1977er, to iPad German
@1977er@23.social avatar

Terminalprogramme für sessions auf dem . Gibts da brauchbare Lösungen, die die Verbindung im Hintergrund halten können?

adfichter, (edited ) to opensource German
@adfichter@chaos.social avatar

Wer ist "Jia Tan"? Eine interessant zu lesende Spurensuche von
@marcel anhand von technischen Indizien zu Zeitzonen, Verhalten, Motive, Aufwand.

https://dnip.ch/2024/05/14/spurensuche-jia-tan-xz/

JLW_the_Jobber, to random
@JLW_the_Jobber@fosstodon.org avatar

I just want to into all the things just to do

:mastodon_oops:

textovervideo, to python
@textovervideo@fosstodon.org avatar

pyinfra turns Python code into shell commands and runs them on your servers. Execute ad-hoc commands and write declarative operations. Target SSH servers, local machine and Docker containers. Fast and scales from one server to thousands.

https://pyinfra.com/

lovisix, to random French
@lovisix@social.zdx.fr avatar

Hi foks,

Is there any specialist of ?

I install it on a computer at home.
Here in holidays I can see it with tailscale status. I also see it as connected machine on the web gui tailscale.

But I can't to it.

I can't remembrer if I enabled on my .

Help will be really appreciate.
Thanks in advance.

brokenix, to random

Endlessh is an tarpit that very slowly sends an endless, random SSH banner. It keeps SSH clients locked up for hours or even days at a time. The purpose is to put your real SSH server on another port and then let the script kiddies get stuck in this tarpit instead of bothering a real server.
https://github.com/skeeto/endlessh

mdrights, to RaspberryPi
@mdrights@fosstodon.org avatar

Forgot to toot, I had tried to use to run graphic applications on my servers ( , and even a broken-screen with Wayland !)

After some configuration all of them work. Yay I can now run x11 apps on headless machines.

abcdw, to hosting
@abcdw@fosstodon.org avatar

Found a cool SSH Apps project:
https://pico.sh/

Static sites, RSS feed to email digest, reverse ssh tunnels (for exposing local socket with public domain name), blog engine, pastebin and couple more.

All available via ssh/rsync.

fell, to sysadmin
@fell@ma.fellr.net avatar

On my machines, I have begun to disable SSH on IPv4 and replaced it with a tarpit instead. :drgn_comfy_evil:

pitrh, to security
@pitrh@mastodon.social avatar

Fun Facts About the April 2024 Cisco Attack Data https://nxdomain.no/~peter/fun_facts_about_the_april_2024_cisco_attach_data.html (or with trackers https://bsdly.blogspot.com/2024/04/fun-facts-about-april-2024-cisco-attack.html) - light analysis of attack data by yours truly (again for the morning CE(S)T crowd)

Thoth_metadata, to opensource
@Thoth_metadata@hcommons.social avatar

Today, the @BarcelonaDORI has been published, and with Thoth Open Metadata we are proud to support it!

We're excited to be joining an ever-growing number of signatories that committ to

✅ working toward making openness the default for research information;
✅ working with services and systems that support and enable open research information;
✅ supporting the sustainability of infrastructures for open research information;
✅ and supporting collective action to accelerate the transition to openness of research information.

In our context, we work hard to make that happen by providing an platform for small, scholar-led, and university publishers to manage and disseminate fully open for - which is of particular relevance to the !

We also collaborate with like-minded initiatives such as @openbookcollect, @oapenbooks, @doabooks, @PublicKnowledgeProject and many more.

https://barcelona-declaration.org/

simontatham, to random
@simontatham@hachyderm.io avatar

We've released version 0.81. This is a SECURITY UPDATE, fixing a in ECDSA signing for .

If you've used a 521-bit ECDSA key (ecdsa-sha2-nistp521) with any previous version of PuTTY, consider it compromised! Generate a new key pair, and remove the old public key from authorized_keys files.

Other key types are not affected, even other sizes of ECDSA. In particular, Ed25519 is fine.

This vulnerability has id CVE-2024-31497. Full information is at https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html

nixCraft, to infosec
@nixCraft@mastodon.social avatar

Every version of the PuTTY tools from 0.68 to 0.80 inclusive has a critical vulnerability in the code that generates signatures from ECDSA private keys. Tthe effect of the vulnerability is to compromise the private key https://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-p521-bias.html

tallship, to random
@tallship@fedia.social avatar

Yes! Yes! Yes!

As the saying goes, "Real BOFH use tar and rsync!"

The blog article is an excellent treatment of using tar along with SSH to effect a reliable backup plan and schedule.

Another couple of great fav GoTo solutions of mine have always been Duplicity and Duply for those not comfortable rolling their own scripts w/SSH, tar, and/or rsync ​:batman:​

Thank you very much for sharing this @nixCraft !!!

#tallship #DR #backup #tar #rsync #SSH #Systems_Administration You can haz #Cheezburgerz! 🍔

.

RE: mastodon.social/users/nixCraft/statuses/112276456842443382

ricci, to security
@ricci@discuss.systems avatar

Hey! Let's talk about #SSH and #security!

If you've ever looked at SSH server logs you know what I'm about to say: Any SSH server connected to the public Internet is getting bombarded by constant attempts to log in. Not just a few of them. A lot of them. Sometimes even dozens per second. And this problem is not going away; it is, in fact, getting worse. And attackers' behavior is changing.

The graph attached to this post shows the number of attempted SSH logins per day to one of @cloudlab s clusters over a four-year period. It peaks at about 3.4 million login attempts per day.

This is part of a study we did on our production system, using logs of more than 640 million login attempts, covering more than 1,500 hosts on our side and observing more than 840 thousand incoming IP addresses.

A paper presenting our analysis and a new, highly effective means to block SSH brute force attacks ("Where The Wild Things Are: Brute-Force SSH Attacks In The Wild And How To Stop Them") will be presented next week at #NSDI24 by @sachindhke . The full paper is at https://www.flux.utah.edu/paper/singh-nsdi24

Let's dive in. 🧵

cdrmack, to vim
@cdrmack@fosstodon.org avatar

„The Missing Semester of your CS education” is a series of lectures run by the MIT students. They discuss things like , , , . Worth watching, especially if you are new to the industry.

https://missing.csail.mit.edu

governa, to random
@governa@fosstodon.org avatar
jotbe, to security
@jotbe@chaos.social avatar

Putting an xz Backdoor Payload in a Valid RSA Key | rya.nc

https://rya.nc/xz-valid-n.html

utzer, to AdobePhotoshop
@utzer@soc.utzer.de avatar

Wirklich gute für Android wäre auch mal schön.
ist ein bisschen eingeschränkt, fand ich auch nicht so super.

Mehr gibt es nicht in F-Droid oder Google Play, oder?

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

marcel, to random German
@marcel@waldvogel.family avatar

Wir sind dieses Wochenende nur durch unglaubliches Glück und extrem knapp an wohl einer der grössten Katastrophen rund um die globale IT-Sicherheit vorbeigeschrammt.

Phuh! Doch — was ist eigentlich passiert? Wie konnte das überhaupt geschehen? Und was können (und müssen) wir tun, um dies zukünftig zu vermeiden?

Und: Danke an die ganzen IT-Helden, die dies an diesem langen Wochenende für uns getan haben.

https://dnip.ch/2024/04/02/xz-open-source-ostern-welt-retten/

Edent, to github
@Edent@mastodon.social avatar

Hmmm. I have an SSH key which I use for both and .

GitLab has just warned me it will expire in 7 days (but no notification from GitHub!).

So, my wizard friends:

Is there a way to update my key? (I assume no and I need to create a new one.)

Should I have different keys for Hub/Lab?

What's the real danger to my personal repos of having never-expiring keys?

THANKS CLEVER PEOPLE WHO ALMOST CERTAINLY KNOW MORE THAN AN LLM!

notsle, to linux
@notsle@kzoo.to avatar

go on youtube today, and they're making it sound like the world is ending with the SSH backdoor.

This is why you run Stable/LTS releases and not bleeding edge in prod 🤷‍♂️

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Researchers have found a malicious backdoor in a compression tool that made its way into widely used Linux distributions, including those from Red Hat and Debian.

The compression utility, known as xz Utils, introduced the malicious code in versions ​​5.6.0 and 5.6.1, according to Andres Freund, the developer who discovered it. There are no known reports of those versions being incorporated into any production releases for major Linux distributions, but both Red Hat and Debian reported that recently published beta releases used at least one of the backdoored versions—specifically, in Fedora Rawhide and Debian testing, unstable and experimental distributions. A stable release of Arch Linux is also affected. That distribution, however, isn't used in production systems.

Because the backdoor was discovered before the malicious versions of xz Utils were added to production versions of Linux, “it's not really affecting anyone in the real world,” Will Dormann, a senior vulnerability analyst at security firm Analygence, said in an online interview. “BUT that's only because it was discovered early due to bad actor sloppiness. Had it not been discovered, it would have been catastrophic to the world.”

Several people, including two Ars readers, reported that the multiple apps included in the HomeBrew package manager for macOS rely on the backdoored 5.6.1 version of xz Utils. HomeBrew has now rolled back the utility to version 5.4.6. Maintainers have more details available here." https://arstechnica.com/security/2024/03/backdoor-found-in-widely-used-linux-utility-breaks-encrypted-ssh-connections/

techsaviours, to security
@techsaviours@fosstodon.org avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • tacticalgear
  • cubers
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • osvaldo12
  • ngwrru68w68
  • GTA5RPClips
  • provamag3
  • InstantRegret
  • everett
  • Durango
  • cisconetworking
  • khanakhh
  • ethstaker
  • tester
  • anitta
  • Leos
  • normalnudes
  • modclub
  • megavids
  • lostlight
  • All magazines