@brahms@chaos.social avatar

brahms

@brahms@chaos.social

computer scientist, gamer, musician

incident response, digital forensics

This profile is from a federated server and may be incomplete. Browse more on the original instance.

puppygirlhornypost, to random
@puppygirlhornypost@transfem.social avatar

now that I’ve been in fedi the entire idea of a corporate social media platform is dystopian to me

brahms,
@brahms@chaos.social avatar
puppygirlhornypost, to random
@puppygirlhornypost@transfem.social avatar

the only Diablo game I’ve played is 3, how is 4

brahms,
@brahms@chaos.social avatar

@puppygirlhornypost meh, id still suggest playing d2

bkastl, to random German
@bkastl@mastodon.social avatar

Ah ja. Auch Google erkennt (einfache) Cyber-Awareness-Trainings als nutzlos an

“You can’t “fix” people, but you can fix the tools”

Damit Cyber-Awareness sinnig wäre, müsste sie wie ein echter Feueralarm valide Metriken liefern, wie so ein Incident echt abläuft. Um das nächste Mal beim echten incident genau zu wissen, was passieren würde.

Aber auch: Baut lieber sichere Systeme.

cc @evawolfangel

Edit nach Hinweisen (danke)

https://security.googleblog.com/2024/05/on-fire-drills-and-phishing-tests.html

brahms,
@brahms@chaos.social avatar

@ljrk @bkastl @apas_csc vor allem toll, wenn alle mails von sharepoint als extern markiert werden (was sie ja auch sind), aber somit die meldung, dass eine mail ja von extern kommt, gar keine bedeutung mehr hat.

erlebnis frei erfunden

puppygirlhornypost, to random
@puppygirlhornypost@transfem.social avatar

sigh i am going to have to cw computer commands that are inside jokes in *nix and windows spaces.

brahms,
@brahms@chaos.social avatar

@puppygirlhornypost who exactly is the "dont use dd" aimed at?

We use it commonly to extract 1:1 disk images for later forensical analysis (mostly only if e01 isnt possible) and sometimes to copy an image on a drive.

creating a bootable device with dd is fine imho (although I switched to ventoy for that), which use cases for dd would you discourage and solve with other tools?

tagesschau, to random German
@tagesschau@ard.social avatar

Viele können gefälschte E-Mails von Banken nicht erkennen

Eine Phishing-Mail von einer echten Mail der Bank zu unterscheiden, fällt vielen schwer. Das zeigt eine aktuelle Studie von Verbraucherschützern. Die Opfer bleiben nicht selten auf den Kosten sitzen.

➡️ https://www.tagesschau.de/wirtschaft/verbraucher/e-mails-banken-gefaelscht-probleme-100.html?at_medium=mastodon&at_campaign=tagesschau.de

brahms,
@brahms@chaos.social avatar

@ljrk @tagesschau du meinst statt emails kann ich zum scam branded usb sticks verschicken ?

Das könnte ja sogar fast aufgehen von den kosten, da hat man ggfs wesentlich bessere erfolgschancen

ljrk, to random
@ljrk@todon.eu avatar

– besser als !

brahms,
@brahms@chaos.social avatar

@ljrk das ist der shitpost für den ich hier bin ♥️

isotopp, (edited ) to random German
@isotopp@chaos.social avatar

In February 2017 I restarted the blog. On a .info domain instead of .de, and in English instead of German.

That happened after giving up the old blog after the legal situation in Germany for bloggers became unsatisfactory.

I used Wordpress instead of the old Serendipity, because Wordpress offered mobile layouts and mobile backend apps.

brahms,
@brahms@chaos.social avatar

@isotopp @thilo is your theme publically available? getting the theme to do what I want is really painful (maybe because I never really engaged in front end things at all) ...

mekkaokereke, to random
@mekkaokereke@hachyderm.io avatar

I told y'all, cops don't do what you think they do.🤷🏿‍♂️

Black folk know this from lived experience. Some white folk only learn this when they go to report a theft or sexual assault and find out that the $11B/year NYPD are not equipped to handle that.

15K NYC bikes stolen a year!

https://www.404media.co/nypd-bike-lock-chain-kryptonite-columbia-university-protests/

1/n

brahms,
@brahms@chaos.social avatar

@mekkaokereke as someone from the EU I confirm that my first thought was "hey, that's way too much ... "

kdenlive, to KDE
@kdenlive@floss.social avatar

This year is participating in Season of KDE with two projects. Check out the progress of the students:

Implementing Multi-format Rendering:
https://ajayslog.vercel.app/posts/season-of-kde-01/

Enabling editing of keyframe curves and advanced keyframe types:
https://aisuneko.moe/posts/sok24-blog1/

@kde

brahms,
@brahms@chaos.social avatar

@kdenlive @kde it is so awesome how far kdenlive got! Love it!!! 😍

ljrk, to macos
@ljrk@todon.eu avatar

Fore those on for whom "move focus to next window" does not work (there are many threads out there): Go to "System Preferences" -> "Keyboard" -> "Shortcuts" -> "Keyboard" and hold the option key whilst left-clicking the shortcut, then re-enter Command+`.

Suddenly it woks.

Apple. Because it .

brahms,
@brahms@chaos.social avatar

@ljrk Apple, now as stable as your favourite Bethesda title

jrt, to random
@jrt@chaos.social avatar

Apollo 11 vs USB-C Chargers
"I claim that we would only need the compute power of 4 Anker PowerPort Atom PD 2 USB-C chargers to get to the moon [...]"
https://forrestheller.com/Apollo-11-Computer-vs-USB-C-chargers.html

brahms,
@brahms@chaos.social avatar

@jrt hums "fly me to the moon" while charging my phone

isotopp, to random German
@isotopp@chaos.social avatar

Wir müssen mal über den Security Software Development Non-Lifecycle reden.

Heute ist nämlich Fortigate Patchday:

https://www.fortiguard.com/psirt/FG-IR-24-029
CVE-2024-23113, CVSSV3 Score 9.8, Unauthorized Code Execution

Und was ist es?
Ein Format String Bug. In 2024.

brahms,
@brahms@chaos.social avatar

@isotopp schade, dass sich da nicht für eine offene plattform entschieden wurde :s

aber sonst guter thread !

isotopp, to random German
@isotopp@chaos.social avatar

Pulse Secure isn't, and is to be turned off:

https://twitter.resolvt.net/@zaphodb/111857221592137558

"CISA is requiring all Federal
agencies to disconnect Ivanti products by Friday at midnight (Ivanti Connect Secure & Ivanti Policy Secure). This is roughly 48 hours notice, to not patch, but rip it out! Ivanti is an American company. This is unprecedented."

brahms,
@brahms@chaos.social avatar

@isotopp das hat die leute bisher nicht abgehalten und das wird sich damit auch nicht ändern. Yet another cve, das wird langsam standard

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • modclub
  • normalnudes
  • ngwrru68w68
  • magazineikmin
  • Durango
  • ethstaker
  • Youngstown
  • rosin
  • slotface
  • InstantRegret
  • everett
  • JUstTest
  • thenastyranch
  • osvaldo12
  • Leos
  • cubers
  • tacticalgear
  • khanakhh
  • mdbf
  • GTA5RPClips
  • anitta
  • provamag3
  • cisconetworking
  • tester
  • lostlight
  • All magazines