textovervideo, to python
@textovervideo@fosstodon.org avatar

pyinfra turns Python code into shell commands and runs them on your servers. Execute ad-hoc commands and write declarative operations. Target SSH servers, local machine and Docker containers. Fast and scales from one server to thousands.

https://pyinfra.com/

lovisix, to random French
@lovisix@social.zdx.fr avatar

Hi foks,

Is there any specialist of ?

I install it on a computer at home.
Here in holidays I can see it with tailscale status. I also see it as connected machine on the web gui tailscale.

But I can't to it.

I can't remembrer if I enabled on my .

Help will be really appreciate.
Thanks in advance.

davidbisset, to coffee
@davidbisset@phpc.social avatar

New startup sells through... SSH?

https://www.terminal.shop/

br00t4c, to random
@br00t4c@mastodon.social avatar

The next step up for high-impact identity authorization

https://go.theregister.com/feed/www.theregister.com/2024/04/29/the_next_step_up_for/

brokenix, to random
@brokenix@emacs.ch avatar

Endlessh is an tarpit that very slowly sends an endless, random SSH banner. It keeps SSH clients locked up for hours or even days at a time. The purpose is to put your real SSH server on another port and then let the script kiddies get stuck in this tarpit instead of bothering a real server.
https://github.com/skeeto/endlessh

mdrights, to RaspberryPi
@mdrights@fosstodon.org avatar

Forgot to toot, I had tried to use to run graphic applications on my servers ( , and even a broken-screen with Wayland !)

After some configuration all of them work. Yay I can now run x11 apps on headless machines.

premartinpatrick, to security French
@premartinpatrick@mastouille.fr avatar

Mettez à jour Putty, Filezilla, TortoiseGit et WinSCP si vous utilisez des clés SSH pour vous connecter à certains serveurs (dans l'idéal faites aussi la mise à jour si vous n'êtes pas concerné).
https://www.programmez.com/node/36392

abcdw, to hosting
@abcdw@fosstodon.org avatar

Found a cool SSH Apps project:
https://pico.sh/

Static sites, RSS feed to email digest, reverse ssh tunnels (for exposing local socket with public domain name), blog engine, pastebin and couple more.

All available via ssh/rsync.

fell, to sysadmin
@fell@ma.fellr.net avatar

On my machines, I have begun to disable SSH on IPv4 and replaced it with a tarpit instead. :drgn_comfy_evil:

pitrh, to security
@pitrh@mastodon.social avatar

Fun Facts About the April 2024 Cisco Attack Data https://nxdomain.no/~peter/fun_facts_about_the_april_2024_cisco_attach_data.html (or with trackers https://bsdly.blogspot.com/2024/04/fun-facts-about-april-2024-cisco-attack.html) - light analysis of attack data by yours truly (again for the morning CE(S)T crowd)

Thoth_metadata, to opensource
@Thoth_metadata@hcommons.social avatar

Today, the @BarcelonaDORI has been published, and with Thoth Open Metadata we are proud to support it!

We're excited to be joining an ever-growing number of signatories that committ to

✅ working toward making openness the default for research information;
✅ working with services and systems that support and enable open research information;
✅ supporting the sustainability of infrastructures for open research information;
✅ and supporting collective action to accelerate the transition to openness of research information.

In our context, we work hard to make that happen by providing an platform for small, scholar-led, and university publishers to manage and disseminate fully open for - which is of particular relevance to the !

We also collaborate with like-minded initiatives such as @openbookcollect, @oapenbooks, @doabooks, @PublicKnowledgeProject and many more.

https://barcelona-declaration.org/

TalosSecurity, to random
@TalosSecurity@mstdn.social avatar

Threat Advisory: We've recently spotted an increase in brute-force attacks targeting several popular services, including and https://blog.talosintelligence.com/large-scale-brute-force-activity-targeting-vpns-ssh-services-with-commonly-used-login-credentials/

video/mp4

tallship, to random
@tallship@fedia.social avatar

Yes! Yes! Yes!

As the saying goes, "Real BOFH use tar and rsync!"

The blog article is an excellent treatment of using tar along with SSH to effect a reliable backup plan and schedule.

Another couple of great fav GoTo solutions of mine have always been Duplicity and Duply for those not comfortable rolling their own scripts w/SSH, tar, and/or rsync ​:batman:​

Thank you very much for sharing this @nixCraft !!!

You can haz ! 🍔

.

RE: mastodon.social/users/nixCraft/statuses/112276456842443382

nixCraft, to infosec
@nixCraft@mastodon.social avatar

Every version of the PuTTY tools from 0.68 to 0.80 inclusive has a critical vulnerability in the code that generates signatures from ECDSA private keys. Tthe effect of the vulnerability is to compromise the private key https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html

simontatham, to random
@simontatham@hachyderm.io avatar

We've released version 0.81. This is a SECURITY UPDATE, fixing a in ECDSA signing for .

If you've used a 521-bit ECDSA key (ecdsa-sha2-nistp521) with any previous version of PuTTY, consider it compromised! Generate a new key pair, and remove the old public key from authorized_keys files.

Other key types are not affected, even other sizes of ECDSA. In particular, Ed25519 is fine.

This vulnerability has id CVE-2024-31497. Full information is at https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html

ricci, to security
@ricci@discuss.systems avatar

Hey! Let's talk about and !

If you've ever looked at SSH server logs you know what I'm about to say: Any SSH server connected to the public Internet is getting bombarded by constant attempts to log in. Not just a few of them. A lot of them. Sometimes even dozens per second. And this problem is not going away; it is, in fact, getting worse. And attackers' behavior is changing.

The graph attached to this post shows the number of attempted SSH logins per day to one of @cloudlab s clusters over a four-year period. It peaks at about 3.4 million login attempts per day.

This is part of a study we did on our production system, using logs of more than 640 million login attempts, covering more than 1,500 hosts on our side and observing more than 840 thousand incoming IP addresses.

A paper presenting our analysis and a new, highly effective means to block SSH brute force attacks ("Where The Wild Things Are: Brute-Force SSH Attacks In The Wild And How To Stop Them") will be presented next week at by @sachindhke . The full paper is at https://www.flux.utah.edu/paper/singh-nsdi24

Let's dive in. 🧵

adelgado,
@adelgado@eu.mastodon.green avatar

@ricci @cloudlab @sachindhke my simple solution (like @AndresFreundTec mention) is to use random ports for SSHd. Give a bit of extra work but with automation via Ansible and Puppet is negligible.

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "So what was the malware discovered by Freund designed to do? Basically to break the authentication process that makes SSH secure and thereby create a backdoor that would enable an intruder remotely to gain unauthorised access to the entire system. Since SSH is a vital tool for the safe operation of a networked world, anything that undermines it is really bad news – which is why the cybersecurity world has been on high alert in the past week. Those running the different flavours of Linux that are in use across the world have been alerted to the dangers posed by the two rogue updates.

In some ways, the story of how the malware got into the updates is even more instructive. XZ Utils is open-source software, ie software with source code that anyone can inspect, modify and enhance. Much open source is written and maintained by small teams of programmers, and in many case by a single individual. In XZ Utils, that individual for years has been Lasse Collin, who has been with the project since its inception. Until recently he was the person who had been assembling and distributing the updates of the software."
https://www.theguardian.com/commentisfree/2024/apr/06/xz-utils-linux-malware-open-source-software-cyber-attack-andres-freund

cdrmack, to vim
@cdrmack@fosstodon.org avatar

„The Missing Semester of your CS education” is a series of lectures run by the MIT students. They discuss things like , , , . Worth watching, especially if you are new to the industry.

https://missing.csail.mit.edu

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar

The May issue has been released! This month we look at the D-Bus architecture, which creates a powerful channel for applications to communicate. Order your copy! today https://bit.ly/Linux-Magazine-catalog #Linux #OpenSource #DBus #DataManagement #SSH #LibreOffice #PivotTable #Tiger #Bash #Shell #Julia #Jellyfin #RDAP #FOSS #Zint #Clonezilla #Kubuntu

governa, to random
@governa@fosstodon.org avatar
jotbe, to security
@jotbe@chaos.social avatar

Putting an xz Backdoor Payload in a Valid RSA Key | rya.nc

https://rya.nc/xz-valid-n.html

utzer, to AdobePhotoshop
@utzer@soc.utzer.de avatar

Wirklich gute für Android wäre auch mal schön.
ist ein bisschen eingeschränkt, fand ich auch nicht so super.

Mehr gibt es nicht in F-Droid oder Google Play, oder?

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

marcel, to random German
@marcel@waldvogel.family avatar

Wir sind dieses Wochenende nur durch unglaubliches Glück und extrem knapp an wohl einer der grössten Katastrophen rund um die globale IT-Sicherheit vorbeigeschrammt.

Phuh! Doch — was ist eigentlich passiert? Wie konnte das überhaupt geschehen? Und was können (und müssen) wir tun, um dies zukünftig zu vermeiden?

Und: Danke an die ganzen IT-Helden, die dies an diesem langen Wochenende für uns getan haben.

https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

marcel,
@marcel@waldvogel.family avatar

«Die Feiertage. Die ganzen IT-Abteilungen feiern mit der Familie… Die ganzen IT-Abteilungen? Nein! Eine von unbeugsamen Open-Source-Enthusiasten bevölkerte Mailingliste hört nicht auf, den Eindringlingen Widerstand zu leisten.»


https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • Durango
  • magazineikmin
  • InstantRegret
  • hgfsjryuu7
  • vwfavf
  • Youngstown
  • slotface
  • thenastyranch
  • ngwrru68w68
  • rosin
  • kavyap
  • PowerRangers
  • DreamBathrooms
  • cisconetworking
  • khanakhh
  • mdbf
  • tacticalgear
  • ethstaker
  • modclub
  • osvaldo12
  • everett
  • tester
  • cubers
  • GTA5RPClips
  • normalnudes
  • Leos
  • provamag3
  • All magazines