artists aren't allowed to do the same to companies making a profit off their work?

  • YouTube is testing server-side ad injection to counteract ad blockers
  • Yes, that is adding controls and using a database from the SponsorBlock server.

    What I mean is a plugin cannot see the video. Like you can't write

    if(screen == adScreen) {
         then skipToNextSegment();
    }
    

    The plugin isn't reading the video, it is getting info from a database. For AI or machine learning to work ad injection, which might change for every user, doing what SponsorBlock is doing is not enough.

  • Top EU Court Says There’s No Right To Online Anonymity, Because Copyright Is More Important
  • This is so stupid since several thousand devices can use one IP address. NAT exists.

    If I download music in a Starbucks, can they fine the Starbucks CEO then?

    Anyway I hope I hope online artists, and authors are able to use this to sue AI companies for stealing their copyrighted works.

  • thehackernews.com WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

    Over 10,300 sites at risk due to a vulnerability in miniOrange plugins allowing unauthenticated password changes and admin access.

    WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw
    3
    Security News @infosec.pub IllNess @infosec.pub
    thehackernews.com WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw

    Over 10,300 sites at risk due to a vulnerability in miniOrange plugins allowing unauthenticated password changes and admin access.

    WordPress Admins Urged to Remove miniOrange Plugins Due to Critical Flaw
    0
    www.bleepingcomputer.com AT&T says leaked data of 70 million people is not from its systems

    AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company.

    AT&T says leaked data of 70 million people is not from its systems
    4
    Security News @infosec.pub IllNess @infosec.pub
    www.bleepingcomputer.com AT&T says leaked data of 70 million people is not from its systems

    AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company.

    AT&T says leaked data of 70 million people is not from its systems
    0
    www.darkreading.com Fujitsu: Malware on Company Computers Exposed Customer Data

    It remains unclear how long the IT services giant's systems were infiltrated and just how the cyberattack unfolded.

    Fujitsu: Malware on Company Computers Exposed Customer Data
    0
    Security News @infosec.pub IllNess @infosec.pub
    www.darkreading.com Fujitsu: Malware on Company Computers Exposed Customer Data

    It remains unclear how long the IT services giant's systems were infiltrated and just how the cyberattack unfolded.

    Fujitsu: Malware on Company Computers Exposed Customer Data
    0
    www.darkreading.com Chinese APT 'Earth Krahang' Compromises 48 Gov't Orgs on 5 Continents

    The group uses pretty standard open source tooling and social engineering to burrow into high-level government agencies across the globe.

    Chinese APT 'Earth Krahang' Compromises 48 Gov't Orgs on 5 Continents
    0
    Security News @infosec.pub IllNess @infosec.pub
    www.darkreading.com Chinese APT 'Earth Krahang' Compromises 48 Gov't Orgs on 5 Continents

    The group uses pretty standard open source tooling and social engineering to burrow into high-level government agencies across the globe.

    Chinese APT 'Earth Krahang' Compromises 48 Gov't Orgs on 5 Continents
    0
    www.bleepingcomputer.com Former telecom manager admits to doing SIM swaps for $1,000

    A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts.

    Former telecom manager admits to doing SIM swaps for $1,000
    3
    Security News @infosec.pub IllNess @infosec.pub
    www.bleepingcomputer.com Former telecom manager admits to doing SIM swaps for $1,000

    A former manager at a telecommunications company in New Jersey pleaded guilty to conspiracy charges for accepting money to perform unauthorized SIM swaps that enabled an accomplice to hack customer accounts.

    Former telecom manager admits to doing SIM swaps for $1,000
    13
    www.bleepingcomputer.com StopCrypt: Most widely distributed ransomware evolves to evade detection

    A new variant of StopCrypt ransomware (aka STOP) was spotted in the wild, employing a multi-stage execution process that involves shellcodes to evade security tools.

    StopCrypt: Most widely distributed ransomware evolves to evade detection
    0
    Security News @infosec.pub IllNess @infosec.pub
    www.bleepingcomputer.com StopCrypt: Most widely distributed ransomware evolves to evade detection

    A new variant of StopCrypt ransomware (aka STOP) was spotted in the wild, employing a multi-stage execution process that involves shellcodes to evade security tools.

    StopCrypt: Most widely distributed ransomware evolves to evade detection
    0
    www.darkreading.com JetBrains TeamCity Mass Exploitation Underway, Rogue Accounts Thrive

    Just one day after disclosure, adversaries began targeting the vulnerabilities to take complete control of affected instances of the popular developer platform.

    JetBrains TeamCity Mass Exploitation Underway, Rogue Accounts Thrive

    > One of the vulnerabilities (identified as CVE-2024-27198) has a near-maximum severity CVSS rating of 9.8 out of 10 and is an authentication bypass issue in TeamCity's Web component. Researchers from Rapid7 who discovered the vulnerability and reported it to JetBrains have described it as enabling a remote unauthenticated attacker to execute arbitrary code to take complete control of affected instances.

    0
    Security News @infosec.pub IllNess @infosec.pub
    www.darkreading.com JetBrains TeamCity Mass Exploitation Underway, Rogue Accounts Thrive

    Just one day after disclosure, adversaries began targeting the vulnerabilities to take complete control of affected instances of the popular developer platform.

    JetBrains TeamCity Mass Exploitation Underway, Rogue Accounts Thrive

    > One of the vulnerabilities (identified as CVE-2024-27198) has a near-maximum severity CVSS rating of 9.8 out of 10 and is an authentication bypass issue in TeamCity's Web component. Researchers from Rapid7 who discovered the vulnerability and reported it to JetBrains have described it as enabling a remote unauthenticated attacker to execute arbitrary code to take complete control of affected instances.

    0
    www.csoonline.com International warning: Attackers could gain persistence on Ivanti VPN appliances

    Researchers identify methods that could allow attackers to bypass Ivanti integrity checks for recent attacks, perhaps surviving factory resets.

    International warning: Attackers could gain persistence on Ivanti VPN appliances
    0
    Security News @infosec.pub IllNess @infosec.pub
    www.csoonline.com International warning: Attackers could gain persistence on Ivanti VPN appliances

    Researchers identify methods that could allow attackers to bypass Ivanti integrity checks for recent attacks, perhaps surviving factory resets.

    International warning: Attackers could gain persistence on Ivanti VPN appliances
    0
    thehackernews.com U.S. Court Orders NSO Group to Hand Over Pegasus Spyware Code to WhatsApp

    A U.S. court has ordered Israeli spyware company NSO Group to disclose the source code and functionality details of its Pegasus spyware to Meta.

    U.S. Court Orders NSO Group to Hand Over Pegasus Spyware Code to WhatsApp
    0
    Security News @infosec.pub IllNess @infosec.pub
    thehackernews.com U.S. Court Orders NSO Group to Hand Over Pegasus Spyware Code to WhatsApp

    A U.S. court has ordered Israeli spyware company NSO Group to disclose the source code and functionality details of its Pegasus spyware to Meta.

    U.S. Court Orders NSO Group to Hand Over Pegasus Spyware Code to WhatsApp
    4
    InitialsDiceBearhttps://github.com/dicebear/dicebearhttps://creativecommons.org/publicdomain/zero/1.0/„Initials” (https://github.com/dicebear/dicebear) by „DiceBear”, licensed under „CC0 1.0” (https://creativecommons.org/publicdomain/zero/1.0/)IL
    IllNess @infosec.pub
    Posts 93
    Comments 202