Advertisements


Linux 6.0 should be with us very soon

After doubt over rc6, the success of Linux 6.0 rc7 means we should have the next OS by early October 2022......»»

Category: topSource:  theglobeandmailSep 26th, 2022

Convicted murderer, filesystem creator writes of regrets to Linux list

"The man I am now would do things very differently," Reiser says in long letter. Enlarge / A portion of the cover letter attached to Hans Reiser's response to Fredrick Brennan's prompt about his filesystem's obsolescence. (credit.....»»

Category: topSource:  arstechnicaRelated NewsJan 20th, 2024

Tsurugi Linux: Tailoring user experience for digital forensics and OSINT investigations

Tsurugi Linux is a heavily customized open-source distribution focused on supporting DFIR investigations. The project focuses mainly on live forensics analysis, post-mortem analysis, and digital evidence acquisition. Users can also perform malware an.....»»

Category: securitySource:  netsecurityRelated NewsJan 16th, 2024

Linux devices are under attack by a never-before-seen worm

Based on Mirai malware, self-replicating NoaBot installs cryptomining app on infected devices. Enlarge (credit: Getty Images) For the past year, previously unknown self-replicating malware has been compromising Linux dev.....»»

Category: topSource:  arstechnicaRelated NewsJan 10th, 2024

AuthLogParser: Open-source tool for analyzing Linux authentication logs

AuthLogParser is an open-source tool tailored for digital forensics and incident response, specifically crafted to analyze Linux authentication logs (auth.log). The tool examines the auth.log file, extracting crucial details like SSH logins, user cre.....»»

Category: securitySource:  netsecurityRelated NewsJan 8th, 2024

Linux SSH servers are under attack once again

Hackers want to install DDoS tools and cryptominers on poorly protected endpoints......»»

Category: topSource:  theglobeandmailRelated NewsDec 28th, 2023

Week in review: Booking.com hotel booking scam, Kali Linux 2023.4 released

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Advanced ransomware campaigns expose need for AI-powered cyber defense In this Help Net Security interview, Carl Froggett, CIO at Deep Instinct, dis.....»»

Category: securitySource:  netsecurityRelated NewsDec 10th, 2023

Stealthy Linux rootkit found in the wild after going undetected for 2 years

Krasue infects telecom firms in Thailand using techniques for staying under the radar. Enlarge Stealthy and multifunctional Linux malware that has been infecting telecommunications companies went largely unnoticed for t.....»»

Category: topSource:  arstechnicaRelated NewsDec 8th, 2023

New systemd update will bring Windows’ infamous Blue Screen of Death to Linux

Systemd is used by Debian, Arch, Fedora, Ubuntu, and many downstream distros. Enlarge (credit: hdaniel) Windows' infamous "Blue Screen of Death" is a bit of a punchline. People have made a hobby of spotting them out in t.....»»

Category: topSource:  arstechnicaRelated NewsDec 7th, 2023

Linux distros are about to killer Windows feature: The Blue Screen of Death

Systemd is used by Debian, Arch, Fedora, Ubuntu, and many downstream distros. Enlarge (credit: hdaniel) Windows' infamous "Blue Screen of Death" is a bit of a punchline. People have made a hobby of spotting them out in t.....»»

Category: topSource:  arstechnicaRelated NewsDec 7th, 2023

Just about every Windows and Linux device vulnerable to new LogoFAIL firmware attack

UEFIs booting Windows and Linux devices can be hacked by malicious logo images. Enlarge (credit: Getty Images) Hundreds of Windows and Linux computer models from virtually all hardware makers are vulnerable to a new atta.....»»

Category: topSource:  arstechnicaRelated NewsDec 6th, 2023

Kali Linux 2023.4 released: New tools, Kali for Raspberry Pi 5, and more!

OffSec (previously Offensive Security) has released Kali Linux 2023.4, the latest version of its penetration testing and digital forensics platform. New tools in Kali Linux 2023.4 The list of tools freshly added to Kali Linux includes: cabby –.....»»

Category: securitySource:  netsecurityRelated NewsDec 5th, 2023

Apache ActiveMQ bug exploited to deliver Kinsing malware

Attackers are exploiting a recently fixed vulnerability (CVE-2023-46604) in Apache ActiveMQ to install Kinsing malware and cryptocurrency miners on targeted Linux systems. CVE-2023-46604 exploitation Apache ActiveMQ is a popular Java-based open sourc.....»»

Category: securitySource:  netsecurityRelated NewsNov 21st, 2023

Uphold Linux systems’ performance and availability in Azure

Cloud computing carries many benefits for your business… as long as you can ensure the performance and availability of your cloud environments. Let’s take the following three cloud computing benefits as examples. Rapidly scale cloud services:.....»»

Category: securitySource:  netsecurityRelated NewsNov 8th, 2023

Intel’s failed 64-bit Itanium CPUs die another death as Linux support ends

Intel stopped selling the last Itanium processors in 2021. Enlarge (credit: Intel) Officially, Intel's Itanium chips and their IA-64 architecture died back in 2021, when the company shipped its last processors. But faile.....»»

Category: topSource:  arstechnicaRelated NewsNov 3rd, 2023

This software relic from the CD era could put your entire PC at risk

The way Linux handles .cue files could spell trouble, a researcher found......»»

Category: topSource:  pcmagRelated NewsOct 14th, 2023

CD-indexing cue files are the core of a serious Linux remote code exploit

Yet another tiny, crucial piece of volunteer software begets a big problem. Enlarge / Cue files used to be much better-known, back when we all used CD-Rs to make legal backup copies of material that we owned outright. (credit: Ge.....»»

Category: topSource:  arstechnicaRelated NewsOct 11th, 2023

GNOME users at risk of RCE attack (CVE-2023-43641)

If you’re running GNOME on you Linux system(s), you are probably open to remote code execution attacks via a booby-trapped file, thanks to a memory corruption vulnerability (CVE-2023-43641) in the libcue library. About CVE-2023-43641 Discovered.....»»

Category: securitySource:  netsecurityRelated NewsOct 10th, 2023

Android phones get PC webcam capabilities in the latest beta

Connect an Android "webcam" to Windows, Mac, Linux, or even another Android phone. Enlarge / The Pixel 7 Pro camera layout. Between the first two lenses, you can make out sensors for laser autofocus and a color sensor......»»

Category: topSource:  arstechnicaRelated NewsSep 23rd, 2023

Linux gives up on 6-year LTS kernels, says they’re too much work

Linux's six-year long-term support was meant to help embedded devices. (credit: Sean Nguyen) The LTS (long-term support) period for the Linux kernel is being cut down. In 2017, the kernel jumped from two years of support.....»»

Category: topSource:  arstechnicaRelated NewsSep 21st, 2023

1Password introduces mobile support for passkeys

1Password customers can now create, manage, and sign in with passkeys on a growing number of websites and apps, providing cross-platform access on iOS 17 and Android 14, as well as all major web browsers on Mac, Windows, and Linux. Later this fall, 1.....»»

Category: securitySource:  netsecurityRelated NewsSep 20th, 2023