From c7eace757710b13b6a17ef0e8ee9437a96c7d4e3 Mon Sep 17 00:00:00 2001 From: Ken Fallon Date: Tue, 7 Nov 2023 09:15:31 +0100 Subject: [PATCH] 2023-11-07_08-15-31Z_Tuesday database changed --- sql/hpr.sql | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/sql/hpr.sql b/sql/hpr.sql index f98719b..be1aaf5 100644 --- a/sql/hpr.sql +++ b/sql/hpr.sql @@ -12596,7 +12596,7 @@ CREATE TABLE `comments` ( `last_changed` datetime NOT NULL DEFAULT current_timestamp(), PRIMARY KEY (`id`), KEY `comments_eps_id_idx` (`eps_id`) -) ENGINE=MyISAM AUTO_INCREMENT=3824 DEFAULT CHARSET=utf8mb3 COLLATE=utf8mb3_unicode_ci COMMENT='New comments table populated from c5t_* tables'; +) ENGINE=MyISAM AUTO_INCREMENT=3825 DEFAULT CHARSET=utf8mb3 COLLATE=utf8mb3_unicode_ci COMMENT='New comments table populated from c5t_* tables'; /*!40101 SET character_set_client = @saved_cs_client */; -- @@ -16423,7 +16423,8 @@ INSERT INTO `comments` (`id`, `eps_id`, `comment_timestamp`, `comment_author_nam (3820,3966,'2023-10-17 01:50:49','Windigo','It\'s all relative','Thank you for the configuration for relative line numbering! That was immediately added to my vimrc.\r\n\r\nI might have to comb through this episode a second time to make sure I didn\'t miss any gems. Much appreciated!','2023-10-17 12:15:42'), (3821,3941,'2023-10-24 20:22:01','Windigo','Great conversation','I thoroughly enjoyed this episode! The comedian you discussed is Hannah Gadsby; she\'s an autistic Australian comedian, and her stories about misreading social situations are one of my favorite bits of her comedy specials!\r\n\r\nAs for Reto\'s views on climate change... the global scientific consensus seems to disagree with you. They may not have checked for \"extra green\" and how heavy CO2 is, though. You might want to give scientists the heads-up before the waste any more time.','2023-10-24 20:54:13'), (3822,3971,'2023-10-28 22:48:22','kdmurray','Great Series','Really enjoying the series sgoti. I appreciate that you\'ve gone to the trouble of gathering people together to try to expand the number of voices for this topic and all the ancillary things as well like the role of the Internet in how people think about their offline relationships.','2023-10-29 10:25:45'), -(3823,3978,'2023-11-05 18:50:42','Kevin O\'Brien','Good show','This was interesting and I enjoyed seeing the perspective of an operator. I have made it a practice to be courteous to truck drivers because they have enough weird stuff to deal with.','2023-11-05 19:06:21'); +(3823,3978,'2023-11-05 18:50:42','Kevin O\'Brien','Good show','This was interesting and I enjoyed seeing the perspective of an operator. I have made it a practice to be courteous to truck drivers because they have enough weird stuff to deal with.','2023-11-05 19:06:21'), +(3824,3981,'2023-11-06 10:42:23','Hobson Lane (hobs)','Ken\'s comment about demand avoidance','Love the monthly Community News shows. Ken\'s comment about resisting the demands of his past self from reminders apps struck a chord with me. I\'ve been struggling with PDA (persistent/pathological demand avoidance) myself. I\'ll record a response show to summarize some things I\'ve learned from other podcasts that help boost my intrinsic motivation -- things like random rewards (to prevent external rewards from swamping your intrinsic motivation dopamine high). Dave\'s idea to use rituals and habits is also something that sometimes works for me. Rely admire the high quality open source technical infrastructure that keeps this community thriving and the supportive vibe of all the hosts and contributors. It gives me hope for the future of social media and the Internet.','2023-11-06 10:45:43'); /*!40000 ALTER TABLE `comments` ENABLE KEYS */; UNLOCK TABLES; /*!50003 SET @saved_cs_client = @@character_set_client */ ; @@ -20229,7 +20230,7 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (3712,'2022-10-25','The last ever CCHits.net Show',5756,'The team talk about the nearly 12 years of producing CCHits.net.','

Over 12 years ago, Jon \"The Nice Guy\"\nSpriggs went to a \"Pod Crawl\" with (among others) Dave \"The Love Bug\" Lee, where he\npitched the idea of a daily music promotion show, with a twist - it\nwould all be automated, and use text-to-speech to introduce\neverything.

\n

The first show was released\non 2010-10-24 and the last ever show (this one) was released on\n2022-10-12.

\n

Over the twelve years, Jon would go on to meet to meet Yannick and Ken Fallon, both\nof whom would go on to shape changes (big and small) to CCHits.

\n

This year, the cracks started to re-appear in the architecture\nunderneath CCHits - between APIs shutting down that were used to load\ntracks to CCHits, and the general framework being used to write CCHits\nnot receiving the care and attention it needed... and the team finally\ndecided to stop adding new tracks, and let the process build the last\nfew shows.

\n

This podcast gives you a peek behind the curtain to the team involved\nin the system, and gives you some of the high- and low-lights in the 12\nyears the site ran for.

\n',413,0,0,'CC-BY','music,creative commons,podcast',0,0,1), (3724,'2022-11-10','My top Android apps',579,'I walk through the top apps on my phone','

My most used apps

\n

AIO Launcher

\n\n

\"Main

\n

\n

\n

Termux: Terminal\nemulator with packages

\n\n

QKSMS Messaging

\n\n

Firefox browser

\n\n

Opera browser

\n\n

Brave browser

\n\n

Clear Scanner PDF scanner and\nOCR

\n\n

Antennapod

\n\n

Tusky

\n\n

K-9 mail client

\n\n

Viber

\n\n

Audio recorder

\n\n

X-plore dual-pane file\nmanager

\n\n

Librera E-book Reader: for\nPDF, EPUB

\n\n

Multi Timer

\n\n

US Amateur Radio Band Plan

\n\n',318,0,0,'CC-BY-SA','Android, Android apps, Mobile phone, Custom launcher',0,0,1), (3725,'2022-11-11','How to use OSMAnd with Public Transport ',124,'Ken shows you how to use this mapping tool to display transit routes in your area.','

\r\n\"\"
\r\nMap of Dublin showing the Temple Bar tourist area. A red arrow points to where you can change the profile.\r\n

\r\n

\r\n\"\"
\r\nWith the Configure Map > Profile selection menu open, a red square surrounds the Bus icon to indicate the \"public transport\" profile is now selected.\r\n

\r\n

\r\n\"\"
\r\nThe map now opens to show more information about public transport is now displayed on the map. This is highlighted with a red square.
\r\nClicking the bustop (highlighted with a red circle ) will show more information about the routes available at this location.\r\n

\r\n

\r\n\"\"
\r\nOnce the transport stop is selected, a list of all the routes that service this location are displayed. Along with other routes that are available within a short distance.\r\n

\r\n

\r\n\"\"
\r\nClicking any of the routes numbers/names will give a zoomed out map showing in red the route many of the stops towards it\'s source and destination.\r\n

\r\n',30,0,0,'CC-BY-SA','OSMAnd, OSM, Maps, Public Transport',0,0,1), -(4001,'2023-12-04','HPR Community News for November 2023',0,'HPR Volunteers talk about shows released and comments posted in November 2023','\n\n

New hosts

\n

\nThere were no new hosts this month.\n

\n\n

Last Month\'s Shows

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
IdDayDateTitleHost
3978Wed2023-11-01Driving in Virginia.Some Guy On The Internet
3979Thu2023-11-02FireStick and ad blockingoperat0r
3980Fri2023-11-03Huntsville to VicksburgAhuka
3981Mon2023-11-06HPR Community News for October 2023HPR Volunteers
3982Tue2023-11-07Conversation with ChatGPTArcher72
3983Wed2023-11-08ChatGPT Output is not compatible with CC-BY-SAKen Fallon
3984Thu2023-11-09Whoppers. How Archer72 and I made moonshine. Volume one.Some Guy On The Internet
3985Fri2023-11-10Bash snippet - be careful when feeding data to loopsDave Morriss
3990Fri2023-11-17Playing Alpha Centauri, Part 2Ahuka
3991Mon2023-11-20YOU ARE A PIRATE operat0r
3992Tue2023-11-21Test recording on a wireless micArcher72
\n\n

Comments this month

\n\n

These are comments which have been made during the past month, either to shows released during the month or to past shows.\nThere is 1 comment in total.

\n\n

This month\'s shows

\n

There is 1 comment on 1 of this month\'s shows:

\n\n\n

Mailing List discussions

\n

\nPolicy decisions surrounding HPR are taken by the community as a whole. This\ndiscussion takes place on the Mail List which is open to all HPR listeners and\ncontributors. The discussions are open and available on the HPR server under\nMailman.\n

\n

The threaded discussions this month can be found here:

\nhttps://lists.hackerpublicradio.com/pipermail/hpr/2023-November/thread.html\n\n\n

Events Calendar

\n

With the kind permission of LWN.net we are linking to\nThe LWN.net Community Calendar.

\n

Quoting the site:

\n
This is the LWN.net community event calendar, where we track\nevents of interest to people using and developing Linux and free software.\nClicking on individual events will take you to the appropriate web\npage.
\n\n

Any other business

\n

Example section

\n\n\n\n',159,47,1,'CC-BY-SA','Community News',0,0,1), +(4001,'2023-12-04','HPR Community News for November 2023',0,'HPR Volunteers talk about shows released and comments posted in November 2023','\n\n

New hosts

\n

\nThere were no new hosts this month.\n

\n\n

Last Month\'s Shows

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
IdDayDateTitleHost
3978Wed2023-11-01Driving in Virginia.Some Guy On The Internet
3979Thu2023-11-02FireStick and ad blockingoperat0r
3980Fri2023-11-03Huntsville to VicksburgAhuka
3981Mon2023-11-06HPR Community News for October 2023HPR Volunteers
3982Tue2023-11-07Conversation with ChatGPTArcher72
3983Wed2023-11-08ChatGPT Output is not compatible with CC-BY-SAKen Fallon
3984Thu2023-11-09Whoppers. How Archer72 and I made moonshine. Volume one.Some Guy On The Internet
3985Fri2023-11-10Bash snippet - be careful when feeding data to loopsDave Morriss
3990Fri2023-11-17Playing Alpha Centauri, Part 2Ahuka
3991Mon2023-11-20YOU ARE A PIRATE operat0r
3992Tue2023-11-21Test recording on a wireless micArcher72
\n\n

Comments this month

\n\n

These are comments which have been made during the past month, either to shows released during the month or to past shows.\nThere are 2 comments in total.

\n\n

This month\'s shows

\n

There are 2 comments on 2 of this month\'s shows:

\n\n\n

Mailing List discussions

\n

\nPolicy decisions surrounding HPR are taken by the community as a whole. This\ndiscussion takes place on the Mail List which is open to all HPR listeners and\ncontributors. The discussions are open and available on the HPR server under\nMailman.\n

\n

The threaded discussions this month can be found here:

\nhttps://lists.hackerpublicradio.com/pipermail/hpr/2023-November/thread.html\n\n\n

Events Calendar

\n

With the kind permission of LWN.net we are linking to\nThe LWN.net Community Calendar.

\n

Quoting the site:

\n
This is the LWN.net community event calendar, where we track\nevents of interest to people using and developing Linux and free software.\nClicking on individual events will take you to the appropriate web\npage.
\n\n

Any other business

\n

Example section

\n\n\n\n',159,47,1,'CC-BY-SA','Community News',0,0,1), (3714,'2022-10-27','The News with Some Guy On the Internet',609,'Threat Analysis','

Threat Analysis; your\nattack surface.

\n

The Hacker News

\nNew\nChinese Malware Attack Framework Targets Windows, macOS, and Linux\nSystems.\n

A previously undocumented command-and-control (C2) framework dubbed\nAlchimist is likely being used in the wild to target Windows, macOS, and\nLinux systems.

\n

\"Alchimist C2 has a web interface written in Simplified Chinese and\ncan generate a configured payload, establish remote sessions, deploy\npayloads to the remote machines, capture screenshots, perform remote\nshellcode execution, and run arbitrary commands,\" Cisco Talos said in a\nreport shared with The Hacker News. Written in GoLang, Alchimist is\ncomplemented by a beacon implant called Insekt, which comes with remote\naccess features that can be instrumented by the C2 server.”

\n

\"Since Alchimist is a single-file based ready-to-go C2 framework, it\nis difficult to attribute its use to a single actor such as the authors,\nAPTs, or crimeware syndicates.\"

\n

The trojan, for its part, is equipped with features typically present\nin backdoors of this kind, enabling the malware to get system\ninformation, capture screenshots, run arbitrary commands, and download\nremote files, among others.

\n

Alchimist C2 panel further features the ability to generate first\nstage payloads, including PowerShell and wget code snippets for Windows\nand Linux, potentially allowing an attacker to flesh out their infection\nchains to distribute the Insekt RAT binary. The instructions could then\nbe potentially embedded in a maldoc attached to a phishing email that,\nwhen opened, downloads and launches the backdoor on the compromised\nmachine. What\'s more, the Linux version of Insekt is capable of listing\nthe contents of the \".ssh\" directory and even adding new SSH keys to the\n\"~/.ssh/authorized_keys\" file to facilitate remote access over SSH.

\n

The Hacker News

\nHackers\nUsing Vishing to Trick Victims into Installing Android Banking\nMalware.\n

Malicious actors are resorting to voice phishing (vishing) tactics to\ndupe victims into installing Android malware on their devices.

\n

The Dutch mobile security company said it identified a network of\nphishing websites targeting Italian online-banking users that are\ndesigned to get hold of their contact details.

\n

Telephone-oriented attack delivery (TOAD), as the social engineering\ntechnique is called, involves calling the victims using previously\ncollected information from the fraudulent websites.

\n

The caller, who purports to be a support agent for the bank,\ninstructs the individual on the other end of the call to install a\nsecurity app and grant it extensive permissions, when, in reality, it\'s\nmalicious software intended to gain remote access or conduct financial\nfraud.

\n

What\'s more, the infrastructure utilized by the threat actor has been\nfound to deliver a second malware named SMS Spy that enables the\nadversary to gain access to all incoming SMS messages and intercept\none-time passwords (OTPs) sent by banks.

\n

The new wave of hybrid fraud attacks presents a new dimension for\nscammers to mount convincing Android malware campaigns that have\notherwise relied on traditional methods such as Google Play Store\ndroppers, rogue ads, and smishing.

\n

The Hacker News

\n64,000\nAdditional Patients Impacted by Omnicell Data Breach - What is Your Data\nBreach Action Plan?\n

Founded in 1992, Omnicell is a leading provider of medication\nmanagement solutions for hospitals, long-term care facilities, and\nretail pharmacies. On May 4, 2022, Omnicell\'s IT systems and third-party\ncloud services were affected by ransomware attacks which may lead to\ndata security concerns for employees and patients. While it is still\nearly in the investigation, this appears to be a severe breach with\npotentially significant consequences for the company.

\n

Omnicell began informing individuals whose information may have been\ncompromised on August 3, 2022. Hackers may be able to access and sell\npatient-sensitive information, such as social security numbers, due to\nthe time delay between the breach and the company\'s report of affected\npatients.

\n

The type of information that may be exposed are:

\n
    \n
  • Credit card information.
  • \n
  • Financial information.
  • \n
  • Social security numbers.
  • \n
  • Driver\'s license numbers.
  • \n
  • Health insurance details.
  • \n
\n

The healthcare industry is one of the most targeted sectors globally,\nwith attacks doubling year over year. And these costs are measured in\nmillions or even billions of dollars - not to mention increased risks\nfor patients\' privacy (and reputation).

\n

The Washington Post

\n

How to\nprotect schools getting whacked by ransomware.

\n

Ransomware gangs are taking Americans to school. So far this year,\nhackers have taken hostage at least 1,735 schools in 27 districts; the\nmassive Los Angeles Unified School District is their latest target.

\n

Ransomware hackers breach computers, lock them up, steal sensitive\ndata and demand money to release their hold on organizations’ critical\nsystems. These criminals often attack schools because they are\nprofitable targets. If all ransomware victims refused to pay, the\nattacks would stop. Indeed, paying up might be illegal: The Treasury\nDepartment released guidance last year noting that giving money to\nglobal criminal organizations can violate sanctions law.

\n

The trouble is, saying no isn’t always easy. Los Angeles didn’t\ncapitulate, and the criminals leaked a trove of data — a consequence\nthat can prove more or less serious depending on the sensitivity of the\nstolen information.

\n

“Because we can,” said a representative of the ransomware gang that\ntook down Los Angeles Unified School District, explaining the\ncollective’s motivations to a Bloomberg News reporter. Schools’ task is\nto turn “can” to “can’t” — or, at least, to make success pay a whole lot\nless.

\n

CNET News.

\nVerizon\nAlerts Prepaid Customers to Recent Security Breach.\n

Verizon notified prepaid customers this week of a recent cyberattack\nthat granted third-party actors access to their accounts, as reported\nearlier Tuesday by BleepingComputer. The attack occurred between Oct. 6\nand Oct. 10 and affected 250 Verizon prepaid customers.

\n

The breach exposed the last four digits of customers\' credit cards\nused to make payments on their prepaid accounts. While no full credit\ncard information was accessible, the information was enough to grant the\nattackers access to Verizon user accounts, which hold semi-sensitive\ndata such \"name, telephone number, billing address, price plans, and\nother service-related information,\" per a notice from Verizon.

\n

Account access also potentially enabled attackers to process\nunauthorized SIM card changes on prepaid lines. Also known as SIM\nswapping, unauthorized SIM card changes can allow for the transfer of an\nunsuspecting person\'s phone number to another phone.

\n

From there, the counterfeit phone can be used to receive SMS messages\nfor password resets and user identification verifications on other\naccounts, giving attackers potential access to any account they have, or\ncan guess, the username for. Consequently, Verizon recommended affected\ncustomers secure their non-Verizon accounts such as social media,\nfinancial, email and other accounts that allow for password resets by\nphone.

\n',391,0,0,'CC-BY-SA','Threat Analysis, Security Breach, Ransomware, Data Breach, TOAD',0,0,1), (3717,'2022-11-01','Video editing with Shotcut on a low end PC',695,'In this episode I explain how I use the shotcut video editor to edit video on a low end PC.','

Links

\n

Shotcut video editor website

\n

Useful\nShortcut keys for the Shotcut video editor

\n
C = copy\nV = paste\nA = duplicate\nX = ripple delete\nCtrl + X = ripple delete but send to clipboard\nS = split
\n

Tip not covered in my\nPodcast

\n

Splits are not fixed and can be adjusted. Once you\'ve split up clips\nand put them in the right order on the timeline you can still adjust the\ncut point even though you previously split the clip because the clip is\nreferenced to the original file in the playlist.

\n

Introduction

\n

Hello and welcome Hacker Public Radio audience my name is Mr X\nwelcome to this podcast. As per usual I\'d like to start by thanking the\npeople at HPR for making this podcast possible. HPR is a Community led\npodcast provided by the community for the community that means you can\ncontribute to. The HPR team have gone to great deal of effort to\nsimplify and streamline the process of providing podcasts. There are\nmany ways to record an episode these days using phones tablets PCs and\nalike. The hardest barrier is sending in your first show. Don\'t get too\nhung up about quality, it\'s more important just to send something in.\nThe sound quality of some of my early shows wasn\'t very good. If I can\ndo it anyone can and you might just get hooked in the process.

\n

Well it\'s been almost a year since I\'ve sent in a show. Looking at\nthe HPR site my last episode was back in November 2021. I suspect like\nmany others life has become more complicated and I find I have much less\nspare time and because I have much less spare time I have much less time\nto pursue my hobbies and because of this I have less to speak about and\nbecause of this I have less time to record what I\'ve been doing and it\nall turns into to vicious circle. Fortunately I recently had some time\noff work and had a lovely holiday. During the holiday I ended up\nrecording some video which I decided I wanted to edit. I\'ve done some\nvideo editing in the past using various video editing packages. The best\nand most recent of which is shotcut.

\n

Specific details and\nequipment

\n

Video resolution 1920 x 1080, Codec h264 mpeg-4, Frame rate 30 frames\nper second.

\n

Computer Dell Optiplex 780. Fitted with 4 GB of internal RAM and\nonboard video graphics card.

\n

Shotcut version 22.06.23 Shotcut is a free open-source cross-platform\nvideo editor licenced under the GNU general public licence version\n3.0

\n

This episode will only cover basic shotcut video editing techniques.\nShotcut contains many advanced features and effects that will not be\ncovered in this episode. A lot of the workflow I’ll share with you today\nis intended to get around limitations imposed by my low spec PC

\n

I\'ll try my best to cover the video editing process in this podcast\nusing words alone; however I am conscious that an accompanying video\nwould make it easier to follow along.

\n

Shotcut workflow

\n

Start by creating a folder to hold all the required media files.\nAudio tracks and sound effects can be added to this folder later. Make\nsure all your video files are using the same frame rate in my case 30\nframes per second.

\n

Open each video file in VLC one at a time going through each video\nfile looking for the best portions of video. Make a note of where the\nbest portions of the video are by writing down the start and end points\nin minutes and seconds.

\n

I do this because the interface of VLC is more responsive than\nshortcut and the resolution of displayed video is far greater than the\npreview in shortcut. This makes it quicker and easier to find the best\nportions of video.

\n

Open shortcut and make sure the new project is set to the same frames\nper second as the media files you\'re working with, in my case 30 frames\nper second. You can check the frame rate of your project by looking at\nthe selected video mode in the new projects window. If you select\nautomatic it will ensure the project resolution and frame rate\nautomatically match that of your media files.

\n

Start by adding all the video files to the playlist, this can be done\nin a number of ways for example it can be done by clicking on the open\nfile button in the top toolbar or within the open files menu.\nAlternatively you can drag and drop files into the playlist. I find this\nto be the easiest way to add media files to a project. Once this is done\nsave your project.

\n

Drag the first file from the Playlist to the timeline making sure\nthat the start of the video starts at 0 seconds.

\n

Click on the timeline in the position where the first start point of\ninterest is needed. Use the S key to split the video at this point.\nDon\'t worry about being too accurate as this can be moved at a later\nstage.

\n

Repeat this process for the end point of interest.

\n

Repeat this again for all the other sections of start and end points\nof interest.

\n

Remove the unwanted sections of video by clicking on a section then\nhitting the delete key. This will remove the unwanted section leaving an\nempty space behind.

\n

Once all the unwanted sections are removed click on the sections of\nvideo and pull them to the left to close the gaps up. I find it useful\nto leave some space between the good sections of video as it makes it\neasier to see where splits are and makes it easier later on to rearrange\nthe order of the individual clips.

\n

Check the start and end points of the remaining sections of video to\nsee that the start and end points stop in the correct place. You can do\nthis by clicking the play button on the preview window. The video start\nand end points can be adjusted by dragging the section left or right in\nin the timeline section; this is where leaving spaces Between each\nsection of video can be handy as it allows for fine tuning.

\n

Add a new blank video track to the timeline to hold the next video.\nNote this wasn\'t required when adding the first video track but it is\nneeded for each subsequent track. A video track can be added by right\nclicking on an empty portion of the timeline and selecting add video\ntrack. Alternatively use the ctrl + I key.

\n

Drag your second video from the playlist onto the newly created blank\nvideo track in the timeline. As before make sure that the start of the\nvideo starts at 0 seconds.

\n

Before previewing any section of the second video track click the\nsmall eye shaped hide icon in the left section of the first video track\nlabelled output. This will prevent previewing both video tracks at the\nsame time.

\n

Repeat the process above of chopping the second video track into\nsections using the S key to split the video up. Remove the unwanted\nsections. Finally adjust the start and end points of the remaining\nsections.

\n

Repeat the steps above to add the remaining video files one at a time\nfrom the playlist to the timeline.

\n

When complete you end up with separate video tracks in the timeline\neach containing good sections of video.

\n

At this stage I can\'t be too specific about how to continue as there\nare a number of different options depending on your particular Project.\nYou can for example start by combining the good sections of video into\none video track by dragging them from one track to another then add if\nrequired an audio track or you can add the audio track first and then\ntry to sync things up to the audio track moving bits and pieces of video\ninto one video track remembering to hide the unwanted sections of video\nby clicking on the small hide eye icons. Don\'t do too much editing\nwithout saving the project. If you get a message about low memory save\nthe project then reopen it.

\n

To export the final video click on the export button in the toolbar.\nI pick the default option, this creates an H.264/AAC MP4 file suitable\nfor most users and purposes. You can check the frame rate is the same as\nyour original media files by clicking on the advanced tab. Click the\nexport file button and give it a file name. It may take some time to\ncreate the export file. This will be dependent on the speed of your\ncomputer and the length and resolution of your project.

\n

While Shotcut is far from perfect on my puny PC it is surprisingly\nusable and stable and is the best option I’ve found so far.

\n

Finally here are some general shotcut tips I have when doing video\nediting on a puny PC with limited ram, slow processor and built in\ngraphics card such as mine.

\n

General Tips\nwhen working with a low powered PC

\n

Close all open applications leaving only shortcut open this helps\nwith RAM usage

\n

Shortcut is surprisingly stable with a feeble PC such as mine. I\nwould still recommend saving your project regularly as it is quick and\nvery easy to do.

\n

If you get a message about running out of RAM then try not to do too\nmuch more editing before saving the project. Once saved close shotcut\nand then reopen it. The longer your project is and the higher your\nproject resolution the more RAM you will need.

\n

When you are about to export your final video save the project close\nshortcut reopen shotcut and immediately export your project as any\nprevious editing may be taking up precious ram.

\n

Be patient when clicking on the timeline to repositioned the play\nhead. Always wait for the preview window to update. This can sometimes\ntake a few seconds.

\n

When trying to sync video to audio you need to zoom in in quite a\nlong way before getting an audio preview. When doing this and moving the\nplay head you\'ll get a choppy version of the audio with this it is still\nperfectly possible to find the beat of the music allowing you to sync\nyour video to the music. If this doesn\'t seem to work for you then try\nzooming in closer.

\n

Ok that\'s about it for this podcast. Hope it wasn\'t too boring and it\nmade some sense. If you want to contact me I can be contacted at\nmrxathpr at googlemail.

\n

Thank you and goodbye.

\n',201,0,0,'CC-BY-SA','workflow, tips, video, editing, application',0,0,1), (3719,'2022-11-03','HPR News',594,'InfoSec; the language of security.','

InfoSec; the language of\nsecurity.

\n

What\nis Typosquatting and How Do Scammers Use it?

\n
    \n
  • Typosquatting, as an attack, uses modified or misspelled domain\nnames to trick users into visiting fraudulent websites; the heart of\nthis attack is domain name registration. Typosquatting is deployed by\nscammers to defraud unaware users. Attackers will attempt to: mimic\nlogin pages, redirect traffic, download malware, and extort users.
  • \n
  • Past Known Typosquatting Attacks.\n
      \n
    • Several\nMalicious Typosquatted Python Libraries Found On PyPI\nRepository
    • \n
    • Over\n700 Malicious Typosquatted Libraries Found On RubyGems\nRepository
    • \n
    • Security\nadvisory: malicious crate rustdecimal
    • \n
    • This\nWeek in Malware-Malicious Rust crate, \'colors\' Typosquats
    • \n
  • \n
  • Solutions to Typosquatting.\n
  • \n
  • DNS monitoring services.\n
      \n
    • Link to dnstwister: https://dnstwister.report/
    • \n
    • Link to whois: https://www.whois.com/whois
    • \n
  • \n
  • Password Managers.\n
      \n
    • Link to bitwarden: https://bitwarden.com/
    • \n
    • Link to keepassxc: https://keepassxc.org/
    • \n
  • \n
\n
\n

Two-factor and\nMultifactor Authentication.

\n
    \n
  • First, authentication. This is the process of verifying the\nvalidity of something; in our case, user credentials/identity. The most\ncommon way to authenticate is: USERNAME and PASSWORD.\nThis is just a single layer (single-factor authentication) and isn’t\nenough to discourage attackers.

  • \n
  • Second, 2FA (Two-factor Authentication). 2FA increases the\ndifficulty for attackers by providing users an additional layer of\nsecurity to accomplish authentication. Common 2FA methods are: TOTP/OTP\n(the One Time Password), Authenticator\nApplications (Bitwarden, KeePassXC,...), and Security Keys (Yubikey). This works similar to ATMs;\nto authenticate the user must provide both knowledge (account\nPIN) and a physical object (bank card).

  • \n
  • Last, but not least, MFA (Multifactor Authentication). Similar to\n2FA, MFA offers users security with the addition of biometrics\n(fingerprint scan, retina scan, facial recognition, and voice\nrecognition). Attackers must overcome the knowledge factor, Possession\nfactor, Inherence/Biometric factor, Time factor, and sometimes Location\nfactor.

  • \n
  • MORE helpful security information.

    \n
  • \n
  • 2FA/MFA Known Attacks.

    \n
      \n
    • Bots\nThat Steal Your 2FA Codes.
    • \n
    • hackers\nare cracking two-factor authentication
    • \n
  • \n
\n',391,0,0,'CC-BY-SA','InfoSec, Typosquatting, SFA, 2FA, MFA, Security',0,0,1), @@ -21407,4 +21408,4 @@ UNLOCK TABLES; /*!40014 SET UNIQUE_CHECKS=@OLD_UNIQUE_CHECKS */; /*!40111 SET SQL_NOTES=@OLD_SQL_NOTES */; --- Dump completed on 2023-11-06 6:27:56 +-- Dump completed on 2023-11-07 8:14:25