diff --git a/sql/hpr-db-part-0c.sql b/sql/hpr-db-part-0c.sql index 8c6f770..442f32e 100644 --- a/sql/hpr-db-part-0c.sql +++ b/sql/hpr-db-part-0c.sql @@ -662,7 +662,7 @@ CREATE TABLE `comments` ( `last_changed` datetime NOT NULL DEFAULT current_timestamp(), PRIMARY KEY (`id`), KEY `comments_eps_id_idx` (`eps_id`) -) ENGINE=MyISAM AUTO_INCREMENT=3827 DEFAULT CHARSET=utf8mb3 COLLATE=utf8mb3_unicode_ci COMMENT='New comments table populated from c5t_* tables'; +) ENGINE=MyISAM AUTO_INCREMENT=3828 DEFAULT CHARSET=utf8mb3 COLLATE=utf8mb3_unicode_ci COMMENT='New comments table populated from c5t_* tables'; /*!40101 SET character_set_client = @saved_cs_client */; -- diff --git a/sql/hpr-db-part-10.sql b/sql/hpr-db-part-10.sql index aaa2408..ce1c576 100644 --- a/sql/hpr-db-part-10.sql +++ b/sql/hpr-db-part-10.sql @@ -492,7 +492,8 @@ (3823,3978,'2023-11-05 18:50:42','Kevin O\'Brien','Good show','This was interesting and I enjoyed seeing the perspective of an operator. I have made it a practice to be courteous to truck drivers because they have enough weird stuff to deal with.','2023-11-05 19:06:21'), (3824,3981,'2023-11-06 10:42:23','Hobson Lane (hobs)','Ken\'s comment about demand avoidance','Love the monthly Community News shows. Ken\'s comment about resisting the demands of his past self from reminders apps struck a chord with me. I\'ve been struggling with PDA (persistent/pathological demand avoidance) myself. I\'ll record a response show to summarize some things I\'ve learned from other podcasts that help boost my intrinsic motivation -- things like random rewards (to prevent external rewards from swamping your intrinsic motivation dopamine high). Dave\'s idea to use rituals and habits is also something that sometimes works for me. Rely admire the high quality open source technical infrastructure that keeps this community thriving and the supportive vibe of all the hosts and contributors. It gives me hope for the future of social media and the Internet.','2023-11-06 10:45:43'), (3825,3984,'2023-11-09 15:21:35','Trey','Really? You are sharing this with the world?','Dude! I thought we were keeping this on the down low? And you are naming names?\r\n\r\nNow I need to contact witness protection AGAIN!\r\n\r\nSMH...','2023-11-09 15:26:35'), -(3826,3989,'2023-11-17 02:10:27','Trey','Changing passowrds','One consideration when it comes to the LastPass breach is that attackers are actively working to compromise individual vaults exposed by the data. They seem to be targeting known cryptocurrency traders, but if you had a weak or guessable password or low iterations of encryption, the information you stored in your vault may become available to attackers. It is recommended that, whether you choose to stay with LastPass or not, you change all of the passwords, keys, important secrets, etc which you stored in your vault.','2023-11-17 13:02:07'); +(3826,3989,'2023-11-17 02:10:27','Trey','Changing passowrds','One consideration when it comes to the LastPass breach is that attackers are actively working to compromise individual vaults exposed by the data. They seem to be targeting known cryptocurrency traders, but if you had a weak or guessable password or low iterations of encryption, the information you stored in your vault may become available to attackers. It is recommended that, whether you choose to stay with LastPass or not, you change all of the passwords, keys, important secrets, etc which you stored in your vault.','2023-11-17 13:02:07'), +(3827,3993,'2023-11-22 14:05:19','Trey','What fun!','This looks like it would be a very fun project. Reminds me of an old microcontroller project I built back around 1990 using an 8085 and a bunch of wirewrap. It would fit in a shoe box, but definitely would NOT fit into an Altoids tin.\r\n\r\nThank you for sharing.','2023-11-22 15:00:06'); /*!40000 ALTER TABLE `comments` ENABLE KEYS */; UNLOCK TABLES; /*!50003 SET @saved_cs_client = @@character_set_client */ ; @@ -997,4 +998,3 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (450,'2009-09-23','TiT Radio 009 - peggy, piggy, and pat',5294,'Monsterb and friends host TiT Radio','Recorded Live Sept. 19th, 2009;  The TiTs talk about QT 4.6,\r\nDreamScreen 100, new Arch Magazine, Sexism in FOSS, and so much\r\nmore.  Please take a look at the shownotes for detailed\r\ninformation.  https://titradio.info/009.html',99,30,1,'CC-BY-NC-SA','DreamScreen 100,Arch Magazine,qt project,sexism in FOSS,Archos 5 tablet,accessibility,barcodes,audiobooks,bittorrent,media frontends,Ohio Linux Fest',0,1993,1), (451,'2009-09-23','Podcasting: From Mic to Audience',1328,'Finux talks about podcasting','Podcasting: From Mic to Audience finux talks all about podcasting',85,36,1,'CC-BY-NC-SA','podcasting,Audacity,blog',0,2261,1), (452,'2009-09-24','Demo or Bust 2010 Part 4',6844,'SigFLUP talks about software rendering and then interviews blackpawn of xplsv','In this episode SigFLUP talks about software rendering and then interviews blackpawn of xplsv. Leave you feedback at +1-206-312-1618 or email pantsbutt@gmail.com',115,0,1,'CC-BY-NC-SA','Demo or Bust 2010',0,1683,1), -(453,'2009-09-26','Talk Geek to me Ep 2',2044,'Deepgeek talks geek to his fans about HTML','Deepgeek discusses upgrading from old style HTML to Modern HTML. He uses, as a feature example, device independence between Cell Phone Micro Browsers and Desktop Browsers like Firefox.',73,34,1,'CC-BY-NC-SA','HTML,css,stylesheets,micro browser,mobile browsing',0,1983,1), diff --git a/sql/hpr-db-part-11.sql b/sql/hpr-db-part-11.sql index 226f728..c080859 100644 --- a/sql/hpr-db-part-11.sql +++ b/sql/hpr-db-part-11.sql @@ -1,3 +1,4 @@ +(453,'2009-09-26','Talk Geek to me Ep 2',2044,'Deepgeek talks geek to his fans about HTML','Deepgeek discusses upgrading from old style HTML to Modern HTML. He uses, as a feature example, device independence between Cell Phone Micro Browsers and Desktop Browsers like Firefox.',73,34,1,'CC-BY-NC-SA','HTML,css,stylesheets,micro browser,mobile browsing',0,1983,1), (454,'2009-09-29','BruCon Interview',2663,'Finux interviewing Benny from BruCON','finux interviewing Benny from BruCON',85,78,1,'CC-BY-NC-SA','BruCON,unconference,hacking',0,1938,1), (455,'2009-09-30','Interview with Dann at OLF',805,'Pegwole interviews Dann at the Ohio Linux Fest','pegwole interviews Dann at OLF',120,78,1,'CC-BY-NC-SA','OLF 2009,interview',0,1478,1), (456,'2009-10-01','What is Free Software',1716,'Finux discusses what is free software','finux talks about what is free software.',85,36,1,'CC-BY-NC-SA','Free software,Open source software,history',0,1714,1), @@ -997,4 +998,3 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (1592,'2014-09-09','An Open Source News Break from Opensource.com',782,'Open source CMS, tools for making presentations, WikiProject Med','

In this episode: Open source CMS applications go head-to-head, open source tools for making presentations, and WikiProject Med.

\n

Links:

\n ',280,28,0,'CC-BY-SA','CMS,presentation software,Wiki Project Med',0,0,1), (1428,'2014-01-22','Coffee Stain Studios and the Sanctum games',757,'Will #Sanctum2 come to #Linux? Hear @ArminPosts\' answer in the latest #HPR!','

Do you know the Sanctum games? You should! Listen to Armin from Coffee Stain Studios on todays episode of Hacker Public Radio!

\n

\"We\'re actually working on Linux support. *pause* I don\'t know if I\'m supposed to say that.\"
-- Armin

\n

Coffee Stain Studios

\n

In 2010 a few students from the University of Skövde created the Indie game developing company \"Coffee Stain Studios\". In 2011 they released the game \"Sanctum\" on Steam, and in May of 2013 they released \"Sanctum 2\". These games are most often described as a mix between First-person shooter and Tower defense. You find yourself in a futuristic setting, fighting aliens with a fair bit of humor. The player chooses how much resources to distribute on automatic towers or his or her own weapons. Both games featured the possibility to collaborate with your friends to beat the levels.

\n

One of the founders, Armin Ibrisagic, was at DreamHack in November 2013, where I got a chance to talk to him.

\n

DreamHack

\n

\"What is DreamHack?\" you ask? Only the world\'s largest computer festival, held multiple times a year in Jönköping, Sweden. According to Wikipedia \"It holds the world record (as recognized by the Guinness Book of Records and Twin Galaxies) for the world\'s largest LAN party and computer festival, and has held the record for the world\'s fastest Internet connection, and the record in most generated traffic.\"

\n

I also got an interview with one of the organizers of DreamHack, but that you will hear another day. Today we focus on Sanctum, and how the market looks for smaller game developers.

\n

Stuff referenced in the episode

\n \n

How to reach me

\n

You should follow me and subscribe to All In IT Radio:

\n \n',192,0,0,'CC-BY-SA','dreamhack, coffee stain studios, sanctum, games, indie, interview',0,1611,1), (1422,'2014-01-14','Setting up and using SSH and SOCKS',1432,'Advice on setting up and using SSH and SOCKS proxy','

\r\nIn this episode I go through how I set up SSH and SOCKS. This is very useful when you need to feel a bit more secure in your internet traffic and need to keep out of prying eyes. I also go over some tools used to access your home network from a Windows computer.\r\n

\r\n

\r\nLinks:\r\n

\r\n\r\n',252,0,0,'CC-BY-SA','SSH,SOCKS proxy,DynDNS,DDClient,PuTTy',0,1588,1), -(1445,'2014-02-14','22 - LibreOffice Writer Other Frame Styles',606,'This continues our look at frames by looking at frame styles for things other than text.','

\r\nThis continues our look at frames by looking at frame styles for things other than text.\r\n

\r\n\r\n

LibreOffice Writer Other Frame Styles

\r\n

In the previous tutorial we looked at using the frame style for text, which is not called the Text style, but the Frame style, which may be confusing. This is a very common use of frames, but there are others. To start the discussion, let’s get back to the basic concept of objects. LibreOffice is an object-oriented program and you should keep this in mind when dealing with this software.

\r\n

A piece of text can be an object, and it can contain other objects (paragraphs, sentences, words, characters), or it can be contained within other objects (section, chapter, document). In the case we are looking at, a frame is an object, which contains other objects, and is in turn contained within larger objects (page, section, document). Depending on the objects being contained, the frame styles can be different, and that is what we need to look at now.

\r\n

\r\nPlease see https://www.ahuka.com/?page_id=671 for the rest of the article\r\n

',198,70,0,'CC-BY-SA','LibreOffice, Writer, Word Processing, Page Layout',0,1312,1), diff --git a/sql/hpr-db-part-12.sql b/sql/hpr-db-part-12.sql index b8eeed2..be46d9c 100644 --- a/sql/hpr-db-part-12.sql +++ b/sql/hpr-db-part-12.sql @@ -1,3 +1,4 @@ +(1445,'2014-02-14','22 - LibreOffice Writer Other Frame Styles',606,'This continues our look at frames by looking at frame styles for things other than text.','

\r\nThis continues our look at frames by looking at frame styles for things other than text.\r\n

\r\n\r\n

LibreOffice Writer Other Frame Styles

\r\n

In the previous tutorial we looked at using the frame style for text, which is not called the Text style, but the Frame style, which may be confusing. This is a very common use of frames, but there are others. To start the discussion, let’s get back to the basic concept of objects. LibreOffice is an object-oriented program and you should keep this in mind when dealing with this software.

\r\n

A piece of text can be an object, and it can contain other objects (paragraphs, sentences, words, characters), or it can be contained within other objects (section, chapter, document). In the case we are looking at, a frame is an object, which contains other objects, and is in turn contained within larger objects (page, section, document). Depending on the objects being contained, the frame styles can be different, and that is what we need to look at now.

\r\n

\r\nPlease see https://www.ahuka.com/?page_id=671 for the rest of the article\r\n

',198,70,0,'CC-BY-SA','LibreOffice, Writer, Word Processing, Page Layout',0,1312,1), (1465,'2014-03-14','24 - LibreOffice Writer A Brochure Project',1572,'This concludes our look at page layout by showing these techniques at use in creating a Tri-fold bro','

\r\nThe written version of this show can be found at https://www.ahuka.com/?page_id=676\r\nThe European version of the brochure.\r\nThe American version of the brochure.\r\n

',198,70,0,'CC-BY-SA','LibreOffice, Writer, Word Processing, Page Layout',0,1339,1), (1475,'2014-03-28','25 - LibreOffice Calc What Is A Spreadsheet',820,'The origins and history of the spreadsheet','

LibreOffice Calc: What is a Spreadsheet?

\r\n

There are different ways to answer this question. Functionally, spreadsheets are a tool for mathematical calculations, but have branched out into related areas like data analysis. Some people even use them as a quick-and-dirty database tool. If you are in a financial profession of some kind you probably live in spreadsheets all day.

\r\n

Spreadsheets are original “killer app”. Early examples were implemented on mainframe computers in the 1960s, but the big step was the creation of VisiCalc for the Apple II in 1979, which was then ported to the IBM PC in 1981. VisiCalc set the conventions that guided all subsequent spreadsheets, and the essential methods have not changed since then. VisiCalc was called the first killer app because people would buy the computer just to run the program, and the usefulness of spreadsheets is what promoted the initial entry of personal computers into the corporate world, with all of the change that has caused.

\r\n

\r\nFor the remainder of this article please see https://www.ahuka.com/?page_id=699\r\n

',198,70,0,'CC-BY-SA','LibreOffice, Calc, Spreadsheet',0,1454,1), (1455,'2014-02-28','23 - LibreOffice Writer Other Page Layout Options',952,'This continues our look at page layout by looking at ways to do this other than by using frames.','

Other Page Layout Options

\r\n

As we mentioned in beginning our look at Page Layout, you have some options other than just Page Styles and Frame Styles, useful though they are. So let’s spend a few moments looking at these other options and see how they work.

\r\n

Tables

\r\n

Tables can be a useful tool for more than just displaying tabular data. You can place different object in each cell of a table and so have some control over how things are laid out on the page. You could, for instance, place your sub-heads in a left-hand column, and the associated text in an adjoining column, which gives you the same effect as using the Marginalia style. And you can add pictures, charts, and other objects as well. You can even insert a table into a cell of another table to get more fine-grained control. In fact, in the days before Cascading Style Sheets and Javascript, tables were the primary way of laying out Web pages, though these days that is frowned upon, and in any case most Web pages are now created using some kind of CMS software like WordPress, or Drupal. The idea of using tables was more attractive when we realized you could turn-off the cell borders and make them invisible. Of course, in Writer documents that only works when they are printed. When opened on a computer the table borders are still visible, as indeed they would have to be for you to edit the document.

\r\n

\r\nFor the remainder of this article please see https://www.ahuka.com/?page_id=676\r\n

',198,70,0,'CC-BY-SA','LibreOffice, Writer, Word Processing, Page Layout',0,1325,1), @@ -997,4 +998,3 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (2441,'2017-12-11','Server Basics 103',1773,'Firewalls and fail2ban','

Klaatu walks you through installing, configuring, and running fail2ban, and discusses the basics about firewalls.

\r\n\r\n',78,0,0,'CC-BY-SA','server,admin,sys admin,linux',0,0,1), (2433,'2017-11-29','You were right, I was wrong',519,'Ken eats humble pie','

\r\nKen puts the record straight after inaccurate comments during hpr2416 :: HPR Community News for October 2017 about \r\n hpr2406 :: Putting Ends onto CAT6 Ethernet Cables by Shane Shennan.

\r\n\r\n

Links

\r\n\r\n',30,0,0,'CC-BY-SA','Correction',0,0,1), (2432,'2017-11-28','Living with the Nokia 6 – an update to HPR 2405',316,'An update to my show on the Nokia 6 phone','

Living with the Nokia 6 – an update to HPR 2405

\r\n

I’ve now been using the Nokia 6 for about 2 months and just wanted to update listeners to my thoughts on the phone.

\r\n

First a response to Dave who said on the Community News that as he had a OnePlus 1 he was surprised I found it inadequate. The One+1 is a great phone, my problem with it was it does not support O2’s 4G network although it supports EE’s and 3’s 4G networks here in the UK, as I use GiffGaff which runs on the O2 network I have not been able to benefit from their 4G offer and I don’t want to change provider. Also the One+1 was stuck on CyanogenMod 13.1 (Android 6) and no longer got updates, so this was the reason for the new phone purchase. I’ve now flashed Lineage OS onto the One+1 and have a secure backup phone or one I can pass on to my Wife at some stage.

\r\n

Back to the Nokia, now I’ve lived with the phone for a few weeks I can say I am more than happy with it, and some of the issues with battery life I have found are unfounded once you configure some of the settings to be more battery friendly, such as restricting background access to the net for most aps the battery life is well over a day\'s use. At night in stand by mode over 8 hours battery use is less than 1% so even with moderate to heavy use I can get a day out of the phone without any risk of running out. Also if the official charger and cable are used a 1 hour charge gives about a 30-40% battery capacity, so not as slow as the reviews I’ve read. Would I still buy it having used it for 2 months, I would say yes to that, and I also have no issues with recommending it as a large format phone at a budget price.

',338,57,0,'CC-BY-SA','Android, Nokia 6, Phones, New Kit, OnePlus1',0,0,1), -(2437,'2017-12-05','Interface Zero Play-through Part 3',2543,'Klaatu, Lobath, and Thaj play the Interface Zero RPG','

\r\nKlaatu, Lobath, and Thaj continue their play-through of the Interface Zero RPG, using the Job InSecurity adventure.\r\n

\r\n\r\n

\r\nLyphrygerator composed by William Kenlon, used with permission.\r\n

\r\n\r\n

\r\nAll other music by Klaatu.\r\n

\r\n\r\n

Some sounds from freesound.org used for texture. Obligatory credits will appear in final episode.\r\n

',78,95,1,'CC-BY-SA','Interface Zero,cyberpunk,rpg,game',0,0,1), diff --git a/sql/hpr-db-part-13.sql b/sql/hpr-db-part-13.sql index 4b3fc89..e5d5e58 100644 --- a/sql/hpr-db-part-13.sql +++ b/sql/hpr-db-part-13.sql @@ -1,3 +1,4 @@ +(2437,'2017-12-05','Interface Zero Play-through Part 3',2543,'Klaatu, Lobath, and Thaj play the Interface Zero RPG','

\r\nKlaatu, Lobath, and Thaj continue their play-through of the Interface Zero RPG, using the Job InSecurity adventure.\r\n

\r\n\r\n

\r\nLyphrygerator composed by William Kenlon, used with permission.\r\n

\r\n\r\n

\r\nAll other music by Klaatu.\r\n

\r\n\r\n

Some sounds from freesound.org used for texture. Obligatory credits will appear in final episode.\r\n

',78,95,1,'CC-BY-SA','Interface Zero,cyberpunk,rpg,game',0,0,1), (2428,'2017-11-22','git Blobs',1982,'Klaatu talks about git-media and git-annex','

How do you manage large binary blobs, like pictures or video or sounds, when using git?

\r\n\r\n

In this episode, Klaatu explains two popular options:

\r\n\r\n\r\n\r\n

Thanks to CapsLok at freesound.org for the sound effect.

\r\n',78,81,0,'CC-BY-SA','git',0,0,1), (2444,'2017-12-14','Interface Zero Play-through Part 4',1927,'Klaatu, Lobath, and Thaj play the Interface Zero RPG','

The investigation continues!

\r\n

Guest voice in this and episode 3 by Gort.

',78,95,0,'CC-BY-SA','Interface Zero,rpg,game,play,pathfinder,dnd',0,0,1), (2438,'2017-12-06','Gnu Awk - Part 8',1239,'More about loops','

Gnu Awk - Part 8

\r\n

Introduction

\r\n

This is the eighth episode of the "Learning Awk" series that\r\nb-yeezi and I are doing.

\r\n

Recap of the last episode

\r\n\r\n

These types of loops were demonstrated by examples in the last episode.

\r\n

Note that the example for \'do while\' was an infinite loop (perhaps as a test of the alertness of the audience!):

\r\n
#!/usr/bin/awk -f\r\nBEGIN {\r\n\r\n    i=2;\r\n    do {\r\n        print "The square of ", i, " is ", i*i;\r\n        i = i + 1\r\n    }\r\n    while (i != 2)\r\n\r\nexit;\r\n}
\r\n

The condition in the while is always true:

\r\n
The square of  2  is  4\r\nThe square of  3  is  9\r\nThe square of  4  is  16\r\nThe square of  5  is  25\r\nThe square of  6  is  36\r\nThe square of  7  is  49\r\nThe square of  8  is  64\r\nThe square of  9  is  81\r\nThe square of  10  is  100\r\n...\r\nThe square of  1269630  is  1611960336900\r\nThe square of  1269631  is  1611962876161\r\nThe square of  1269632  is  1611965415424\r\nThe square of  1269633  is  1611967954689\r\nThe square of  1269634  is  1611970493956\r\n...
\r\n

The variable i is set to 2, the print is executed, then i is set to 3. The test "i != 2" is true and will be ad infinitum.

\r\n

Some more statements

\r\n

We will come back to loops later in this episode, but first this seems like a good point to describe another statement: the switch statement.

\r\n

Long notes

\r\n

The notes for rest of this episode are available here.

\r\n

Links

\r\n\r\n',225,94,1,'CC-BY-SA','Awk utility,Awk language,gawk,loops',0,0,1), @@ -997,4 +998,3 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (3406,'2021-08-23','A study of cards in games',1633,'Currency, deterrent, coersion, clutter, rules','

What function cards have in games.

',78,95,0,'CC-BY-SA','card, game',0,0,1), (3402,'2021-08-17','Reading a manifesto: Declaration of Digital Autonomy',877,'Reading and brief commentary and background on Molly DeBlanc\'s and Karen Sandler\'s techautonomy.org','

This episode, as its source material, is licensed under the Creative Commons Attribution-ShareAlike 4.0 International license.

\r\n

Previously

\r\n\r\n

Free Software Timeline

\r\n\r\n

Further sources for timeline:

\r\n\r\n

People

\r\n

Molly DeBlanc

\r\n

https://deblanc.net/blog/about/

\r\n\r\n

Karen Sandler

\r\n

https://en.wikipedia.org/wiki/Karen_Sandler

\r\n\r\n

Manifesto

\r\n

https://techautonomy.org/

\r\n

Declaration of Digital Autonomy (draft 0.1)

\r\n

We demand a world in which technology is created to protect and empower the people who use it. Our technology must respect the rights and freedoms of those users. We need to take control for the purpose of collectively building a better world in which technology works in service to the good of human kind, protecting our rights and digital autonomy as individuals.

\r\n

We have become more reliant than ever on technology that we intertwine into every aspect of our lives. That technology is currently made not for us, those using it. Rather, it is for the companies who intend to monetize its use and whoever owns the associated copyrights and patents. Services are run via networked software on computers we never directly interact with. Our devices are designed to only function while broadcasting our intimate information regardless of whether the transmission of that information is necessary functionality. We generate data that we do not have access to, that is bought, sold, and traded between corporations and governments. Technologies we\'re increasingly being forced to use reinforce and amplify social inequalities. As schools and jobs go online, high speed computing, centralized services and Internet become inescapably necessary. Technology is designed and implemented to oppress, often with sexist, classist, and racist implications. Rather than being served by these tools, we are instead in service to them. These gatekeepers of our technology are not individual people or public organizations who think about the wellbeing of others, but instead are corporations, governments and others with agendas that do not include our best interests. Our technology has become the basic infrastructure on which our society functions, and yet the individuals who use it have no say or control over its function.

\r\n

It\'s time to change our digital destiny.

\r\n

We believe it is necessary for technology to provide opportunity for: informed consent of use; transparent development and operation; privacy and security from bad actors; interaction without fear of surveillance; technology to work primarily on the terms of the people using it; functionality inside and outside of connected networks; use with other services and other software, repair; and connection, and not alienation, from the technology itself and that which is created from it.

\r\n

We therefore call for the adoption of the following principles for ethical technology:

\r\n\r\n

We, as individuals, collectives, cultures, and societies, are making this call in the rapidly changing face of technology and its deepening integration into our lives. Technology must support us as we forge our own digital destinies as our connectivity to digital networks and one another changes in ways we anticipate and in ways we have yet to imagine. Technology makers and those who use this technology can form the partnerships necessary to build the equitable, hopeful future we dream of.

\r\n

We\'d love to hear what you think! Let us know by emailing thoughts@ this domain.

\r\n

The Declaration of Digital Autonomy is (c) Molly de Blanc and Karen M. Sandler, 2020, licensed under Creative Commons Attribution-ShareAlike 4.0 International.

\r\n',311,0,1,'CC-BY-SA','manifesto, community, free software, open source, politics, philosophy, digital autonomy',0,0,1), (3398,'2021-08-11','Anacron',949,'Put down that crontab and get started with anacron','

Setup

\r\n\r\n
\r\n$ mkdir -p ~/.local/etc/cron.daily ~/.var/spool/anacron\r\n
\r\n\r\n\r\n

Create a file called anacrontab:

\r\n\r\n
\r\n$ touch /.local/etc/anacrontab\r\n
\r\n\r\n

Set it up to trigger scripts in your cron.daily folder:\r\n

\r\n\r\n
\r\nSHELL=/bin/sh\r\nPATH=/sbin:/bin:/usr/sbin:/usr/bin\r\n1  0  cron.daily   run-parts $HOME/.local/etc/cron.daily/\r\n
\r\n\r\n

\r\nValidate your anacrontab:\r\n

\r\n\r\n
\r\n$ anacron -T -t ~/.local/etc/anacrontab -S ~/.var/spool/anacron\r\n
\r\n\r\n

Start anacron in a file that gets triggered at login, such as ~/.profile:\r\n

\r\n\r\n
\r\nanacron -t $HOME/.local/etc/anacrontab -S $HOME/.var/spool/anacron\r\n
\r\n\r\n

Using

\r\n\r\n

Now that everything is set up, just put scripts you want to run regularly in cron.daily, and make them executable.\r\n

\r\n\r\n

You can set up a weekly directory, too. Just set the time interval in your anacrontab to:\r\n

\r\n\r\n
\r\nSHELL=/bin/sh\r\nPATH=/sbin:/bin:/usr/sbin:/usr/bin\r\n7  0  cron.weekly   run-parts $HOME/.local/etc/cron.weekly/\r\n
',78,0,0,'CC-BY-SA','cron, linux, service, automation',0,0,1), -(3411,'2021-08-30','Dominion card game',1673,'Klaatu talks about the Dominion card game','

Dominion is a card game. Lots of fun. You should try it.

\r\n\r\n

You can even play online for free at dominion.games\r\n

',78,95,0,'CC-BY-SA','card, game',0,0,1), diff --git a/sql/hpr-db-part-14.sql b/sql/hpr-db-part-14.sql index c91b6b6..723c2c5 100644 --- a/sql/hpr-db-part-14.sql +++ b/sql/hpr-db-part-14.sql @@ -1,3 +1,4 @@ +(3411,'2021-08-30','Dominion card game',1673,'Klaatu talks about the Dominion card game','

Dominion is a card game. Lots of fun. You should try it.

\r\n\r\n

You can even play online for free at dominion.games\r\n

',78,95,0,'CC-BY-SA','card, game',0,0,1), (3409,'2021-08-26','Linux Inlaws S01E37: All about Hacker Public Radio',5738,'An interview with Ken Fallon, Janitor at Hacker Public Radio','

\r\n In this episode of our beloved open source podcast rapidly approaching its\r\n zenith of popularity (with hopefully not an equally rapid decline afterwards)\r\n our two elderly heroes pay tribute to Hacker Public Radio in general and\r\n Ken Fallon in particular. Plus: a never-heard-of-before peek into Martin\'s\r\n very own private life (we lift the veil and reveal it all - don\'t miss this!)\r\n

\r\n\r\n

Links:

\r\n\r\n',384,111,1,'CC-BY-SA','HPR, cleaning, janitoring, having a good time, Richard M. Stallman, stats',0,0,1), (3417,'2021-09-07','Ceph cluster hardware',729,'Looking into the hardware behind my ceph cluster ','

In this video I talk about 4 different computers that could be used in a ceph cluster and what I use and what could be good solutions. If you want to have a visual aid I\'ve created a youtube video talking about the same thing.

\r\n\r\n',382,0,0,'CC-BY-SA','ceph, cluster, hardware',0,0,1), (3437,'2021-10-05','The HTML document format',402,'Talking about my favorite document format.','

Klaatu asked us what document format we like and why, so this is a response to his podcast. In this podcast I talk about HTML and the importance of good document structure.

',382,0,0,'CC-BY-SA','html, document, css, javascript',0,0,1), @@ -298,7 +299,7 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (3712,'2022-10-25','The last ever CCHits.net Show',5756,'The team talk about the nearly 12 years of producing CCHits.net.','

Over 12 years ago, Jon \"The Nice Guy\"\nSpriggs went to a \"Pod Crawl\" with (among others) Dave \"The Love Bug\" Lee, where he\npitched the idea of a daily music promotion show, with a twist - it\nwould all be automated, and use text-to-speech to introduce\neverything.

\n

The first show was released\non 2010-10-24 and the last ever show (this one) was released on\n2022-10-12.

\n

Over the twelve years, Jon would go on to meet to meet Yannick and Ken Fallon, both\nof whom would go on to shape changes (big and small) to CCHits.

\n

This year, the cracks started to re-appear in the architecture\nunderneath CCHits - between APIs shutting down that were used to load\ntracks to CCHits, and the general framework being used to write CCHits\nnot receiving the care and attention it needed... and the team finally\ndecided to stop adding new tracks, and let the process build the last\nfew shows.

\n

This podcast gives you a peek behind the curtain to the team involved\nin the system, and gives you some of the high- and low-lights in the 12\nyears the site ran for.

\n',413,0,0,'CC-BY','music,creative commons,podcast',0,0,1), (3724,'2022-11-10','My top Android apps',579,'I walk through the top apps on my phone','

My most used apps

\n

AIO Launcher

\n\n

\"Main

\n

\n

\n

Termux: Terminal\nemulator with packages

\n\n

QKSMS Messaging

\n\n

Firefox browser

\n\n

Opera browser

\n\n

Brave browser

\n\n

Clear Scanner PDF scanner and\nOCR

\n\n

Antennapod

\n\n

Tusky

\n\n

K-9 mail client

\n\n

Viber

\n\n

Audio recorder

\n\n

X-plore dual-pane file\nmanager

\n\n

Librera E-book Reader: for\nPDF, EPUB

\n\n

Multi Timer

\n\n

US Amateur Radio Band Plan

\n\n',318,0,0,'CC-BY-SA','Android, Android apps, Mobile phone, Custom launcher',0,0,1), (3725,'2022-11-11','How to use OSMAnd with Public Transport ',124,'Ken shows you how to use this mapping tool to display transit routes in your area.','

\r\n\"\"
\r\nMap of Dublin showing the Temple Bar tourist area. A red arrow points to where you can change the profile.\r\n

\r\n

\r\n\"\"
\r\nWith the Configure Map > Profile selection menu open, a red square surrounds the Bus icon to indicate the \"public transport\" profile is now selected.\r\n

\r\n

\r\n\"\"
\r\nThe map now opens to show more information about public transport is now displayed on the map. This is highlighted with a red square.
\r\nClicking the bustop (highlighted with a red circle ) will show more information about the routes available at this location.\r\n

\r\n

\r\n\"\"
\r\nOnce the transport stop is selected, a list of all the routes that service this location are displayed. Along with other routes that are available within a short distance.\r\n

\r\n

\r\n\"\"
\r\nClicking any of the routes numbers/names will give a zoomed out map showing in red the route many of the stops towards it\'s source and destination.\r\n

\r\n',30,0,0,'CC-BY-SA','OSMAnd, OSM, Maps, Public Transport',0,0,1), -(4001,'2023-12-04','HPR Community News for November 2023',0,'HPR Volunteers talk about shows released and comments posted in November 2023','\n\n

New hosts

\n

\nThere were no new hosts this month.\n

\n\n

Last Month\'s Shows

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
IdDayDateTitleHost
3978Wed2023-11-01Driving in Virginia.Some Guy On The Internet
3979Thu2023-11-02FireStick and ad blockingoperat0r
3980Fri2023-11-03Huntsville to VicksburgAhuka
3981Mon2023-11-06HPR Community News for October 2023HPR Volunteers
3982Tue2023-11-07Conversation with ChatGPTArcher72
3983Wed2023-11-08ChatGPT Output is not compatible with CC-BY-SAKen Fallon
3984Thu2023-11-09Whoppers. How Archer72 and I made moonshine. Volume one.Some Guy On The Internet
3985Fri2023-11-10Bash snippet - be careful when feeding data to loopsDave Morriss
3986Mon2023-11-13Optical media is not deadArcher72
3987Tue2023-11-14The Grim DawnSome Guy On The Internet
3988Wed2023-11-15Beeper.comoperat0r
3989Thu2023-11-16LastPass Security Update 1 November 2023Ahuka
3990Fri2023-11-17Playing Alpha Centauri, Part 2Ahuka
3991Mon2023-11-20YOU ARE A PIRATE operat0r
3992Tue2023-11-21Test recording on a wireless micArcher72
3993Wed2023-11-22z80 membership cardBrian in Ohio
3994Thu2023-11-23Lastpass Responseoperat0r
3995Fri2023-11-24Creating Your Own Internet Radio Streaming DeviceClaudio Miranda
3996Mon2023-11-27Holiday Challenges Series - Ep 1 - Advent of CodeTrey
3997Tue2023-11-28The Oh No! News.Some Guy On The Internet
3999Thu2023-11-30Holiday Challenges Series Ep 02 TryHackMe Advent of Cyber ChallengeTrey
\n\n

Comments this month

\n\n

These are comments which have been made during the past month, either to shows released during the month or to past shows.\nThere are 4 comments in total.

\n\n

This month\'s shows

\n

There are 4 comments on 4 of this month\'s shows:

\n\n\n

Mailing List discussions

\n

\nPolicy decisions surrounding HPR are taken by the community as a whole. This\ndiscussion takes place on the Mail List which is open to all HPR listeners and\ncontributors. The discussions are open and available on the HPR server under\nMailman.\n

\n

The threaded discussions this month can be found here:

\nhttps://lists.hackerpublicradio.com/pipermail/hpr/2023-November/thread.html\n\n\n

Events Calendar

\n

With the kind permission of LWN.net we are linking to\nThe LWN.net Community Calendar.

\n

Quoting the site:

\n
This is the LWN.net community event calendar, where we track\nevents of interest to people using and developing Linux and free software.\nClicking on individual events will take you to the appropriate web\npage.
\n\n

Any other business

\n

Example section

\n\n\n\n',159,47,1,'CC-BY-SA','Community News',0,0,1), +(4001,'2023-12-04','HPR Community News for November 2023',0,'HPR Volunteers talk about shows released and comments posted in November 2023','\n\n

New hosts

\n

\nThere were no new hosts this month.\n

\n\n

Last Month\'s Shows

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
IdDayDateTitleHost
3978Wed2023-11-01Driving in Virginia.Some Guy On The Internet
3979Thu2023-11-02FireStick and ad blockingoperat0r
3980Fri2023-11-03Huntsville to VicksburgAhuka
3981Mon2023-11-06HPR Community News for October 2023HPR Volunteers
3982Tue2023-11-07Conversation with ChatGPTArcher72
3983Wed2023-11-08ChatGPT Output is not compatible with CC-BY-SAKen Fallon
3984Thu2023-11-09Whoppers. How Archer72 and I made moonshine. Volume one.Some Guy On The Internet
3985Fri2023-11-10Bash snippet - be careful when feeding data to loopsDave Morriss
3986Mon2023-11-13Optical media is not deadArcher72
3987Tue2023-11-14The Grim DawnSome Guy On The Internet
3988Wed2023-11-15Beeper.comoperat0r
3989Thu2023-11-16LastPass Security Update 1 November 2023Ahuka
3990Fri2023-11-17Playing Alpha Centauri, Part 2Ahuka
3991Mon2023-11-20YOU ARE A PIRATE operat0r
3992Tue2023-11-21Test recording on a wireless micArcher72
3993Wed2023-11-22z80 membership cardBrian in Ohio
3994Thu2023-11-23Lastpass Responseoperat0r
3995Fri2023-11-24Creating Your Own Internet Radio Streaming DeviceClaudio Miranda
3996Mon2023-11-27Holiday Challenges Series - Ep 1 - Advent of CodeTrey
3997Tue2023-11-28The Oh No! News.Some Guy On The Internet
3999Thu2023-11-30Holiday Challenges Series Ep 02 TryHackMe Advent of Cyber ChallengeTrey
\n\n

Comments this month

\n\n

These are comments which have been made during the past month, either to shows released during the month or to past shows.\nThere are 5 comments in total.

\n\n

This month\'s shows

\n

There are 5 comments on 5 of this month\'s shows:

\n\n\n

Mailing List discussions

\n

\nPolicy decisions surrounding HPR are taken by the community as a whole. This\ndiscussion takes place on the Mail List which is open to all HPR listeners and\ncontributors. The discussions are open and available on the HPR server under\nMailman.\n

\n

The threaded discussions this month can be found here:

\nhttps://lists.hackerpublicradio.com/pipermail/hpr/2023-November/thread.html\n\n\n

Events Calendar

\n

With the kind permission of LWN.net we are linking to\nThe LWN.net Community Calendar.

\n

Quoting the site:

\n
This is the LWN.net community event calendar, where we track\nevents of interest to people using and developing Linux and free software.\nClicking on individual events will take you to the appropriate web\npage.
\n\n

Any other business

\n

Example section

\n\n\n\n',159,47,1,'CC-BY-SA','Community News',0,0,1), (3714,'2022-10-27','The News with Some Guy On the Internet',609,'Threat Analysis','

Threat Analysis; your\nattack surface.

\n

The Hacker News

\nNew\nChinese Malware Attack Framework Targets Windows, macOS, and Linux\nSystems.\n

A previously undocumented command-and-control (C2) framework dubbed\nAlchimist is likely being used in the wild to target Windows, macOS, and\nLinux systems.

\n

\"Alchimist C2 has a web interface written in Simplified Chinese and\ncan generate a configured payload, establish remote sessions, deploy\npayloads to the remote machines, capture screenshots, perform remote\nshellcode execution, and run arbitrary commands,\" Cisco Talos said in a\nreport shared with The Hacker News. Written in GoLang, Alchimist is\ncomplemented by a beacon implant called Insekt, which comes with remote\naccess features that can be instrumented by the C2 server.”

\n

\"Since Alchimist is a single-file based ready-to-go C2 framework, it\nis difficult to attribute its use to a single actor such as the authors,\nAPTs, or crimeware syndicates.\"

\n

The trojan, for its part, is equipped with features typically present\nin backdoors of this kind, enabling the malware to get system\ninformation, capture screenshots, run arbitrary commands, and download\nremote files, among others.

\n

Alchimist C2 panel further features the ability to generate first\nstage payloads, including PowerShell and wget code snippets for Windows\nand Linux, potentially allowing an attacker to flesh out their infection\nchains to distribute the Insekt RAT binary. The instructions could then\nbe potentially embedded in a maldoc attached to a phishing email that,\nwhen opened, downloads and launches the backdoor on the compromised\nmachine. What\'s more, the Linux version of Insekt is capable of listing\nthe contents of the \".ssh\" directory and even adding new SSH keys to the\n\"~/.ssh/authorized_keys\" file to facilitate remote access over SSH.

\n

The Hacker News

\nHackers\nUsing Vishing to Trick Victims into Installing Android Banking\nMalware.\n

Malicious actors are resorting to voice phishing (vishing) tactics to\ndupe victims into installing Android malware on their devices.

\n

The Dutch mobile security company said it identified a network of\nphishing websites targeting Italian online-banking users that are\ndesigned to get hold of their contact details.

\n

Telephone-oriented attack delivery (TOAD), as the social engineering\ntechnique is called, involves calling the victims using previously\ncollected information from the fraudulent websites.

\n

The caller, who purports to be a support agent for the bank,\ninstructs the individual on the other end of the call to install a\nsecurity app and grant it extensive permissions, when, in reality, it\'s\nmalicious software intended to gain remote access or conduct financial\nfraud.

\n

What\'s more, the infrastructure utilized by the threat actor has been\nfound to deliver a second malware named SMS Spy that enables the\nadversary to gain access to all incoming SMS messages and intercept\none-time passwords (OTPs) sent by banks.

\n

The new wave of hybrid fraud attacks presents a new dimension for\nscammers to mount convincing Android malware campaigns that have\notherwise relied on traditional methods such as Google Play Store\ndroppers, rogue ads, and smishing.

\n

The Hacker News

\n64,000\nAdditional Patients Impacted by Omnicell Data Breach - What is Your Data\nBreach Action Plan?\n

Founded in 1992, Omnicell is a leading provider of medication\nmanagement solutions for hospitals, long-term care facilities, and\nretail pharmacies. On May 4, 2022, Omnicell\'s IT systems and third-party\ncloud services were affected by ransomware attacks which may lead to\ndata security concerns for employees and patients. While it is still\nearly in the investigation, this appears to be a severe breach with\npotentially significant consequences for the company.

\n

Omnicell began informing individuals whose information may have been\ncompromised on August 3, 2022. Hackers may be able to access and sell\npatient-sensitive information, such as social security numbers, due to\nthe time delay between the breach and the company\'s report of affected\npatients.

\n

The type of information that may be exposed are:

\n
    \n
  • Credit card information.
  • \n
  • Financial information.
  • \n
  • Social security numbers.
  • \n
  • Driver\'s license numbers.
  • \n
  • Health insurance details.
  • \n
\n

The healthcare industry is one of the most targeted sectors globally,\nwith attacks doubling year over year. And these costs are measured in\nmillions or even billions of dollars - not to mention increased risks\nfor patients\' privacy (and reputation).

\n

The Washington Post

\n

How to\nprotect schools getting whacked by ransomware.

\n

Ransomware gangs are taking Americans to school. So far this year,\nhackers have taken hostage at least 1,735 schools in 27 districts; the\nmassive Los Angeles Unified School District is their latest target.

\n

Ransomware hackers breach computers, lock them up, steal sensitive\ndata and demand money to release their hold on organizations’ critical\nsystems. These criminals often attack schools because they are\nprofitable targets. If all ransomware victims refused to pay, the\nattacks would stop. Indeed, paying up might be illegal: The Treasury\nDepartment released guidance last year noting that giving money to\nglobal criminal organizations can violate sanctions law.

\n

The trouble is, saying no isn’t always easy. Los Angeles didn’t\ncapitulate, and the criminals leaked a trove of data — a consequence\nthat can prove more or less serious depending on the sensitivity of the\nstolen information.

\n

“Because we can,” said a representative of the ransomware gang that\ntook down Los Angeles Unified School District, explaining the\ncollective’s motivations to a Bloomberg News reporter. Schools’ task is\nto turn “can” to “can’t” — or, at least, to make success pay a whole lot\nless.

\n

CNET News.

\nVerizon\nAlerts Prepaid Customers to Recent Security Breach.\n

Verizon notified prepaid customers this week of a recent cyberattack\nthat granted third-party actors access to their accounts, as reported\nearlier Tuesday by BleepingComputer. The attack occurred between Oct. 6\nand Oct. 10 and affected 250 Verizon prepaid customers.

\n

The breach exposed the last four digits of customers\' credit cards\nused to make payments on their prepaid accounts. While no full credit\ncard information was accessible, the information was enough to grant the\nattackers access to Verizon user accounts, which hold semi-sensitive\ndata such \"name, telephone number, billing address, price plans, and\nother service-related information,\" per a notice from Verizon.

\n

Account access also potentially enabled attackers to process\nunauthorized SIM card changes on prepaid lines. Also known as SIM\nswapping, unauthorized SIM card changes can allow for the transfer of an\nunsuspecting person\'s phone number to another phone.

\n

From there, the counterfeit phone can be used to receive SMS messages\nfor password resets and user identification verifications on other\naccounts, giving attackers potential access to any account they have, or\ncan guess, the username for. Consequently, Verizon recommended affected\ncustomers secure their non-Verizon accounts such as social media,\nfinancial, email and other accounts that allow for password resets by\nphone.

\n',391,0,0,'CC-BY-SA','Threat Analysis, Security Breach, Ransomware, Data Breach, TOAD',0,0,1), (3717,'2022-11-01','Video editing with Shotcut on a low end PC',695,'In this episode I explain how I use the shotcut video editor to edit video on a low end PC.','

Links

\n

Shotcut video editor website

\n

Useful\nShortcut keys for the Shotcut video editor

\n
C = copy\nV = paste\nA = duplicate\nX = ripple delete\nCtrl + X = ripple delete but send to clipboard\nS = split
\n

Tip not covered in my\nPodcast

\n

Splits are not fixed and can be adjusted. Once you\'ve split up clips\nand put them in the right order on the timeline you can still adjust the\ncut point even though you previously split the clip because the clip is\nreferenced to the original file in the playlist.

\n

Introduction

\n

Hello and welcome Hacker Public Radio audience my name is Mr X\nwelcome to this podcast. As per usual I\'d like to start by thanking the\npeople at HPR for making this podcast possible. HPR is a Community led\npodcast provided by the community for the community that means you can\ncontribute to. The HPR team have gone to great deal of effort to\nsimplify and streamline the process of providing podcasts. There are\nmany ways to record an episode these days using phones tablets PCs and\nalike. The hardest barrier is sending in your first show. Don\'t get too\nhung up about quality, it\'s more important just to send something in.\nThe sound quality of some of my early shows wasn\'t very good. If I can\ndo it anyone can and you might just get hooked in the process.

\n

Well it\'s been almost a year since I\'ve sent in a show. Looking at\nthe HPR site my last episode was back in November 2021. I suspect like\nmany others life has become more complicated and I find I have much less\nspare time and because I have much less spare time I have much less time\nto pursue my hobbies and because of this I have less to speak about and\nbecause of this I have less time to record what I\'ve been doing and it\nall turns into to vicious circle. Fortunately I recently had some time\noff work and had a lovely holiday. During the holiday I ended up\nrecording some video which I decided I wanted to edit. I\'ve done some\nvideo editing in the past using various video editing packages. The best\nand most recent of which is shotcut.

\n

Specific details and\nequipment

\n

Video resolution 1920 x 1080, Codec h264 mpeg-4, Frame rate 30 frames\nper second.

\n

Computer Dell Optiplex 780. Fitted with 4 GB of internal RAM and\nonboard video graphics card.

\n

Shotcut version 22.06.23 Shotcut is a free open-source cross-platform\nvideo editor licenced under the GNU general public licence version\n3.0

\n

This episode will only cover basic shotcut video editing techniques.\nShotcut contains many advanced features and effects that will not be\ncovered in this episode. A lot of the workflow I’ll share with you today\nis intended to get around limitations imposed by my low spec PC

\n

I\'ll try my best to cover the video editing process in this podcast\nusing words alone; however I am conscious that an accompanying video\nwould make it easier to follow along.

\n

Shotcut workflow

\n

Start by creating a folder to hold all the required media files.\nAudio tracks and sound effects can be added to this folder later. Make\nsure all your video files are using the same frame rate in my case 30\nframes per second.

\n

Open each video file in VLC one at a time going through each video\nfile looking for the best portions of video. Make a note of where the\nbest portions of the video are by writing down the start and end points\nin minutes and seconds.

\n

I do this because the interface of VLC is more responsive than\nshortcut and the resolution of displayed video is far greater than the\npreview in shortcut. This makes it quicker and easier to find the best\nportions of video.

\n

Open shortcut and make sure the new project is set to the same frames\nper second as the media files you\'re working with, in my case 30 frames\nper second. You can check the frame rate of your project by looking at\nthe selected video mode in the new projects window. If you select\nautomatic it will ensure the project resolution and frame rate\nautomatically match that of your media files.

\n

Start by adding all the video files to the playlist, this can be done\nin a number of ways for example it can be done by clicking on the open\nfile button in the top toolbar or within the open files menu.\nAlternatively you can drag and drop files into the playlist. I find this\nto be the easiest way to add media files to a project. Once this is done\nsave your project.

\n

Drag the first file from the Playlist to the timeline making sure\nthat the start of the video starts at 0 seconds.

\n

Click on the timeline in the position where the first start point of\ninterest is needed. Use the S key to split the video at this point.\nDon\'t worry about being too accurate as this can be moved at a later\nstage.

\n

Repeat this process for the end point of interest.

\n

Repeat this again for all the other sections of start and end points\nof interest.

\n

Remove the unwanted sections of video by clicking on a section then\nhitting the delete key. This will remove the unwanted section leaving an\nempty space behind.

\n

Once all the unwanted sections are removed click on the sections of\nvideo and pull them to the left to close the gaps up. I find it useful\nto leave some space between the good sections of video as it makes it\neasier to see where splits are and makes it easier later on to rearrange\nthe order of the individual clips.

\n

Check the start and end points of the remaining sections of video to\nsee that the start and end points stop in the correct place. You can do\nthis by clicking the play button on the preview window. The video start\nand end points can be adjusted by dragging the section left or right in\nin the timeline section; this is where leaving spaces Between each\nsection of video can be handy as it allows for fine tuning.

\n

Add a new blank video track to the timeline to hold the next video.\nNote this wasn\'t required when adding the first video track but it is\nneeded for each subsequent track. A video track can be added by right\nclicking on an empty portion of the timeline and selecting add video\ntrack. Alternatively use the ctrl + I key.

\n

Drag your second video from the playlist onto the newly created blank\nvideo track in the timeline. As before make sure that the start of the\nvideo starts at 0 seconds.

\n

Before previewing any section of the second video track click the\nsmall eye shaped hide icon in the left section of the first video track\nlabelled output. This will prevent previewing both video tracks at the\nsame time.

\n

Repeat the process above of chopping the second video track into\nsections using the S key to split the video up. Remove the unwanted\nsections. Finally adjust the start and end points of the remaining\nsections.

\n

Repeat the steps above to add the remaining video files one at a time\nfrom the playlist to the timeline.

\n

When complete you end up with separate video tracks in the timeline\neach containing good sections of video.

\n

At this stage I can\'t be too specific about how to continue as there\nare a number of different options depending on your particular Project.\nYou can for example start by combining the good sections of video into\none video track by dragging them from one track to another then add if\nrequired an audio track or you can add the audio track first and then\ntry to sync things up to the audio track moving bits and pieces of video\ninto one video track remembering to hide the unwanted sections of video\nby clicking on the small hide eye icons. Don\'t do too much editing\nwithout saving the project. If you get a message about low memory save\nthe project then reopen it.

\n

To export the final video click on the export button in the toolbar.\nI pick the default option, this creates an H.264/AAC MP4 file suitable\nfor most users and purposes. You can check the frame rate is the same as\nyour original media files by clicking on the advanced tab. Click the\nexport file button and give it a file name. It may take some time to\ncreate the export file. This will be dependent on the speed of your\ncomputer and the length and resolution of your project.

\n

While Shotcut is far from perfect on my puny PC it is surprisingly\nusable and stable and is the best option I’ve found so far.

\n

Finally here are some general shotcut tips I have when doing video\nediting on a puny PC with limited ram, slow processor and built in\ngraphics card such as mine.

\n

General Tips\nwhen working with a low powered PC

\n

Close all open applications leaving only shortcut open this helps\nwith RAM usage

\n

Shortcut is surprisingly stable with a feeble PC such as mine. I\nwould still recommend saving your project regularly as it is quick and\nvery easy to do.

\n

If you get a message about running out of RAM then try not to do too\nmuch more editing before saving the project. Once saved close shotcut\nand then reopen it. The longer your project is and the higher your\nproject resolution the more RAM you will need.

\n

When you are about to export your final video save the project close\nshortcut reopen shotcut and immediately export your project as any\nprevious editing may be taking up precious ram.

\n

Be patient when clicking on the timeline to repositioned the play\nhead. Always wait for the preview window to update. This can sometimes\ntake a few seconds.

\n

When trying to sync video to audio you need to zoom in in quite a\nlong way before getting an audio preview. When doing this and moving the\nplay head you\'ll get a choppy version of the audio with this it is still\nperfectly possible to find the beat of the music allowing you to sync\nyour video to the music. If this doesn\'t seem to work for you then try\nzooming in closer.

\n

Ok that\'s about it for this podcast. Hope it wasn\'t too boring and it\nmade some sense. If you want to contact me I can be contacted at\nmrxathpr at googlemail.

\n

Thank you and goodbye.

\n',201,0,0,'CC-BY-SA','workflow, tips, video, editing, application',0,0,1), (3719,'2022-11-03','HPR News',594,'InfoSec; the language of security.','

InfoSec; the language of\nsecurity.

\n

What\nis Typosquatting and How Do Scammers Use it?

\n
    \n
  • Typosquatting, as an attack, uses modified or misspelled domain\nnames to trick users into visiting fraudulent websites; the heart of\nthis attack is domain name registration. Typosquatting is deployed by\nscammers to defraud unaware users. Attackers will attempt to: mimic\nlogin pages, redirect traffic, download malware, and extort users.
  • \n
  • Past Known Typosquatting Attacks.\n
      \n
    • Several\nMalicious Typosquatted Python Libraries Found On PyPI\nRepository
    • \n
    • Over\n700 Malicious Typosquatted Libraries Found On RubyGems\nRepository
    • \n
    • Security\nadvisory: malicious crate rustdecimal
    • \n
    • This\nWeek in Malware-Malicious Rust crate, \'colors\' Typosquats
    • \n
  • \n
  • Solutions to Typosquatting.\n
  • \n
  • DNS monitoring services.\n
      \n
    • Link to dnstwister: https://dnstwister.report/
    • \n
    • Link to whois: https://www.whois.com/whois
    • \n
  • \n
  • Password Managers.\n
      \n
    • Link to bitwarden: https://bitwarden.com/
    • \n
    • Link to keepassxc: https://keepassxc.org/
    • \n
  • \n
\n
\n

Two-factor and\nMultifactor Authentication.

\n
    \n
  • First, authentication. This is the process of verifying the\nvalidity of something; in our case, user credentials/identity. The most\ncommon way to authenticate is: USERNAME and PASSWORD.\nThis is just a single layer (single-factor authentication) and isn’t\nenough to discourage attackers.

  • \n
  • Second, 2FA (Two-factor Authentication). 2FA increases the\ndifficulty for attackers by providing users an additional layer of\nsecurity to accomplish authentication. Common 2FA methods are: TOTP/OTP\n(the One Time Password), Authenticator\nApplications (Bitwarden, KeePassXC,...), and Security Keys (Yubikey). This works similar to ATMs;\nto authenticate the user must provide both knowledge (account\nPIN) and a physical object (bank card).

  • \n
  • Last, but not least, MFA (Multifactor Authentication). Similar to\n2FA, MFA offers users security with the addition of biometrics\n(fingerprint scan, retina scan, facial recognition, and voice\nrecognition). Attackers must overcome the knowledge factor, Possession\nfactor, Inherence/Biometric factor, Time factor, and sometimes Location\nfactor.

  • \n
  • MORE helpful security information.

    \n
  • \n
  • 2FA/MFA Known Attacks.

    \n
      \n
    • Bots\nThat Steal Your 2FA Codes.
    • \n
    • hackers\nare cracking two-factor authentication
    • \n
  • \n
\n',391,0,0,'CC-BY-SA','InfoSec, Typosquatting, SFA, 2FA, MFA, Security',0,0,1), @@ -481,10 +482,10 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (3897,'2023-07-11','HPR AudioBook Club 22 - Murder at Avedon Hill',6119,'In this episode the HPR Audiobook Club discusses \"Murder at Avedon Hill\" by P.G. Holyfield','In\nthis episode the HPR Audiobook Club discusses the audiobook Murder\nat Avedon Hill by P.G. Holyfield\n
\n

Non-Spoiler Thoughts

\n
\n
    \n
  • Great reading, great audio quality, fun setting and setup. It had\nthe feel of a role playing adventure at the beginning, but was well\nfleshed out by the middle. It would have been slightly better if all of\nthe guest voices had had a pronunciation guide for the names.
  • \n
\n

Beverage Reviews

\n
\n
    \n
  • Thaj: A delicious regular chocolate malt from the\nlocal ice cream shop \"The Comfy Cow\"
  • \n
  • x1101: Barton\'s 1795
  • \n
  • Pokey Leinenkugel\'s: I have a fall variety pack,\nbut this is not the fall. I\'m not enjoying this beer as much as I\nexpected. It\'s good, and I can taste the high quality of the\ningredients, but I think it\'s just the wrong season for this.
  • \n
\n

Things We Talked About

\n
\n\n

Our Next Audiobook

\n
\n

A\nPrincess of Mars by Edgar Rice Burroughs

\n

The Next Audiobook Club\nRecording

\n
\n

Right now we are working through a backlog of older episodes that\nhave already been recorded. Once that ends we fully anticipate recording\nnew episodes with listener participation.

\n

Feedback

\n
\n

Thank you very much for listening to this episode of the HPR\nAudioBookClub. We had a great time recording this show, and we hope you\nenjoyed it as well. We also hope you\'ll consider joining us next time we\nrecord a new episode. Please leave a few words in the episode\'s comment\nsection.

\n

As always; remember to visit the HPR contribution page HPR could\nreally use your help right now.

\n

Sincerely, The HPR Audiobook Club

\n

P.S. Some people really like finding mistakes. For their enjoyment,\nwe always include a few.

\n

Our Audio

\n
\n

This episode was processed using Audacity. We\'ve been making\nsmall adjustments to our audio mix each month in order to get the best\npossible sound. Its been especially challenging getting all of our\nvoices relatively level, because everyone has their own unique setup.\nMumble is great for bringing us all together, and for recording, but\nit\'s not good at making everyone\'s voice the same volume. We\'re pretty\nhappy with the way this month\'s show turned out, so we\'d like to share\nour editing process and settings with you and our future selves (who, of\ncourse, will have forgotten all this by then).

\n

We use the \"Truncate Silence\" effect with it\'s default settings to\nminimize the silence between people speaking. When used with it\'s\ndefault (or at least reasonable) settings, Truncate Silence is extremely\neffective and satisfying. It makes everyone sound smarter, it makes the\nfile shorter without destroying actual content, and it makes a\nconversations sound as easy and fluid during playback as it was while it\nwas recorded. It can be even more effective if you can train yourself to\nremain silent instead of saying \"uuuuummmm.\" Just remember to ONLY pass\nthe file through Truncate Silence ONCE. If you pass it through a second\ntime, or if you set it too aggressively your audio may sound sped up and\nchoppy.

\n

Next we use the \"Compressor\" effect with the following settings:

\n
Threshold: -30db\n\nNoise Floor: -50db\n\nRatio: 3:1\n\nAttack Time: 0.2sec\n\nDecay Time: 1.0 sec`
\n

\"Make-up Gain for 0db after compressing\" and \"compress based on\npeaks\" were both left un-checked.

\n

After compressing the audio we cut any pre-show and post-show chatter\nfrom the file and save them in a separate file for possible use as\nouttakes after the closing music.

\n

We adjust the Gain so that the VU meter in Audacity hovers around\n-12db while people are speaking, and we try to keep the peaks under\n-6db, and we adjust the Gain on each of the new tracks so that all\nvolumes are similar, and more importantly comfortable. Once this is done\nwe can \"Mix and Render\" all of our tracks into a single track for export\nto the .FLAC file which is uploaded to the HPR server.

\n

At this point we listen back to the whole file and we work on the\nshownotes. This is when we can cut out anything that needs to be cut,\nand we can also make sure that we put any links in the shownotes that\nwere talked about during the recording of the show. We finish the\nshownotes before exporting the .aup file to .FLAC so that we can paste a\ncopy of the shownotes into the audio file\'s metadata.

\n

At this point we add new, empty audio tracks into which we paste the\nintro, outro and possibly outtakes, and we rename each track\naccordingly.

\n

Remember to save often when using Audacity. We like to save after\neach of these steps. Audacity has a reputation for being \"crashy\" but if\nyou remember save after every major transform, you will wonder how it\never got that reputation.

\n',157,53,1,'CC-BY-SA','Audiobook club, audiobook, fantasy, fiction',0,0,1), (3907,'2023-07-25','My introduction show',1153,'About me and computers','

The show notes

\n\n',421,0,0,'CC-BY-SA','introduction,solocast',0,0,1), (3899,'2023-07-13','Repair corrupt video files for free with untruc',320,'This is how I fixed corrupt video files from my dash cam after an accident','

My original blog post on this topic: https://pquirk.com/posts/corruptvideo/

\n
    \n
  • Untruc at Github: https://github.com/anthwlock/untrunc
  • \n
  • Windows version: https://github.com/anthwlock/untrunc/releases
  • \n
  • Arch linux version: https://aur.archlinux.org/packages/untrunc-git
  • \n
\n

Make your donations to:
\nhttps://www.paypal.com/paypalme/anthwlock
\nhttps://vcg.isti.cnr.it/~ponchio/untrunc.php

\n',383,0,0,'CC-BY-NC-SA','video,corrupt,fix,file,linux',0,0,1), -(3921,'2023-08-14','HPR AudioBook Club 23 - John Carter of Mars (Books 1-3)',6516,'In this episode the HPR Audiobook Club discusses the first three books of John Carter of Mars','In\nthis episode the HPR Audiobook Club discusses the audiobooks A\nPrincess of Mars, The\nGods of Mars, and The\nWarlord of Mars by Edgar Rice Burroughs\n
\n

Non-Spoiler Thoughts

\n
\n
    \n
  • Burroughs is kind of verbose, which is symbolic of the time period\nin which it was written.
  • \n
\n

Beverage Reviews

\n
\n
    \n
  • Thaj: Tempting fate with a tall glass of the highly\ntoxic, Dihydrogen\nMonoxide
  • \n
  • x1101: Shipyard\nLittle Horror of Hops Its a very amber IPA
  • \n
  • Pokey: Yellow Tail\nChardonay Its definitely a chardonay in flavor. You can taste the\ncost effectiveness up front, but it mellows out on the finish, and is\npretty okay for the price on average.
  • \n
  • FiftyOneFifty: Funky Pumpkin spiced\npumpkin ale
  • \n
  • Mark: Lagunitas IPA
  • \n
\n

Things We Talked About

\n
\n
    \n
  • Chat Secure secure XMPP,\nThink of the children!!!

  • \n
  • Technology on Barsoom

  • \n
  • Deus Ex Machina much???

  • \n
  • Names in fantasy books

  • \n
\n

Our Next Audiobook

\n
\n

See\nYou At The Morgue by Lawrence Blochman

\n

The Next Audiobook Club\nRecording

\n
\n

Right now we are working through a backlog of older episode that have\nalready been recorded. Once that ends we fully anticipate recording new\nepisodes with listener participation.

\n

Feedback

\n
\n

Thank you very much for listening to this episode of the HPR\nAudioBookClub. We had a great time recording this show, and we hope you\nenjoyed it as well. We also hope you\'ll consider joining us next time we\nrecord a new episode. Please leave a few words in the episode\'s comment\nsection.

\n

As always; remember to visit the HPR contribution page HPR could\nreally use your help right now.

\n

Sincerely, The HPR Audiobook Club

\n

P.S. Some people really like finding mistakes. For their enjoyment,\nwe always include a few.

\n

Our Audio

\n
\n

This episode was processed using Audacity. We\'ve been making\nsmall adjustments to our audio mix each month in order to get the best\npossible sound. Its been especially challenging getting all of our\nvoices relatively level, because everyone has their own unique setup.\nMumble is great for bringing us all together, and for recording, but\nit\'s not good at making everyone\'s voice the same volume. We\'re pretty\nhappy with the way this month\'s show turned out, so we\'d like to share\nour editing process and settings with you and our future selves (who, of\ncourse, will have forgotten all this by then).

\n

We use the \"Truncate Silence\" effect with it\'s default settings to\nminimize the silence between people speaking. When used with it\'s\ndefault (or at least reasonable) settings, Truncate Silence is extremely\neffective and satisfying. It makes everyone sound smarter, it makes the\nfile shorter without destroying actual content, and it makes a\nconversations sound as easy and fluid during playback as it was while it\nwas recorded. It can be even more effective if you can train yourself to\nremain silent instead of saying \"uuuuummmm.\" Just remember to ONLY pass\nthe file through Truncate Silence ONCE. If you pass it through a second\ntime, or if you set it too aggressively your audio may sound sped up and\nchoppy.

\n

Next we use the \"Compressor\" effect with the following settings:

\n
Threshold: -30db\n\nNoise Floor: -50db\n\nRatio: 3:1\n\nAttack Time: 0.2sec\n\nDecay Time: 1.0 sec
\n

\"Make-up Gain for 0db after compressing\" and \"compress based on\npeaks\" were both left un-checked.

\n

After compressing the audio we cut any pre-show and post-show chatter\nfrom the file and save them in a separate file for possible use as\nouttakes after the closing music.

\n

We adjust the Gain so that the VU meter in Audacity hovers around\n-12db while people are speaking, and we try to keep the peaks under\n-6db, and we adjust the Gain on each of the new tracks so that all\nvolumes are similar, and more importantly comfortable. Once this is done\nwe can \"Mix and Render\" all of our tracks into a single track for export\nto the .FLAC file which is uploaded to the HPR server.

\n

At this point we listen back to the whole file and we work on the\nshownotes. This is when we can cut out anything that needs to be cut,\nand we can also make sure that we put any links in the shownotes that\nwere talked about during the recording of the show. We finish the\nshownotes before exporting the .aup file to .FLAC so that we can paste a\ncopy of the shownotes into the audio file\'s metadata.

\n

At this point we add new, empty audio tracks into which we paste the\nintro, outro and possibly outtakes, and we rename each track\naccordingly.

\n

Remember to save often when using Audacity. We like to save after\neach of these steps. Audacity has a reputation for being \"crashy\" but if\nyou remember save after every major transform, you will wonder how it\never got that reputation.

\n

Attribution

\n
\n

Record\nScratch Creative Commons 0

\n',157,0,1,'CC-BY-SA','mars, audiobook club, fiction, scifi, audiobook',0,0,1), -(4151,'2024-07-01','HPR Community News for June 2024',0,'HPR Volunteers talk about shows released and comments posted in June 2024','',159,47,1,'CC-BY-SA','Community News',0,0,1), -(4176,'2024-08-05','HPR Community News for July 2024',0,'HPR Volunteers talk about shows released and comments posted in July 2024','',159,47,1,'CC-BY-SA','Community News',0,0,1); -INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hostid`, `series`, `explicit`, `license`, `tags`, `version`, `downloads`, `valid`) VALUES (3902,'2023-07-18','Introduction to a new series on FFMPEG',474,'In this episode, I introduce FFMPEG, media containers, and codecs','

Links

\n\n\n',300,0,0,'CC-BY-SA','ffmpeg,video streaming,audio streaming',0,0,1), +(3921,'2023-08-14','HPR AudioBook Club 23 - John Carter of Mars (Books 1-3)',6516,'In this episode the HPR Audiobook Club discusses the first three books of John Carter of Mars','In\nthis episode the HPR Audiobook Club discusses the audiobooks A\nPrincess of Mars, The\nGods of Mars, and The\nWarlord of Mars by Edgar Rice Burroughs\n
\n

Non-Spoiler Thoughts

\n
\n
    \n
  • Burroughs is kind of verbose, which is symbolic of the time period\nin which it was written.
  • \n
\n

Beverage Reviews

\n
\n
    \n
  • Thaj: Tempting fate with a tall glass of the highly\ntoxic, Dihydrogen\nMonoxide
  • \n
  • x1101: Shipyard\nLittle Horror of Hops Its a very amber IPA
  • \n
  • Pokey: Yellow Tail\nChardonay Its definitely a chardonay in flavor. You can taste the\ncost effectiveness up front, but it mellows out on the finish, and is\npretty okay for the price on average.
  • \n
  • FiftyOneFifty: Funky Pumpkin spiced\npumpkin ale
  • \n
  • Mark: Lagunitas IPA
  • \n
\n

Things We Talked About

\n
\n
    \n
  • Chat Secure secure XMPP,\nThink of the children!!!

  • \n
  • Technology on Barsoom

  • \n
  • Deus Ex Machina much???

  • \n
  • Names in fantasy books

  • \n
\n

Our Next Audiobook

\n
\n

See\nYou At The Morgue by Lawrence Blochman

\n

The Next Audiobook Club\nRecording

\n
\n

Right now we are working through a backlog of older episode that have\nalready been recorded. Once that ends we fully anticipate recording new\nepisodes with listener participation.

\n

Feedback

\n
\n

Thank you very much for listening to this episode of the HPR\nAudioBookClub. We had a great time recording this show, and we hope you\nenjoyed it as well. We also hope you\'ll consider joining us next time we\nrecord a new episode. Please leave a few words in the episode\'s comment\nsection.

\n

As always; remember to visit the HPR contribution page HPR could\nreally use your help right now.

\n

Sincerely, The HPR Audiobook Club

\n

P.S. Some people really like finding mistakes. For their enjoyment,\nwe always include a few.

\n

Our Audio

\n
\n

This episode was processed using Audacity. We\'ve been making\nsmall adjustments to our audio mix each month in order to get the best\npossible sound. Its been especially challenging getting all of our\nvoices relatively level, because everyone has their own unique setup.\nMumble is great for bringing us all together, and for recording, but\nit\'s not good at making everyone\'s voice the same volume. We\'re pretty\nhappy with the way this month\'s show turned out, so we\'d like to share\nour editing process and settings with you and our future selves (who, of\ncourse, will have forgotten all this by then).

\n

We use the \"Truncate Silence\" effect with it\'s default settings to\nminimize the silence between people speaking. When used with it\'s\ndefault (or at least reasonable) settings, Truncate Silence is extremely\neffective and satisfying. It makes everyone sound smarter, it makes the\nfile shorter without destroying actual content, and it makes a\nconversations sound as easy and fluid during playback as it was while it\nwas recorded. It can be even more effective if you can train yourself to\nremain silent instead of saying \"uuuuummmm.\" Just remember to ONLY pass\nthe file through Truncate Silence ONCE. If you pass it through a second\ntime, or if you set it too aggressively your audio may sound sped up and\nchoppy.

\n

Next we use the \"Compressor\" effect with the following settings:

\n
Threshold: -30db\n\nNoise Floor: -50db\n\nRatio: 3:1\n\nAttack Time: 0.2sec\n\nDecay Time: 1.0 sec
\n

\"Make-up Gain for 0db after compressing\" and \"compress based on\npeaks\" were both left un-checked.

\n

After compressing the audio we cut any pre-show and post-show chatter\nfrom the file and save them in a separate file for possible use as\nouttakes after the closing music.

\n

We adjust the Gain so that the VU meter in Audacity hovers around\n-12db while people are speaking, and we try to keep the peaks under\n-6db, and we adjust the Gain on each of the new tracks so that all\nvolumes are similar, and more importantly comfortable. Once this is done\nwe can \"Mix and Render\" all of our tracks into a single track for export\nto the .FLAC file which is uploaded to the HPR server.

\n

At this point we listen back to the whole file and we work on the\nshownotes. This is when we can cut out anything that needs to be cut,\nand we can also make sure that we put any links in the shownotes that\nwere talked about during the recording of the show. We finish the\nshownotes before exporting the .aup file to .FLAC so that we can paste a\ncopy of the shownotes into the audio file\'s metadata.

\n

At this point we add new, empty audio tracks into which we paste the\nintro, outro and possibly outtakes, and we rename each track\naccordingly.

\n

Remember to save often when using Audacity. We like to save after\neach of these steps. Audacity has a reputation for being \"crashy\" but if\nyou remember save after every major transform, you will wonder how it\never got that reputation.

\n

Attribution

\n
\n

Record\nScratch Creative Commons 0

\n',157,0,1,'CC-BY-SA','mars, audiobook club, fiction, scifi, audiobook',0,0,1); +INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hostid`, `series`, `explicit`, `license`, `tags`, `version`, `downloads`, `valid`) VALUES (4151,'2024-07-01','HPR Community News for June 2024',0,'HPR Volunteers talk about shows released and comments posted in June 2024','',159,47,1,'CC-BY-SA','Community News',0,0,1), +(4176,'2024-08-05','HPR Community News for July 2024',0,'HPR Volunteers talk about shows released and comments posted in July 2024','',159,47,1,'CC-BY-SA','Community News',0,0,1), +(3902,'2023-07-18','Introduction to a new series on FFMPEG',474,'In this episode, I introduce FFMPEG, media containers, and codecs','

Links

\n\n\n',300,0,0,'CC-BY-SA','ffmpeg,video streaming,audio streaming',0,0,1), (3903,'2023-07-19','Why I don\'t love systemd (yet)',396,'Klaatu reads a script by Deepgeek about systemd','

I\'ve been meaning to put down my thoughts about SystemD for the HPR\ncommunity for some while, so here goes.

\n

I want to say that I am not a SystemD hater. When SystemD was a hot\ntopic of debate, many became irrational over it, but I want to start by\nsaying that I don\'t think it\'s a bad technology. I think it is a rather\ngood technology. I just don\'t want it on my personal computer. So I\nwould like to run things down in this order: what is it (as in, what is\nit really,) what makes it a good technology, why I don\'t want it now\n(but might later,) and a few tips for you if you decide that you don\'t\nwant it currently.

\n

SystemD Is not an init system. SystemD includes an init system.\nSystemD Init was faster than SysVInit, but SystemD Init isn\'t the\nfastest init system, and SysVInit now has a parallelization helper, at\nleast on Debian.

\n

So, if SystemD Init is not SystemD, than what is SystemD? To\nunderstand this we must first understand something about Linux. Linux\noperates under a model where there are root processes, and there are\nuser processes. These two kinds of processes are usually called\n\"layers.\" SystemD is actually a third layer, that can be called a system\nlayer. So when SystemD is added to a Linux system, that changes the\nsystem so that there are three layers, a root layer, a user layer, and a\nsystem layer. As such, you now ask SystemD to set how the system runs.\nThis is why SystemD includes things like an init system, because if you\nwant to change what the system is running, you ask SystemD to change it.\nSystemD then messages an appropriate system to implement the change,\nlike messaging its init system to bring up or bring down a system\ndaemon. Once you play out this in your head a bit, you really realize\nthat SystemD acts more like a message passing system in this regard.

\n

So why do I say SystemD is a good technology? Because this can\nstandardize system control. Without SystemD a fleet of computers becomes\nlike individual fingerprints or unique snowflakes. If you manage many\ncomputers, as many professional IT people do, you want them to all run\nthe same, all have the same profiles and general configurations. So if\nyou have a bunch of computers you are running, you can run a lot more if\nthey are all run the same way. If your job requires you to run 10,000\nwebservers, you want them to run identically because it is impossible to\nkeep an understanding of 10,000 unique configurations in a human\nhead.

\n

SystemD really shines in its support of virtualization as well. So\nto speak of servers, I used to run an email server for a few friends.\nEach of us had a userid and number as unix users. The mapping of unix\nuserids and postfix userids can get confusing when it gets big. Thanks\nto SystemD\'s virtualization work, you can actually put a service like\nemail into a namespace situation so that it has only the users root and\nthe daemon user id (like \"postfix\"), so SystemD greatly enhances\nsecurity for server installations. This might help explain its\ndominance in linux distributions that have been traditionally\nserver-centric, such as debian and redhat.

\n

So why don\'t I don\'t want it? Well, I\'ve been doing a lot of talking\nabout professional computer work and corporate work environments, but I\nuse a \"Personal Computer\" as a hobby. I\'ve been out-of-industry for\ndecades now. And when I say \"Personal Computer\" I\'m not talking a\nhardware specification, rather I\'m talking about \"This is my personal\ncomputer where I do things my way, as opposed to my work computer where\nI do things my companies way\". Dear listener, please remember that I did\nthe first community show contribution to HPR, and my topic was about\npersonalization. For me, a hobbyist interested in operating system\nexperimentation, I don\'t want a system layer, I want a traditional\nunix-like system that operates on a two-layer model and does things my\nway, nobody else\'s way.

\n

So, what advice can I give to those who don\'t want SystemD now? Well,\nrecently I\'ve left Debian. Debian, you see, supports init system\ndiversity, but as you now know dear listener, that is different than\nbeing without SystemD. You may have heard that SystemD is\nlinux-specific, that is to say that it runs only on linux, not anything\nlike a BSD system or a Windows system. But you may be curious to know\nthat it is also Gnu-libC specific. Which means that the C compiler must\nuse GNU\'s libC standard library. Thus, if you have a system built around\nthe Musl C standard library like Alpine or Void, or a system like\nAndroid that runs on the Bionic C Standard library, you wont have a\nSystemD system. I\'m personally learning Void as its package manager\nsupports both binary and a ports collection much like the BSD\'s. But\nthat is what I\'m doing on my personal computer, I leave you in the\nfreedom to do things your way on your personal computer!

\n\n',73,99,0,'CC-BY-SA','systemd,linux',0,0,1), (3904,'2023-07-20','How to make friends',2861,'This topic is being actively researched. Not for production use.','

Show notes

\n
    \n
  • \n

    No clear mark of when friendship starts

    \n
  • \n
  • \n

    often feels \"right\" when mutual

    \n
  • \n
  • \n

    to some people friendship is a persistent state. once you have it, it's forever unless explicitly dissolved.

    \n
  • \n
  • \n

    for other people, it's something requiring maintenance. arguable this suggests that there are degrees of friendship, based on when you last spoke to one another.

    \n
  • \n
  • \n

    degrees of friendship also suggests progression. friend → close friend → best friend.

    \n
  • \n
\n

how to make a friend

\n

friendship requires communication.

\n
    \n
  • \n

    start by communicating in some way that makes the other person feel not unpleasant

    \n
  • \n
  • \n

    you're not supposed to target a friend. this can be a frustrating rule, because if you're trying to make a friend, you have to target somebody, but the general consensus is that you're not supposed to \"try too hard\". target lots of people in the hopes of stumbling across somebody to befriend.

    \n
  • \n
  • \n

    complimenting something they have done, even if it's something simple like wearing a cool shirt, is a very easy start

    \n
  • \n
  • \n

    finding ground common allows for repeated communication

    \n
  • \n
  • \n

    repetition of this is what builds friendship. this is why friendships often develop at work, but can dissolve quickly after a job change.

    \n
  • \n
  • \n

    the situation matters. chatting with someone who's being paid to interact with you, like somebody working at a store, doesn't count because in context they more or less cannot choose to stop communicating with you until you leave the store. chatting with someone who has anything to gain by chatting with you doesn't count (like an intern at work).

    \n
  • \n
  • \n

    to speed up a developing friendship, you can invite the person to interact with you on something with a clearly defined goal. You like coding? I like coding! Would you care to collaborate for 4 hours on a script that would help me find my Raspberry Pi on my network?

    \n
  • \n
  • \n

    during the activity, continue to communicate. this can be difficult because you're doing an activity that you both claim to enjoy, so in theory the activity should be sufficient to further the friendship. However, the activity doesn't build the friendship, it only builds a partnership. It's the communication that builds friendship.

    \n
  • \n
\n

unfortunately, there's no clear point during this process at which you know you have made a friend. so you have to define what a friend is, to you, and then work toward that goal.

\n

Here are some examples of definitions for friendship. There is no right or wrong here, it's really just setting your own expectations and requirements:

\n
    \n
  • \n

    A friend is someone to hang out with on sundays.

    \n
  • \n
  • \n

    A friend is someone I can call when I've got some free time to kill.

    \n
  • \n
  • \n

    A friend is someone I can play video games with online.

    \n
  • \n
  • \n

    A friend is someone I can call, day or night, when I need help.

    \n
  • \n
  • \n

    A friend is someone who has come over for dinner, and has met my family, and who I see at least once a month.

    \n
  • \n
\n

There's no official definition, so you must define it yourself.\nYour definition may differ from the other person's definition.\nYou might say \"we are best friends\" but they might say \"no, I already have a best friend, but you're a good friend\" and THAT'S OK.

\n

If it helps, classify what kinds of friends you have so you understand what kinds of relationships you are maintaining.\nCommunicate with your friends, even if it's only to let them know that you're bad at communicating on a regular basis, or ask them how frequently they need to communicate to maintain a healthy friendship.

\n',78,108,0,'CC-BY-SA','autism,friendship,relationship,social engineering',0,0,1), (3905,'2023-07-21','Presenting Fred Black',1105,'I have a short talk to present Fred Black.','
    \n
  • IB-program https://ibo.org/
  • \n
  • Animals To The Max https://corbinmaxey.com/podcast-1
  • \n
  • I Spend A Day With... https://feeds.megaphone.fm/ispentadaywith
  • \n
  • The Vinyl Guide https://www.thevinylguide.com/
  • \n
  • NSOD - Norsken, Svensken og Dansken https://podkast.nrk.no/program/norsken_svensken_og_dansken.rss
  • \n
\n',309,0,0,'CC-BY-SA','school,podcasts,instrument,quiz',0,0,1), @@ -563,7 +564,8 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (3996,'2023-11-27','Holiday Challenges Series - Ep 1 - Advent of Code',221,'Discussing challenges to help you enjoy the holiday season','

Holiday\nChallenges Series - Ep 1 - Advent of Code

\n

Since some of the information you are about to hear is time specific,\nI want to let you know that I am recording this near the end of November\nin 2023.

\n

Whichever holidays you celebrate this time of year, life generally\ngets busy and stressful.

\n

It could be shopping
\nor cooking
\nor cleaning
\nor school activities
\nor buying, assembling, wrapping, and delivering gifts
\nor planning time with family
\nor dealing with visiting family
\nor scheduling time off from work
\nor managing extra work while others have scheduled time off
\nor a whole plethora of other things.
\nThis time of year can be stressful.

\n

A few years ago, I discovered a fun activity, which challenged my\nmind and helped me focus and detach from the stress for a little while\neach day, through the month of December. It helped me manage the stress\nin an enjoyable way.

\n

Since then, I have found and tried several other similar activities,\nso I wanted to share a little about them with you for the next few\nepisodes so you can see what might work for you.

\n

The first I would like to share is called the Advent of Code\nChallenge (https://adventofcode.com/). In HPR episodes 2973 (https://hackerpublicradio.org/eps/hpr2973/index.html)\nand 3744 (https://hackerpublicradio.org/eps/hpr3744/index.html),\nDaniel Perrson shared some great details about this challenge. I\nencourage you to go review his episodes.

\n

But the TLDR (Or maybe the TLDL -- Too Long Didn\'t Listen?) for\nAdvent of Code is that it is a 25 day challenge which begins on December\n1. Once you register at adventofcode.com, Each day, you will be\npresented with a problem to solve and some sample data to use for\nverification that your program works. You can choose to use any\nprogramming language or application you desire produce the answer. Last\nyear, I used this to brush up on my Python skills. Others use Visual\nBasic, C (and all its variants), Rust, Go, etc. I have seen people use\nCobol, Fortran, and Pascal, or even Microsoft Excel. It is really up to\nyou. You are then presented a dataset which is unique to your login, and\nagainst which you run your code. When complete, you submit the answer\ncame up with on the adventofcode.com web site and they will tell you if\nyou are correct or not.

\n

If you are competitive (And REALLY GOOD) there is a Global\nLeaderboard. If you want to compete with a group of friends, you can\nbuild your own leaderboard and invite others to take part with you.

\n

There are tons of resources online, from youtube channels to reddit\n(https://www.reddit.com/r/adventofcode/), to Discord (https://discord.gg/tXJh262)

\n

So, if you are looking for a way to challenge your mind and detach\nfrom holiday stress, Advent of Code may be something you might try.

\n

If this is not your cup of tea, I will be sharing several other\noptions for holiday challenges in future episodes.

\n',394,0,0,'CC-BY-SA','Advent of Code, holiday, challenge',0,0,1), (3999,'2023-11-30','Holiday Challenges Series Ep 02 TryHackMe Advent of Cyber Challenge',183,'Discussing the TryHackMe Advent of Cyber challenge to help you enjoy the holiday season','Holiday\nChallenges Series - Ep 2 - TryHackMe Advent of Cyber Challenge\n

Since some of the information you are about to hear is time specific,\nI want to let you know that I am recording this near the end of November\nin 2023.

\n

If you missed the first episode, which introduces this series, you\ncan go back and listen to HPR3996

\n

I have been using TryHackMe for several years, and I recommend it to\nall of my students. It is a great environment where people can get hands\non experience with technology that relates to cyber security, all from\nthe comfort of their browser and free year-round.

\n

The TryHackMe Advent of Cyber challenge is a free gamified\nenvironment which focuses on penetration testing, security\noperations/engineering, forensics/incident response, malware analysis,\nmachine learning, and more!

\n

This year\'s challenge opens on December 1, 2023 (Which is the reason\nwhy I am posting twice this week). Typically, the Advent of Cyber\nchallenge includes daily beginner-friendly exercises for people new to\ncybersecurity. These can consist of walkthroughs, video tutorials, and\nchallenges. There are also prizes available based on random drawings and\non participant success.

\n

Infosec personalities like John Hammond, Gerald Auger, InsiderPHD,\nand InfoSec Pat are featured in this year\'s challenge.

\n

You can play with last year\'s Advent of Cyber challenge by visiting\nhttps://tryhackme.com/room/adventofcyber4. It outlines\nthe overall story and shows all of the tasks last year\'s participants\nexperienced, including both offensive and defensive topics like: log\nanalysis, OSINT, scanning, brute force attacks, email analysis,\nCyberChef, blockchain smart contracts, malware analysis, memory\nforensics, packet analysis, web application hacking, and more!

\n

Everything can be done with a free account from within a browser.

\n

If you want to learn more about cybersecurity, transition your career\ninto infosec, or just have fun playing with cyber challenges, you can\ngive it a try by visiting tryhackme.com or https://tryhackme.com/r/christmas

\n

Please note: I am not affiliated with TryHackMe in any way, other\nthan having been a paying member for many years. Students and others who\nhave participated in previous year\'s Advent of Cyber challenges have\ntold me how much they enjoyed it and learned from it. Even though I have\nbeen an infosec practitioner for more years than I would like to admit,\nI also have enjoyed taking part in this challenge.

\n

If this is not for you, I will be sharing another option for a\nholiday challenge in my next episode.

\n',394,0,0,'CC-BY-SA','Advent of Cyber, TryHackMe, Hands on, cyber, cybersecurity, infosec, holiday, challenge',0,0,1), (4006,'2023-12-11','Holiday Challenges Ep 3 SANS Holiday Hack Challenge & KringleCon',160,'Discussing the SANS Holiday Hack Challenge & KringleCon to help you enjoy the holiday season','Holiday\nChallenges Series - Ep 3 - SANS Holiday Hack Challenge with\nKringleCon\n

Since some of the information you are about to hear is time specific,\nI want to let you know that I am recording this near the end of November\nin 2023.

\n

If you missed the first episode, which introduces this series, you\ncan go back and listen to HPR3996

\n

The SANS Holiday Hack Challenge is an interactive online technology\nand hacking game combined with a virtual security conference, beginning\nin the second week of December. By the time this episode drops, it may\nalready be live. You can tour the North Pole conference facilities,\nmeeting people, interactive non-player characters (NPC), and maybe even\nsome villains from Holiday Hack Challenges past, as you solve problems\nand gather clues which you use to help save Christmas.

\n

Everything can be done from within the browser, and did I mention\nthere is a virtual security conference, called KringleCon? Some of the\nbiggest rock stars (and most humble and brilliant people) in\nCyberSecurity speak each year at KringleCon. Many of their talks also\nprovide clues to solving game challenges.

\n

Ed Skoudis and his team (The same people who build SANS NetWars) work\ntirelessly year after year to create the most amazing experience,\ncomplete with custom music! This has become one of my favorite holiday\ntraditions each year. You can learn more about the 2023 challenge by\nwatching Ed\'s Inside SANS Holiday Hack Challenge 2023 YouTube video at\nhttps://www.youtube.com/watch?v=X9Gmdr_CxzQ

\n

You can access this year\'s challenge by visiting sans.org/holidayhack\nor https://www.sans.org/mlp/holiday-hack-challenge-2023/

\n

There, you will learn more about all things Holiday Hack before the\ngame opens in the second week of December. If you want to play now, or\njust get a feel for it, you can access three of the previous years\'\nchallenges right now at the same site.

\n

I am not associated with SANS or the Holiday Hack Challenge in any\nway, other than to have participated for several years now, and I have\nwatched other people learn and grow by taking part in it.

\n

I hope that you have enjoyed this short series. If there are other\nonline challenges you find interesting or informative, I encourage you\nto record a show about them.

\n

Have a wonderful day.

\n',394,0,0,'CC-BY-SA','SANS, KringleCon, holiday, challenge',0,0,1), -(3997,'2023-11-28','The Oh No! News.',875,'Sgoti talks about Malware distributed via Google\'s Dynamic Ads and more.','

The Oh No! news.

\n

Oh No! News is Good\nNews.

\n
    \n
  • TAGS: Oh No, News, Threat analysis, InfoSec, Google\nDynamic Search Ads
  • \n
\n
\n

Threat analysis;\nyour attack surface.

\n
    \n
  • Source: Former\nNHS secretary found guilty of illegally accessing medical\nrecords
    \n

    \n
      \n
    • A former NHS employee has been found guilty and fined for illegally\naccessing the medical records of over 150 people.
      \n
    • \n
    • Loretta Alborghetti, from Redditch, worked as a medical secretary\nwithin the Ophthalmology department at Worcestershire Acute Hospitals\nNHS Trust when she illegally accessed the records.
      \n
    • \n
  • \n
  • Supporting Source: Open\nStreet Map link to Redditch Worcestershire.
    \n

  • \n
  • Source: NetSupport\nRAT Infections on the Rise. Targeting Government and Business\nSectors
    \n

    \n
      \n
    • While NetSupport Manager started off as a legitimate remote\nadministration tool for technical assistance and support, malicious\nactors have misappropriated the tool to their own advantage, using it as\na beachhead for subsequent attacks.
      \n
    • \n
  • \n
  • Source: Beware:\nMalicious Google Ads Trick WinSCP Users into Installing\nMalware
    \n

    \n
      \n
    • The threat actors are believed to leverage Google\'s Dynamic Search\nAds (DSAs), which automatically generates ads based on a site\'s content\nto serve the malicious ads that take the victims to the infected\nsite.
      \n
    • \n
  • \n
  • Source: Trojanized\nPyCharm Software Version Delivered via Google Search Ads.
    \n

    \n
      \n
    • Victims who clicked on the ad were taken to a hacked web page with a\nlink to download the application, which turned out to install over a\ndozen different pieces of malware instead.
      \n
    • \n
  • \n
\n
\n

InfoSec; the language\nof security.

\n
    \n
  • Source: Why\nDefenders Should Embrace a Hacker Mindset
    \n
  • \n
\n
\n
    \n
  • Additional Information.\n
      \n
    • What is a \"Data\nBreach\"? A data breach is a security violation, in which sensitive,\nprotected or confidential data is copied, transmitted, viewed, stolen,\naltered or used by an individual unauthorized to do so.
      \n
    • \n
    • What is \"Malware\"?\nMalware (a portmanteau for\nmalicious software) is any software intentionally designed to cause\ndisruption to a computer, server, client, or computer network, leak\nprivate information, gain unauthorized access to information or systems,\ndeprive access to information, or which unknowingly interferes with the\nuser\'s computer security and privacy.
      \n
    • \n
    • What is a \"Payload\"?\nIn the context of a computer virus or worm, the payload is the portion\nof the malware which performs malicious action; deleting data, sending\nspam or encrypting data. In addition to the payload, such malware also\ntypically has overhead code aimed at simply spreading itself, or\navoiding detection.
      \n
    • \n
    • What is \"Phishing\"?\nPhishing is a form of social engineering\nwhere attackers deceive people into revealing sensitive information or\ninstalling malware such as ransomware. Phishing\nattacks have become increasingly sophisticated and often transparently\nmirror the site being targeted, allowing the attacker to observe\neverything while the victim is navigating the site, and transverse any\nadditional security boundaries with the victim.
      \n
    • \n
    • Social\nengineering (security) In the context of information security,\nsocial engineering is the psychological\nmanipulation of people into performing actions or divulging\nconfidential information. A type of confidence trick for the purpose of\ninformation gathering, fraud, or system access, it differs from a\ntraditional \"con\" in that it is often one of many steps in a more\ncomplex fraud scheme.
      \n
    • \n
    • What is \"Information\nSecurity\" (InfoSec)? Information security, sometimes shortened to\nInfoSec, is the practice of protecting information by mitigating information risks. It\nis part of information risk\nmanagement.\n
        \n
      • Information Security Attributes: Confidentiality, Integrity and Availability (C.I.A.).\nInformation Systems are composed in three main portions, hardware,\nsoftware and communications with the purpose to help identify and apply\ninformation security industry standards, as mechanisms of protection and\nprevention, at three levels or layers: physical, personal and\norganizational. Essentially, procedures or policies are implemented to\ntell administrators, users and operators how to use products to ensure\ninformation security within the organizations.
        \n
      • \n
    • \n
    • What is \"Risk\nmanagement\"? Risk management is the identification, evaluation, and\nprioritization of risks followed by coordinated and economical\napplication of resources to minimize, monitor, and control the\nprobability or impact of unfortunate events or to maximize the\nrealization of opportunities.
      \n
    • \n
    • What is a \"Vulnerability\"\n(computing)? Vulnerabilities are flaws in a computer system that\nweaken the overall security of the device/system. Vulnerabilities can be\nweaknesses in either the hardware itself, or the software that runs on\nthe hardware.
      \n
    • \n
    • What is an \"Attack\nSurface\"? The attack surface of a software environment is the sum of\nthe different points (for \"attack vectors\") where an unauthorized user\n(the \"attacker\") can try to enter data to or extract data from an\nenvironment. Keeping the attack surface as small as possible is a basic\nsecurity measure.
      \n
    • \n
    • What is an \"Attack\nVector\"? In computer security, an attack vector is a specific path,\nmethod, or scenario that can be exploited to break into an IT system,\nthus compromising its security. The term was derived from the\ncorresponding notion of vector in biology. An attack vector may be\nexploited manually, automatically, or through a combination of manual\nand automatic activity.
      \n
    • \n
    • What is\n\"Standardization\"? Standardization is the process of implementing\nand developing technical standards based on the consensus of different\nparties that include firms, users, interest groups, standards\norganizations and governments. Standardization can help maximize\ncompatibility, interoperability, safety, repeatability, or quality. It\ncan also facilitate a normalization of formerly custom processes.\n
    • \n
    • What is a \"Replay\nattack\"? A replay attack is a form of network attack in which valid\ndata transmission is maliciously or fraudulently repeated or delayed.\nAnother way of describing such an attack is: \"an attack on a security\nprotocol using a replay of messages from a different context into the\nintended (or original and expected) context, thereby fooling the honest\nparticipant(s) into thinking they have successfully completed the\nprotocol run.\"
      \n
    • \n
    • What is a\n\"Man-in-the-middle attack\"? In cryptography and computer security, a\nman-in-the-middle, ..., attack is a cyberattack where the attacker\nsecretly relays and possibly alters the communications between two\nparties who believe that they are directly communicating with each\nother, as the attacker has inserted themselves between the two\nparties.
      \n
    • \n
    • What is \"Transport Layer\nSecurity\" (TLS)? Transport Layer Security (TLS) is a cryptographic\nprotocol designed to provide communications security over a computer\nnetwork. The protocol is widely used in applications such as email,\ninstant messaging, and voice over IP, but its use in securing HTTPS\nremains the most publicly visible.
      \n
    • \n
    • What is a \"Handshake\"\n(computing)?. In computing, a handshake is a signal between two\ndevices or programs, used to, e.g., authenticate, coordinate. An example\nis the handshaking between a hypervisor and an application in a guest\nvirtual machine.
      \n
    • \n
    • What is Security\ntheater? The practice of taking security measures that are\nconsidered to provide the feeling of improved security while doing\nlittle or nothing to achieve it.
      \n
    • \n
  • \n
\n
\n\n',391,74,0,'CC-BY-SA','Oh No News, Threat analysis, InfoSec, Google Dynamic Search Ads',0,0,1); +(3997,'2023-11-28','The Oh No! News.',875,'Sgoti talks about Malware distributed via Google\'s Dynamic Ads and more.','

The Oh No! news.

\n

Oh No! News is Good\nNews.

\n
    \n
  • TAGS: Oh No, News, Threat analysis, InfoSec, Google\nDynamic Search Ads
  • \n
\n
\n

Threat analysis;\nyour attack surface.

\n
    \n
  • Source: Former\nNHS secretary found guilty of illegally accessing medical\nrecords
    \n

    \n
      \n
    • A former NHS employee has been found guilty and fined for illegally\naccessing the medical records of over 150 people.
      \n
    • \n
    • Loretta Alborghetti, from Redditch, worked as a medical secretary\nwithin the Ophthalmology department at Worcestershire Acute Hospitals\nNHS Trust when she illegally accessed the records.
      \n
    • \n
  • \n
  • Supporting Source: Open\nStreet Map link to Redditch Worcestershire.
    \n

  • \n
  • Source: NetSupport\nRAT Infections on the Rise. Targeting Government and Business\nSectors
    \n

    \n
      \n
    • While NetSupport Manager started off as a legitimate remote\nadministration tool for technical assistance and support, malicious\nactors have misappropriated the tool to their own advantage, using it as\na beachhead for subsequent attacks.
      \n
    • \n
  • \n
  • Source: Beware:\nMalicious Google Ads Trick WinSCP Users into Installing\nMalware
    \n

    \n
      \n
    • The threat actors are believed to leverage Google\'s Dynamic Search\nAds (DSAs), which automatically generates ads based on a site\'s content\nto serve the malicious ads that take the victims to the infected\nsite.
      \n
    • \n
  • \n
  • Source: Trojanized\nPyCharm Software Version Delivered via Google Search Ads.
    \n

    \n
      \n
    • Victims who clicked on the ad were taken to a hacked web page with a\nlink to download the application, which turned out to install over a\ndozen different pieces of malware instead.
      \n
    • \n
  • \n
\n
\n

InfoSec; the language\nof security.

\n
    \n
  • Source: Why\nDefenders Should Embrace a Hacker Mindset
    \n
  • \n
\n
\n
    \n
  • Additional Information.\n
      \n
    • What is a \"Data\nBreach\"? A data breach is a security violation, in which sensitive,\nprotected or confidential data is copied, transmitted, viewed, stolen,\naltered or used by an individual unauthorized to do so.
      \n
    • \n
    • What is \"Malware\"?\nMalware (a portmanteau for\nmalicious software) is any software intentionally designed to cause\ndisruption to a computer, server, client, or computer network, leak\nprivate information, gain unauthorized access to information or systems,\ndeprive access to information, or which unknowingly interferes with the\nuser\'s computer security and privacy.
      \n
    • \n
    • What is a \"Payload\"?\nIn the context of a computer virus or worm, the payload is the portion\nof the malware which performs malicious action; deleting data, sending\nspam or encrypting data. In addition to the payload, such malware also\ntypically has overhead code aimed at simply spreading itself, or\navoiding detection.
      \n
    • \n
    • What is \"Phishing\"?\nPhishing is a form of social engineering\nwhere attackers deceive people into revealing sensitive information or\ninstalling malware such as ransomware. Phishing\nattacks have become increasingly sophisticated and often transparently\nmirror the site being targeted, allowing the attacker to observe\neverything while the victim is navigating the site, and transverse any\nadditional security boundaries with the victim.
      \n
    • \n
    • Social\nengineering (security) In the context of information security,\nsocial engineering is the psychological\nmanipulation of people into performing actions or divulging\nconfidential information. A type of confidence trick for the purpose of\ninformation gathering, fraud, or system access, it differs from a\ntraditional \"con\" in that it is often one of many steps in a more\ncomplex fraud scheme.
      \n
    • \n
    • What is \"Information\nSecurity\" (InfoSec)? Information security, sometimes shortened to\nInfoSec, is the practice of protecting information by mitigating information risks. It\nis part of information risk\nmanagement.\n
        \n
      • Information Security Attributes: Confidentiality, Integrity and Availability (C.I.A.).\nInformation Systems are composed in three main portions, hardware,\nsoftware and communications with the purpose to help identify and apply\ninformation security industry standards, as mechanisms of protection and\nprevention, at three levels or layers: physical, personal and\norganizational. Essentially, procedures or policies are implemented to\ntell administrators, users and operators how to use products to ensure\ninformation security within the organizations.
        \n
      • \n
    • \n
    • What is \"Risk\nmanagement\"? Risk management is the identification, evaluation, and\nprioritization of risks followed by coordinated and economical\napplication of resources to minimize, monitor, and control the\nprobability or impact of unfortunate events or to maximize the\nrealization of opportunities.
      \n
    • \n
    • What is a \"Vulnerability\"\n(computing)? Vulnerabilities are flaws in a computer system that\nweaken the overall security of the device/system. Vulnerabilities can be\nweaknesses in either the hardware itself, or the software that runs on\nthe hardware.
      \n
    • \n
    • What is an \"Attack\nSurface\"? The attack surface of a software environment is the sum of\nthe different points (for \"attack vectors\") where an unauthorized user\n(the \"attacker\") can try to enter data to or extract data from an\nenvironment. Keeping the attack surface as small as possible is a basic\nsecurity measure.
      \n
    • \n
    • What is an \"Attack\nVector\"? In computer security, an attack vector is a specific path,\nmethod, or scenario that can be exploited to break into an IT system,\nthus compromising its security. The term was derived from the\ncorresponding notion of vector in biology. An attack vector may be\nexploited manually, automatically, or through a combination of manual\nand automatic activity.
      \n
    • \n
    • What is\n\"Standardization\"? Standardization is the process of implementing\nand developing technical standards based on the consensus of different\nparties that include firms, users, interest groups, standards\norganizations and governments. Standardization can help maximize\ncompatibility, interoperability, safety, repeatability, or quality. It\ncan also facilitate a normalization of formerly custom processes.\n
    • \n
    • What is a \"Replay\nattack\"? A replay attack is a form of network attack in which valid\ndata transmission is maliciously or fraudulently repeated or delayed.\nAnother way of describing such an attack is: \"an attack on a security\nprotocol using a replay of messages from a different context into the\nintended (or original and expected) context, thereby fooling the honest\nparticipant(s) into thinking they have successfully completed the\nprotocol run.\"
      \n
    • \n
    • What is a\n\"Man-in-the-middle attack\"? In cryptography and computer security, a\nman-in-the-middle, ..., attack is a cyberattack where the attacker\nsecretly relays and possibly alters the communications between two\nparties who believe that they are directly communicating with each\nother, as the attacker has inserted themselves between the two\nparties.
      \n
    • \n
    • What is \"Transport Layer\nSecurity\" (TLS)? Transport Layer Security (TLS) is a cryptographic\nprotocol designed to provide communications security over a computer\nnetwork. The protocol is widely used in applications such as email,\ninstant messaging, and voice over IP, but its use in securing HTTPS\nremains the most publicly visible.
      \n
    • \n
    • What is a \"Handshake\"\n(computing)?. In computing, a handshake is a signal between two\ndevices or programs, used to, e.g., authenticate, coordinate. An example\nis the handshaking between a hypervisor and an application in a guest\nvirtual machine.
      \n
    • \n
    • What is Security\ntheater? The practice of taking security measures that are\nconsidered to provide the feeling of improved security while doing\nlittle or nothing to achieve it.
      \n
    • \n
  • \n
\n
\n\n',391,74,0,'CC-BY-SA','Oh No News, Threat analysis, InfoSec, Google Dynamic Search Ads',0,0,1), +(4005,'2023-12-08','Sgoti\'s reply to multiple shows.',893,'Sgoti replies to a few HPR Shows.','

Sgoti\'s reply to multiple\nshows.

\n

Sgoti replies to a few HPR\nShows.

\n
    \n
  • Tags: Reply show, password managers, lastpass.

  • \n
  • Reply to: hpr3988\n:: Beeper.com
    \n

  • \n
  • Supporting Source: Beeper chat application
    \n

  • \n
  • Supporting Source: Beeper Github page
    \n

  • \n
  • Supporting Source: Work with us at\nBeeper
    \n

  • \n
  • Reply to: hpr3989 :: LastPass\nSecurity Update 1 November 2023
    \n

  • \n
  • Reply to: hpr3994 ::\nLastpass Response
    \n

  • \n
  • Source: The\nTHREE STOOGES - A Plumbing We Will Go
    \n

  • \n
  • Source: Whitest Kids U Know:\nLeg Peeing
    \n

    \n
      \n
    • This was just funny. I found it while searching for, \"why the\nBritish say things like taking a piss\".
    • \n
  • \n
\n

This work is licensed under a Creative Commons\nAttribution-ShareAlike 4.0 International License.

\n',391,0,0,'CC-BY-SA','reply show, password managers, lastpass',0,0,0); /*!40000 ALTER TABLE `eps` ENABLE KEYS */; UNLOCK TABLES; @@ -996,5 +998,3 @@ INSERT INTO `hosts` (`hostid`, `host`, `email`, `profile`, `license`, `local_ima (418,'David Thrane Christiansen','david.nospam@nospam.davidchristiansen.dk','

\r\nI love programming languages and their implementations, and I especially love exploring new paradigms of writing programs. I\'m online at https://davidchristiansen.dk.\r\n

','CC-BY',0,'',1,'David Thrane Christiansen'), (419,'Ryuno-Ki','andre.jaenisch.nospam@nospam.posteo.de','Web-Developer and Consultant as a freelancer since 2023.\r\n\r\nHomepage: https://jaenis.ch/\r\nProfessional email: andre.jaenisch.wdc@posteo.net','CC-BY-SA',0,'',1,'Ryuno-Ki'), (422,'Fred Black','fredrik.nospam@nospam.svenskaa.net','','CC-BY-SA',0,'',1,'Fred Black'), -(423,'Noodlez','contact.nospam@nospam.nathanielbarragan.xyz','Hello all! I\'m Noodlez, an HPR listener and now contributor. I like anything to do with Linux and Linux-adjacent (Like other Unixes), and programming, and other random things like retro gaming.','CC-BY-SA',0,'',1,'Noodlez'); -/*!40000 ALTER TABLE `hosts` ENABLE KEYS */; diff --git a/sql/hpr-db-part-15.sql b/sql/hpr-db-part-15.sql index afdf9a4..985419f 100644 --- a/sql/hpr-db-part-15.sql +++ b/sql/hpr-db-part-15.sql @@ -1,3 +1,5 @@ +(423,'Noodlez','contact.nospam@nospam.nathanielbarragan.xyz','Hello all! I\'m Noodlez, an HPR listener and now contributor. I like anything to do with Linux and Linux-adjacent (Like other Unixes), and programming, and other random things like retro gaming.','CC-BY-SA',0,'',1,'Noodlez'); +/*!40000 ALTER TABLE `hosts` ENABLE KEYS */; UNLOCK TABLES; -- @@ -487,4 +489,4 @@ UNLOCK TABLES; /*!40014 SET UNIQUE_CHECKS=@OLD_UNIQUE_CHECKS */; /*!40111 SET SQL_NOTES=@OLD_SQL_NOTES */; --- Dump completed on 2023-11-22 7:14:58 +-- Dump completed on 2023-11-22 20:01:07 diff --git a/sql/hpr.sql b/sql/hpr.sql index 6343440..03b7c05 100644 --- a/sql/hpr.sql +++ b/sql/hpr.sql @@ -12662,7 +12662,7 @@ CREATE TABLE `comments` ( `last_changed` datetime NOT NULL DEFAULT current_timestamp(), PRIMARY KEY (`id`), KEY `comments_eps_id_idx` (`eps_id`) -) ENGINE=MyISAM AUTO_INCREMENT=3827 DEFAULT CHARSET=utf8mb3 COLLATE=utf8mb3_unicode_ci COMMENT='New comments table populated from c5t_* tables'; +) ENGINE=MyISAM AUTO_INCREMENT=3828 DEFAULT CHARSET=utf8mb3 COLLATE=utf8mb3_unicode_ci COMMENT='New comments table populated from c5t_* tables'; /*!40101 SET character_set_client = @saved_cs_client */; -- @@ -16492,7 +16492,8 @@ INSERT INTO `comments` (`id`, `eps_id`, `comment_timestamp`, `comment_author_nam (3823,3978,'2023-11-05 18:50:42','Kevin O\'Brien','Good show','This was interesting and I enjoyed seeing the perspective of an operator. I have made it a practice to be courteous to truck drivers because they have enough weird stuff to deal with.','2023-11-05 19:06:21'), (3824,3981,'2023-11-06 10:42:23','Hobson Lane (hobs)','Ken\'s comment about demand avoidance','Love the monthly Community News shows. Ken\'s comment about resisting the demands of his past self from reminders apps struck a chord with me. I\'ve been struggling with PDA (persistent/pathological demand avoidance) myself. I\'ll record a response show to summarize some things I\'ve learned from other podcasts that help boost my intrinsic motivation -- things like random rewards (to prevent external rewards from swamping your intrinsic motivation dopamine high). Dave\'s idea to use rituals and habits is also something that sometimes works for me. Rely admire the high quality open source technical infrastructure that keeps this community thriving and the supportive vibe of all the hosts and contributors. It gives me hope for the future of social media and the Internet.','2023-11-06 10:45:43'), (3825,3984,'2023-11-09 15:21:35','Trey','Really? You are sharing this with the world?','Dude! I thought we were keeping this on the down low? And you are naming names?\r\n\r\nNow I need to contact witness protection AGAIN!\r\n\r\nSMH...','2023-11-09 15:26:35'), -(3826,3989,'2023-11-17 02:10:27','Trey','Changing passowrds','One consideration when it comes to the LastPass breach is that attackers are actively working to compromise individual vaults exposed by the data. They seem to be targeting known cryptocurrency traders, but if you had a weak or guessable password or low iterations of encryption, the information you stored in your vault may become available to attackers. It is recommended that, whether you choose to stay with LastPass or not, you change all of the passwords, keys, important secrets, etc which you stored in your vault.','2023-11-17 13:02:07'); +(3826,3989,'2023-11-17 02:10:27','Trey','Changing passowrds','One consideration when it comes to the LastPass breach is that attackers are actively working to compromise individual vaults exposed by the data. They seem to be targeting known cryptocurrency traders, but if you had a weak or guessable password or low iterations of encryption, the information you stored in your vault may become available to attackers. It is recommended that, whether you choose to stay with LastPass or not, you change all of the passwords, keys, important secrets, etc which you stored in your vault.','2023-11-17 13:02:07'), +(3827,3993,'2023-11-22 14:05:19','Trey','What fun!','This looks like it would be a very fun project. Reminds me of an old microcontroller project I built back around 1990 using an 8085 and a bunch of wirewrap. It would fit in a shoe box, but definitely would NOT fit into an Altoids tin.\r\n\r\nThank you for sharing.','2023-11-22 15:00:06'); /*!40000 ALTER TABLE `comments` ENABLE KEYS */; UNLOCK TABLES; /*!50003 SET @saved_cs_client = @@character_set_client */ ; @@ -20298,7 +20299,7 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (3712,'2022-10-25','The last ever CCHits.net Show',5756,'The team talk about the nearly 12 years of producing CCHits.net.','

Over 12 years ago, Jon \"The Nice Guy\"\nSpriggs went to a \"Pod Crawl\" with (among others) Dave \"The Love Bug\" Lee, where he\npitched the idea of a daily music promotion show, with a twist - it\nwould all be automated, and use text-to-speech to introduce\neverything.

\n

The first show was released\non 2010-10-24 and the last ever show (this one) was released on\n2022-10-12.

\n

Over the twelve years, Jon would go on to meet to meet Yannick and Ken Fallon, both\nof whom would go on to shape changes (big and small) to CCHits.

\n

This year, the cracks started to re-appear in the architecture\nunderneath CCHits - between APIs shutting down that were used to load\ntracks to CCHits, and the general framework being used to write CCHits\nnot receiving the care and attention it needed... and the team finally\ndecided to stop adding new tracks, and let the process build the last\nfew shows.

\n

This podcast gives you a peek behind the curtain to the team involved\nin the system, and gives you some of the high- and low-lights in the 12\nyears the site ran for.

\n',413,0,0,'CC-BY','music,creative commons,podcast',0,0,1), (3724,'2022-11-10','My top Android apps',579,'I walk through the top apps on my phone','

My most used apps

\n

AIO Launcher

\n\n

\"Main

\n

\n

\n

Termux: Terminal\nemulator with packages

\n\n

QKSMS Messaging

\n\n

Firefox browser

\n
    \n
  • Firefox browser
  • \n
\n

Opera browser

\n
    \n
  • Opera browser
  • \n
\n

Brave browser

\n
    \n
  • Brave browser
  • \n
\n

Clear Scanner PDF scanner and\nOCR

\n\n

Antennapod

\n\n

Tusky

\n\n

K-9 mail client

\n\n

Viber

\n
    \n
  • Viber

    \n
      \n
    • Android and Fedora/Ubuntu desktop app
    • \n
    • App image
    • \n
  • \n
\n

Audio recorder

\n\n

X-plore dual-pane file\nmanager

\n
    \n
  • X-plore dual-pane file\nmanager
  • \n
\n

Librera E-book Reader: for\nPDF, EPUB

\n
    \n
  • Librera E-book Reader

    \n
      \n
    • Books\n
        \n
      • Star Wars: Dark Tide I: Onslaught

        \n

        The New Jedi Order #2

        \n
          \n
        • Star Wars Dark Tide I:\nOnslaught
        • \n
      • \n
      • Boba Fett: A Practical Man

        \n
          \n
        • Boba Fett: A Practical Man
        • \n
      • \n
    • \n
  • \n
\n

Multi Timer

\n
    \n
  • Multi Timer
  • \n
\n

US Amateur Radio Band Plan

\n
    \n
  • US Amateur Radio Band Plan

    \n
      \n
    • Quick reference of band and privilege restrictions
    • \n
  • \n
\n',318,0,0,'CC-BY-SA','Android, Android apps, Mobile phone, Custom launcher',0,0,1), (3725,'2022-11-11','How to use OSMAnd with Public Transport ',124,'Ken shows you how to use this mapping tool to display transit routes in your area.','

\r\n\"\"
\r\nMap of Dublin showing the Temple Bar tourist area. A red arrow points to where you can change the profile.\r\n

\r\n

\r\n\"\"
\r\nWith the Configure Map > Profile selection menu open, a red square surrounds the Bus icon to indicate the \"public transport\" profile is now selected.\r\n

\r\n

\r\n\"\"
\r\nThe map now opens to show more information about public transport is now displayed on the map. This is highlighted with a red square.
\r\nClicking the bustop (highlighted with a red circle ) will show more information about the routes available at this location.\r\n

\r\n

\r\n\"\"
\r\nOnce the transport stop is selected, a list of all the routes that service this location are displayed. Along with other routes that are available within a short distance.\r\n

\r\n

\r\n\"\"
\r\nClicking any of the routes numbers/names will give a zoomed out map showing in red the route many of the stops towards it\'s source and destination.\r\n

\r\n',30,0,0,'CC-BY-SA','OSMAnd, OSM, Maps, Public Transport',0,0,1), -(4001,'2023-12-04','HPR Community News for November 2023',0,'HPR Volunteers talk about shows released and comments posted in November 2023','\n\n

New hosts

\n

\nThere were no new hosts this month.\n

\n\n

Last Month\'s Shows

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
IdDayDateTitleHost
3978Wed2023-11-01Driving in Virginia.Some Guy On The Internet
3979Thu2023-11-02FireStick and ad blockingoperat0r
3980Fri2023-11-03Huntsville to VicksburgAhuka
3981Mon2023-11-06HPR Community News for October 2023HPR Volunteers
3982Tue2023-11-07Conversation with ChatGPTArcher72
3983Wed2023-11-08ChatGPT Output is not compatible with CC-BY-SAKen Fallon
3984Thu2023-11-09Whoppers. How Archer72 and I made moonshine. Volume one.Some Guy On The Internet
3985Fri2023-11-10Bash snippet - be careful when feeding data to loopsDave Morriss
3986Mon2023-11-13Optical media is not deadArcher72
3987Tue2023-11-14The Grim DawnSome Guy On The Internet
3988Wed2023-11-15Beeper.comoperat0r
3989Thu2023-11-16LastPass Security Update 1 November 2023Ahuka
3990Fri2023-11-17Playing Alpha Centauri, Part 2Ahuka
3991Mon2023-11-20YOU ARE A PIRATE operat0r
3992Tue2023-11-21Test recording on a wireless micArcher72
3993Wed2023-11-22z80 membership cardBrian in Ohio
3994Thu2023-11-23Lastpass Responseoperat0r
3995Fri2023-11-24Creating Your Own Internet Radio Streaming DeviceClaudio Miranda
3996Mon2023-11-27Holiday Challenges Series - Ep 1 - Advent of CodeTrey
3997Tue2023-11-28The Oh No! News.Some Guy On The Internet
3999Thu2023-11-30Holiday Challenges Series Ep 02 TryHackMe Advent of Cyber ChallengeTrey
\n\n

Comments this month

\n\n

These are comments which have been made during the past month, either to shows released during the month or to past shows.\nThere are 4 comments in total.

\n\n

This month\'s shows

\n

There are 4 comments on 4 of this month\'s shows:

\n\n\n

Mailing List discussions

\n

\nPolicy decisions surrounding HPR are taken by the community as a whole. This\ndiscussion takes place on the Mail List which is open to all HPR listeners and\ncontributors. The discussions are open and available on the HPR server under\nMailman.\n

\n

The threaded discussions this month can be found here:

\nhttps://lists.hackerpublicradio.com/pipermail/hpr/2023-November/thread.html\n\n\n

Events Calendar

\n

With the kind permission of LWN.net we are linking to\nThe LWN.net Community Calendar.

\n

Quoting the site:

\n
This is the LWN.net community event calendar, where we track\nevents of interest to people using and developing Linux and free software.\nClicking on individual events will take you to the appropriate web\npage.
\n\n

Any other business

\n

Example section

\n
    \n
  • Bulleted list item 1

  • \n
  • Bulleted list item 2

  • \n
\n\n\n',159,47,1,'CC-BY-SA','Community News',0,0,1), +(4001,'2023-12-04','HPR Community News for November 2023',0,'HPR Volunteers talk about shows released and comments posted in November 2023','\n\n

New hosts

\n

\nThere were no new hosts this month.\n

\n\n

Last Month\'s Shows

\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n
IdDayDateTitleHost
3978Wed2023-11-01Driving in Virginia.Some Guy On The Internet
3979Thu2023-11-02FireStick and ad blockingoperat0r
3980Fri2023-11-03Huntsville to VicksburgAhuka
3981Mon2023-11-06HPR Community News for October 2023HPR Volunteers
3982Tue2023-11-07Conversation with ChatGPTArcher72
3983Wed2023-11-08ChatGPT Output is not compatible with CC-BY-SAKen Fallon
3984Thu2023-11-09Whoppers. How Archer72 and I made moonshine. Volume one.Some Guy On The Internet
3985Fri2023-11-10Bash snippet - be careful when feeding data to loopsDave Morriss
3986Mon2023-11-13Optical media is not deadArcher72
3987Tue2023-11-14The Grim DawnSome Guy On The Internet
3988Wed2023-11-15Beeper.comoperat0r
3989Thu2023-11-16LastPass Security Update 1 November 2023Ahuka
3990Fri2023-11-17Playing Alpha Centauri, Part 2Ahuka
3991Mon2023-11-20YOU ARE A PIRATE operat0r
3992Tue2023-11-21Test recording on a wireless micArcher72
3993Wed2023-11-22z80 membership cardBrian in Ohio
3994Thu2023-11-23Lastpass Responseoperat0r
3995Fri2023-11-24Creating Your Own Internet Radio Streaming DeviceClaudio Miranda
3996Mon2023-11-27Holiday Challenges Series - Ep 1 - Advent of CodeTrey
3997Tue2023-11-28The Oh No! News.Some Guy On The Internet
3999Thu2023-11-30Holiday Challenges Series Ep 02 TryHackMe Advent of Cyber ChallengeTrey
\n\n

Comments this month

\n\n

These are comments which have been made during the past month, either to shows released during the month or to past shows.\nThere are 5 comments in total.

\n\n

This month\'s shows

\n

There are 5 comments on 5 of this month\'s shows:

\n\n\n

Mailing List discussions

\n

\nPolicy decisions surrounding HPR are taken by the community as a whole. This\ndiscussion takes place on the Mail List which is open to all HPR listeners and\ncontributors. The discussions are open and available on the HPR server under\nMailman.\n

\n

The threaded discussions this month can be found here:

\nhttps://lists.hackerpublicradio.com/pipermail/hpr/2023-November/thread.html\n\n\n

Events Calendar

\n

With the kind permission of LWN.net we are linking to\nThe LWN.net Community Calendar.

\n

Quoting the site:

\n
This is the LWN.net community event calendar, where we track\nevents of interest to people using and developing Linux and free software.\nClicking on individual events will take you to the appropriate web\npage.
\n\n

Any other business

\n

Example section

\n
    \n
  • Bulleted list item 1

  • \n
  • Bulleted list item 2

  • \n
\n\n\n',159,47,1,'CC-BY-SA','Community News',0,0,1), (3714,'2022-10-27','The News with Some Guy On the Internet',609,'Threat Analysis','

Threat Analysis; your\nattack surface.

\n

The Hacker News

\nNew\nChinese Malware Attack Framework Targets Windows, macOS, and Linux\nSystems.\n

A previously undocumented command-and-control (C2) framework dubbed\nAlchimist is likely being used in the wild to target Windows, macOS, and\nLinux systems.

\n

\"Alchimist C2 has a web interface written in Simplified Chinese and\ncan generate a configured payload, establish remote sessions, deploy\npayloads to the remote machines, capture screenshots, perform remote\nshellcode execution, and run arbitrary commands,\" Cisco Talos said in a\nreport shared with The Hacker News. Written in GoLang, Alchimist is\ncomplemented by a beacon implant called Insekt, which comes with remote\naccess features that can be instrumented by the C2 server.”

\n

\"Since Alchimist is a single-file based ready-to-go C2 framework, it\nis difficult to attribute its use to a single actor such as the authors,\nAPTs, or crimeware syndicates.\"

\n

The trojan, for its part, is equipped with features typically present\nin backdoors of this kind, enabling the malware to get system\ninformation, capture screenshots, run arbitrary commands, and download\nremote files, among others.

\n

Alchimist C2 panel further features the ability to generate first\nstage payloads, including PowerShell and wget code snippets for Windows\nand Linux, potentially allowing an attacker to flesh out their infection\nchains to distribute the Insekt RAT binary. The instructions could then\nbe potentially embedded in a maldoc attached to a phishing email that,\nwhen opened, downloads and launches the backdoor on the compromised\nmachine. What\'s more, the Linux version of Insekt is capable of listing\nthe contents of the \".ssh\" directory and even adding new SSH keys to the\n\"~/.ssh/authorized_keys\" file to facilitate remote access over SSH.

\n

The Hacker News

\nHackers\nUsing Vishing to Trick Victims into Installing Android Banking\nMalware.\n

Malicious actors are resorting to voice phishing (vishing) tactics to\ndupe victims into installing Android malware on their devices.

\n

The Dutch mobile security company said it identified a network of\nphishing websites targeting Italian online-banking users that are\ndesigned to get hold of their contact details.

\n

Telephone-oriented attack delivery (TOAD), as the social engineering\ntechnique is called, involves calling the victims using previously\ncollected information from the fraudulent websites.

\n

The caller, who purports to be a support agent for the bank,\ninstructs the individual on the other end of the call to install a\nsecurity app and grant it extensive permissions, when, in reality, it\'s\nmalicious software intended to gain remote access or conduct financial\nfraud.

\n

What\'s more, the infrastructure utilized by the threat actor has been\nfound to deliver a second malware named SMS Spy that enables the\nadversary to gain access to all incoming SMS messages and intercept\none-time passwords (OTPs) sent by banks.

\n

The new wave of hybrid fraud attacks presents a new dimension for\nscammers to mount convincing Android malware campaigns that have\notherwise relied on traditional methods such as Google Play Store\ndroppers, rogue ads, and smishing.

\n

The Hacker News

\n64,000\nAdditional Patients Impacted by Omnicell Data Breach - What is Your Data\nBreach Action Plan?\n

Founded in 1992, Omnicell is a leading provider of medication\nmanagement solutions for hospitals, long-term care facilities, and\nretail pharmacies. On May 4, 2022, Omnicell\'s IT systems and third-party\ncloud services were affected by ransomware attacks which may lead to\ndata security concerns for employees and patients. While it is still\nearly in the investigation, this appears to be a severe breach with\npotentially significant consequences for the company.

\n

Omnicell began informing individuals whose information may have been\ncompromised on August 3, 2022. Hackers may be able to access and sell\npatient-sensitive information, such as social security numbers, due to\nthe time delay between the breach and the company\'s report of affected\npatients.

\n

The type of information that may be exposed are:

\n
    \n
  • Credit card information.
  • \n
  • Financial information.
  • \n
  • Social security numbers.
  • \n
  • Driver\'s license numbers.
  • \n
  • Health insurance details.
  • \n
\n

The healthcare industry is one of the most targeted sectors globally,\nwith attacks doubling year over year. And these costs are measured in\nmillions or even billions of dollars - not to mention increased risks\nfor patients\' privacy (and reputation).

\n

The Washington Post

\n

How to\nprotect schools getting whacked by ransomware.

\n

Ransomware gangs are taking Americans to school. So far this year,\nhackers have taken hostage at least 1,735 schools in 27 districts; the\nmassive Los Angeles Unified School District is their latest target.

\n

Ransomware hackers breach computers, lock them up, steal sensitive\ndata and demand money to release their hold on organizations’ critical\nsystems. These criminals often attack schools because they are\nprofitable targets. If all ransomware victims refused to pay, the\nattacks would stop. Indeed, paying up might be illegal: The Treasury\nDepartment released guidance last year noting that giving money to\nglobal criminal organizations can violate sanctions law.

\n

The trouble is, saying no isn’t always easy. Los Angeles didn’t\ncapitulate, and the criminals leaked a trove of data — a consequence\nthat can prove more or less serious depending on the sensitivity of the\nstolen information.

\n

“Because we can,” said a representative of the ransomware gang that\ntook down Los Angeles Unified School District, explaining the\ncollective’s motivations to a Bloomberg News reporter. Schools’ task is\nto turn “can” to “can’t” — or, at least, to make success pay a whole lot\nless.

\n

CNET News.

\nVerizon\nAlerts Prepaid Customers to Recent Security Breach.\n

Verizon notified prepaid customers this week of a recent cyberattack\nthat granted third-party actors access to their accounts, as reported\nearlier Tuesday by BleepingComputer. The attack occurred between Oct. 6\nand Oct. 10 and affected 250 Verizon prepaid customers.

\n

The breach exposed the last four digits of customers\' credit cards\nused to make payments on their prepaid accounts. While no full credit\ncard information was accessible, the information was enough to grant the\nattackers access to Verizon user accounts, which hold semi-sensitive\ndata such \"name, telephone number, billing address, price plans, and\nother service-related information,\" per a notice from Verizon.

\n

Account access also potentially enabled attackers to process\nunauthorized SIM card changes on prepaid lines. Also known as SIM\nswapping, unauthorized SIM card changes can allow for the transfer of an\nunsuspecting person\'s phone number to another phone.

\n

From there, the counterfeit phone can be used to receive SMS messages\nfor password resets and user identification verifications on other\naccounts, giving attackers potential access to any account they have, or\ncan guess, the username for. Consequently, Verizon recommended affected\ncustomers secure their non-Verizon accounts such as social media,\nfinancial, email and other accounts that allow for password resets by\nphone.

\n',391,0,0,'CC-BY-SA','Threat Analysis, Security Breach, Ransomware, Data Breach, TOAD',0,0,1), (3717,'2022-11-01','Video editing with Shotcut on a low end PC',695,'In this episode I explain how I use the shotcut video editor to edit video on a low end PC.','

Links

\n

Shotcut video editor website

\n

Useful\nShortcut keys for the Shotcut video editor

\n
C = copy\nV = paste\nA = duplicate\nX = ripple delete\nCtrl + X = ripple delete but send to clipboard\nS = split
\n

Tip not covered in my\nPodcast

\n

Splits are not fixed and can be adjusted. Once you\'ve split up clips\nand put them in the right order on the timeline you can still adjust the\ncut point even though you previously split the clip because the clip is\nreferenced to the original file in the playlist.

\n

Introduction

\n

Hello and welcome Hacker Public Radio audience my name is Mr X\nwelcome to this podcast. As per usual I\'d like to start by thanking the\npeople at HPR for making this podcast possible. HPR is a Community led\npodcast provided by the community for the community that means you can\ncontribute to. The HPR team have gone to great deal of effort to\nsimplify and streamline the process of providing podcasts. There are\nmany ways to record an episode these days using phones tablets PCs and\nalike. The hardest barrier is sending in your first show. Don\'t get too\nhung up about quality, it\'s more important just to send something in.\nThe sound quality of some of my early shows wasn\'t very good. If I can\ndo it anyone can and you might just get hooked in the process.

\n

Well it\'s been almost a year since I\'ve sent in a show. Looking at\nthe HPR site my last episode was back in November 2021. I suspect like\nmany others life has become more complicated and I find I have much less\nspare time and because I have much less spare time I have much less time\nto pursue my hobbies and because of this I have less to speak about and\nbecause of this I have less time to record what I\'ve been doing and it\nall turns into to vicious circle. Fortunately I recently had some time\noff work and had a lovely holiday. During the holiday I ended up\nrecording some video which I decided I wanted to edit. I\'ve done some\nvideo editing in the past using various video editing packages. The best\nand most recent of which is shotcut.

\n

Specific details and\nequipment

\n

Video resolution 1920 x 1080, Codec h264 mpeg-4, Frame rate 30 frames\nper second.

\n

Computer Dell Optiplex 780. Fitted with 4 GB of internal RAM and\nonboard video graphics card.

\n

Shotcut version 22.06.23 Shotcut is a free open-source cross-platform\nvideo editor licenced under the GNU general public licence version\n3.0

\n

This episode will only cover basic shotcut video editing techniques.\nShotcut contains many advanced features and effects that will not be\ncovered in this episode. A lot of the workflow I’ll share with you today\nis intended to get around limitations imposed by my low spec PC

\n

I\'ll try my best to cover the video editing process in this podcast\nusing words alone; however I am conscious that an accompanying video\nwould make it easier to follow along.

\n

Shotcut workflow

\n

Start by creating a folder to hold all the required media files.\nAudio tracks and sound effects can be added to this folder later. Make\nsure all your video files are using the same frame rate in my case 30\nframes per second.

\n

Open each video file in VLC one at a time going through each video\nfile looking for the best portions of video. Make a note of where the\nbest portions of the video are by writing down the start and end points\nin minutes and seconds.

\n

I do this because the interface of VLC is more responsive than\nshortcut and the resolution of displayed video is far greater than the\npreview in shortcut. This makes it quicker and easier to find the best\nportions of video.

\n

Open shortcut and make sure the new project is set to the same frames\nper second as the media files you\'re working with, in my case 30 frames\nper second. You can check the frame rate of your project by looking at\nthe selected video mode in the new projects window. If you select\nautomatic it will ensure the project resolution and frame rate\nautomatically match that of your media files.

\n

Start by adding all the video files to the playlist, this can be done\nin a number of ways for example it can be done by clicking on the open\nfile button in the top toolbar or within the open files menu.\nAlternatively you can drag and drop files into the playlist. I find this\nto be the easiest way to add media files to a project. Once this is done\nsave your project.

\n

Drag the first file from the Playlist to the timeline making sure\nthat the start of the video starts at 0 seconds.

\n

Click on the timeline in the position where the first start point of\ninterest is needed. Use the S key to split the video at this point.\nDon\'t worry about being too accurate as this can be moved at a later\nstage.

\n

Repeat this process for the end point of interest.

\n

Repeat this again for all the other sections of start and end points\nof interest.

\n

Remove the unwanted sections of video by clicking on a section then\nhitting the delete key. This will remove the unwanted section leaving an\nempty space behind.

\n

Once all the unwanted sections are removed click on the sections of\nvideo and pull them to the left to close the gaps up. I find it useful\nto leave some space between the good sections of video as it makes it\neasier to see where splits are and makes it easier later on to rearrange\nthe order of the individual clips.

\n

Check the start and end points of the remaining sections of video to\nsee that the start and end points stop in the correct place. You can do\nthis by clicking the play button on the preview window. The video start\nand end points can be adjusted by dragging the section left or right in\nin the timeline section; this is where leaving spaces Between each\nsection of video can be handy as it allows for fine tuning.

\n

Add a new blank video track to the timeline to hold the next video.\nNote this wasn\'t required when adding the first video track but it is\nneeded for each subsequent track. A video track can be added by right\nclicking on an empty portion of the timeline and selecting add video\ntrack. Alternatively use the ctrl + I key.

\n

Drag your second video from the playlist onto the newly created blank\nvideo track in the timeline. As before make sure that the start of the\nvideo starts at 0 seconds.

\n

Before previewing any section of the second video track click the\nsmall eye shaped hide icon in the left section of the first video track\nlabelled output. This will prevent previewing both video tracks at the\nsame time.

\n

Repeat the process above of chopping the second video track into\nsections using the S key to split the video up. Remove the unwanted\nsections. Finally adjust the start and end points of the remaining\nsections.

\n

Repeat the steps above to add the remaining video files one at a time\nfrom the playlist to the timeline.

\n

When complete you end up with separate video tracks in the timeline\neach containing good sections of video.

\n

At this stage I can\'t be too specific about how to continue as there\nare a number of different options depending on your particular Project.\nYou can for example start by combining the good sections of video into\none video track by dragging them from one track to another then add if\nrequired an audio track or you can add the audio track first and then\ntry to sync things up to the audio track moving bits and pieces of video\ninto one video track remembering to hide the unwanted sections of video\nby clicking on the small hide eye icons. Don\'t do too much editing\nwithout saving the project. If you get a message about low memory save\nthe project then reopen it.

\n

To export the final video click on the export button in the toolbar.\nI pick the default option, this creates an H.264/AAC MP4 file suitable\nfor most users and purposes. You can check the frame rate is the same as\nyour original media files by clicking on the advanced tab. Click the\nexport file button and give it a file name. It may take some time to\ncreate the export file. This will be dependent on the speed of your\ncomputer and the length and resolution of your project.

\n

While Shotcut is far from perfect on my puny PC it is surprisingly\nusable and stable and is the best option I’ve found so far.

\n

Finally here are some general shotcut tips I have when doing video\nediting on a puny PC with limited ram, slow processor and built in\ngraphics card such as mine.

\n

General Tips\nwhen working with a low powered PC

\n

Close all open applications leaving only shortcut open this helps\nwith RAM usage

\n

Shortcut is surprisingly stable with a feeble PC such as mine. I\nwould still recommend saving your project regularly as it is quick and\nvery easy to do.

\n

If you get a message about running out of RAM then try not to do too\nmuch more editing before saving the project. Once saved close shotcut\nand then reopen it. The longer your project is and the higher your\nproject resolution the more RAM you will need.

\n

When you are about to export your final video save the project close\nshortcut reopen shotcut and immediately export your project as any\nprevious editing may be taking up precious ram.

\n

Be patient when clicking on the timeline to repositioned the play\nhead. Always wait for the preview window to update. This can sometimes\ntake a few seconds.

\n

When trying to sync video to audio you need to zoom in in quite a\nlong way before getting an audio preview. When doing this and moving the\nplay head you\'ll get a choppy version of the audio with this it is still\nperfectly possible to find the beat of the music allowing you to sync\nyour video to the music. If this doesn\'t seem to work for you then try\nzooming in closer.

\n

Ok that\'s about it for this podcast. Hope it wasn\'t too boring and it\nmade some sense. If you want to contact me I can be contacted at\nmrxathpr at googlemail.

\n

Thank you and goodbye.

\n',201,0,0,'CC-BY-SA','workflow, tips, video, editing, application',0,0,1), (3719,'2022-11-03','HPR News',594,'InfoSec; the language of security.','

InfoSec; the language of\nsecurity.

\n

What\nis Typosquatting and How Do Scammers Use it?

\n
    \n
  • Typosquatting, as an attack, uses modified or misspelled domain\nnames to trick users into visiting fraudulent websites; the heart of\nthis attack is domain name registration. Typosquatting is deployed by\nscammers to defraud unaware users. Attackers will attempt to: mimic\nlogin pages, redirect traffic, download malware, and extort users.
  • \n
  • Past Known Typosquatting Attacks.\n
      \n
    • Several\nMalicious Typosquatted Python Libraries Found On PyPI\nRepository
    • \n
    • Over\n700 Malicious Typosquatted Libraries Found On RubyGems\nRepository
    • \n
    • Security\nadvisory: malicious crate rustdecimal
    • \n
    • This\nWeek in Malware-Malicious Rust crate, \'colors\' Typosquats
    • \n
  • \n
  • Solutions to Typosquatting.\n
  • \n
  • DNS monitoring services.\n
      \n
    • Link to dnstwister: https://dnstwister.report/
    • \n
    • Link to whois: https://www.whois.com/whois
    • \n
  • \n
  • Password Managers.\n
      \n
    • Link to bitwarden: https://bitwarden.com/
    • \n
    • Link to keepassxc: https://keepassxc.org/
    • \n
  • \n
\n
\n

Two-factor and\nMultifactor Authentication.

\n
    \n
  • First, authentication. This is the process of verifying the\nvalidity of something; in our case, user credentials/identity. The most\ncommon way to authenticate is: USERNAME and PASSWORD.\nThis is just a single layer (single-factor authentication) and isn’t\nenough to discourage attackers.

  • \n
  • Second, 2FA (Two-factor Authentication). 2FA increases the\ndifficulty for attackers by providing users an additional layer of\nsecurity to accomplish authentication. Common 2FA methods are: TOTP/OTP\n(the One Time Password), Authenticator\nApplications (Bitwarden, KeePassXC,...), and Security Keys (Yubikey). This works similar to ATMs;\nto authenticate the user must provide both knowledge (account\nPIN) and a physical object (bank card).

  • \n
  • Last, but not least, MFA (Multifactor Authentication). Similar to\n2FA, MFA offers users security with the addition of biometrics\n(fingerprint scan, retina scan, facial recognition, and voice\nrecognition). Attackers must overcome the knowledge factor, Possession\nfactor, Inherence/Biometric factor, Time factor, and sometimes Location\nfactor.

  • \n
  • MORE helpful security information.

    \n
  • \n
  • 2FA/MFA Known Attacks.

    \n
      \n
    • Bots\nThat Steal Your 2FA Codes.
    • \n
    • hackers\nare cracking two-factor authentication
    • \n
  • \n
\n',391,0,0,'CC-BY-SA','InfoSec, Typosquatting, SFA, 2FA, MFA, Security',0,0,1), @@ -20481,10 +20482,10 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (3897,'2023-07-11','HPR AudioBook Club 22 - Murder at Avedon Hill',6119,'In this episode the HPR Audiobook Club discusses \"Murder at Avedon Hill\" by P.G. Holyfield','In\nthis episode the HPR Audiobook Club discusses the audiobook Murder\nat Avedon Hill by P.G. Holyfield\n
\n

Non-Spoiler Thoughts

\n
\n
    \n
  • Great reading, great audio quality, fun setting and setup. It had\nthe feel of a role playing adventure at the beginning, but was well\nfleshed out by the middle. It would have been slightly better if all of\nthe guest voices had had a pronunciation guide for the names.
  • \n
\n

Beverage Reviews

\n
\n
    \n
  • Thaj: A delicious regular chocolate malt from the\nlocal ice cream shop \"The Comfy Cow\"
  • \n
  • x1101: Barton\'s 1795
  • \n
  • Pokey Leinenkugel\'s: I have a fall variety pack,\nbut this is not the fall. I\'m not enjoying this beer as much as I\nexpected. It\'s good, and I can taste the high quality of the\ningredients, but I think it\'s just the wrong season for this.
  • \n
\n

Things We Talked About

\n
\n\n

Our Next Audiobook

\n
\n

A\nPrincess of Mars by Edgar Rice Burroughs

\n

The Next Audiobook Club\nRecording

\n
\n

Right now we are working through a backlog of older episodes that\nhave already been recorded. Once that ends we fully anticipate recording\nnew episodes with listener participation.

\n

Feedback

\n
\n

Thank you very much for listening to this episode of the HPR\nAudioBookClub. We had a great time recording this show, and we hope you\nenjoyed it as well. We also hope you\'ll consider joining us next time we\nrecord a new episode. Please leave a few words in the episode\'s comment\nsection.

\n

As always; remember to visit the HPR contribution page HPR could\nreally use your help right now.

\n

Sincerely, The HPR Audiobook Club

\n

P.S. Some people really like finding mistakes. For their enjoyment,\nwe always include a few.

\n

Our Audio

\n
\n

This episode was processed using Audacity. We\'ve been making\nsmall adjustments to our audio mix each month in order to get the best\npossible sound. Its been especially challenging getting all of our\nvoices relatively level, because everyone has their own unique setup.\nMumble is great for bringing us all together, and for recording, but\nit\'s not good at making everyone\'s voice the same volume. We\'re pretty\nhappy with the way this month\'s show turned out, so we\'d like to share\nour editing process and settings with you and our future selves (who, of\ncourse, will have forgotten all this by then).

\n

We use the \"Truncate Silence\" effect with it\'s default settings to\nminimize the silence between people speaking. When used with it\'s\ndefault (or at least reasonable) settings, Truncate Silence is extremely\neffective and satisfying. It makes everyone sound smarter, it makes the\nfile shorter without destroying actual content, and it makes a\nconversations sound as easy and fluid during playback as it was while it\nwas recorded. It can be even more effective if you can train yourself to\nremain silent instead of saying \"uuuuummmm.\" Just remember to ONLY pass\nthe file through Truncate Silence ONCE. If you pass it through a second\ntime, or if you set it too aggressively your audio may sound sped up and\nchoppy.

\n

Next we use the \"Compressor\" effect with the following settings:

\n
Threshold: -30db\n\nNoise Floor: -50db\n\nRatio: 3:1\n\nAttack Time: 0.2sec\n\nDecay Time: 1.0 sec`
\n

\"Make-up Gain for 0db after compressing\" and \"compress based on\npeaks\" were both left un-checked.

\n

After compressing the audio we cut any pre-show and post-show chatter\nfrom the file and save them in a separate file for possible use as\nouttakes after the closing music.

\n

We adjust the Gain so that the VU meter in Audacity hovers around\n-12db while people are speaking, and we try to keep the peaks under\n-6db, and we adjust the Gain on each of the new tracks so that all\nvolumes are similar, and more importantly comfortable. Once this is done\nwe can \"Mix and Render\" all of our tracks into a single track for export\nto the .FLAC file which is uploaded to the HPR server.

\n

At this point we listen back to the whole file and we work on the\nshownotes. This is when we can cut out anything that needs to be cut,\nand we can also make sure that we put any links in the shownotes that\nwere talked about during the recording of the show. We finish the\nshownotes before exporting the .aup file to .FLAC so that we can paste a\ncopy of the shownotes into the audio file\'s metadata.

\n

At this point we add new, empty audio tracks into which we paste the\nintro, outro and possibly outtakes, and we rename each track\naccordingly.

\n

Remember to save often when using Audacity. We like to save after\neach of these steps. Audacity has a reputation for being \"crashy\" but if\nyou remember save after every major transform, you will wonder how it\never got that reputation.

\n',157,53,1,'CC-BY-SA','Audiobook club, audiobook, fantasy, fiction',0,0,1), (3907,'2023-07-25','My introduction show',1153,'About me and computers','

The show notes

\n\n',421,0,0,'CC-BY-SA','introduction,solocast',0,0,1), (3899,'2023-07-13','Repair corrupt video files for free with untruc',320,'This is how I fixed corrupt video files from my dash cam after an accident','

My original blog post on this topic: https://pquirk.com/posts/corruptvideo/

\n
    \n
  • Untruc at Github: https://github.com/anthwlock/untrunc
  • \n
  • Windows version: https://github.com/anthwlock/untrunc/releases
  • \n
  • Arch linux version: https://aur.archlinux.org/packages/untrunc-git
  • \n
\n

Make your donations to:
\nhttps://www.paypal.com/paypalme/anthwlock
\nhttps://vcg.isti.cnr.it/~ponchio/untrunc.php

\n',383,0,0,'CC-BY-NC-SA','video,corrupt,fix,file,linux',0,0,1), -(3921,'2023-08-14','HPR AudioBook Club 23 - John Carter of Mars (Books 1-3)',6516,'In this episode the HPR Audiobook Club discusses the first three books of John Carter of Mars','In\nthis episode the HPR Audiobook Club discusses the audiobooks A\nPrincess of Mars, The\nGods of Mars, and The\nWarlord of Mars by Edgar Rice Burroughs\n
\n

Non-Spoiler Thoughts

\n
\n
    \n
  • Burroughs is kind of verbose, which is symbolic of the time period\nin which it was written.
  • \n
\n

Beverage Reviews

\n
\n
    \n
  • Thaj: Tempting fate with a tall glass of the highly\ntoxic, Dihydrogen\nMonoxide
  • \n
  • x1101: Shipyard\nLittle Horror of Hops Its a very amber IPA
  • \n
  • Pokey: Yellow Tail\nChardonay Its definitely a chardonay in flavor. You can taste the\ncost effectiveness up front, but it mellows out on the finish, and is\npretty okay for the price on average.
  • \n
  • FiftyOneFifty: Funky Pumpkin spiced\npumpkin ale
  • \n
  • Mark: Lagunitas IPA
  • \n
\n

Things We Talked About

\n
\n
    \n
  • Chat Secure secure XMPP,\nThink of the children!!!

  • \n
  • Technology on Barsoom

  • \n
  • Deus Ex Machina much???

  • \n
  • Names in fantasy books

  • \n
\n

Our Next Audiobook

\n
\n

See\nYou At The Morgue by Lawrence Blochman

\n

The Next Audiobook Club\nRecording

\n
\n

Right now we are working through a backlog of older episode that have\nalready been recorded. Once that ends we fully anticipate recording new\nepisodes with listener participation.

\n

Feedback

\n
\n

Thank you very much for listening to this episode of the HPR\nAudioBookClub. We had a great time recording this show, and we hope you\nenjoyed it as well. We also hope you\'ll consider joining us next time we\nrecord a new episode. Please leave a few words in the episode\'s comment\nsection.

\n

As always; remember to visit the HPR contribution page HPR could\nreally use your help right now.

\n

Sincerely, The HPR Audiobook Club

\n

P.S. Some people really like finding mistakes. For their enjoyment,\nwe always include a few.

\n

Our Audio

\n
\n

This episode was processed using Audacity. We\'ve been making\nsmall adjustments to our audio mix each month in order to get the best\npossible sound. Its been especially challenging getting all of our\nvoices relatively level, because everyone has their own unique setup.\nMumble is great for bringing us all together, and for recording, but\nit\'s not good at making everyone\'s voice the same volume. We\'re pretty\nhappy with the way this month\'s show turned out, so we\'d like to share\nour editing process and settings with you and our future selves (who, of\ncourse, will have forgotten all this by then).

\n

We use the \"Truncate Silence\" effect with it\'s default settings to\nminimize the silence between people speaking. When used with it\'s\ndefault (or at least reasonable) settings, Truncate Silence is extremely\neffective and satisfying. It makes everyone sound smarter, it makes the\nfile shorter without destroying actual content, and it makes a\nconversations sound as easy and fluid during playback as it was while it\nwas recorded. It can be even more effective if you can train yourself to\nremain silent instead of saying \"uuuuummmm.\" Just remember to ONLY pass\nthe file through Truncate Silence ONCE. If you pass it through a second\ntime, or if you set it too aggressively your audio may sound sped up and\nchoppy.

\n

Next we use the \"Compressor\" effect with the following settings:

\n
Threshold: -30db\n\nNoise Floor: -50db\n\nRatio: 3:1\n\nAttack Time: 0.2sec\n\nDecay Time: 1.0 sec
\n

\"Make-up Gain for 0db after compressing\" and \"compress based on\npeaks\" were both left un-checked.

\n

After compressing the audio we cut any pre-show and post-show chatter\nfrom the file and save them in a separate file for possible use as\nouttakes after the closing music.

\n

We adjust the Gain so that the VU meter in Audacity hovers around\n-12db while people are speaking, and we try to keep the peaks under\n-6db, and we adjust the Gain on each of the new tracks so that all\nvolumes are similar, and more importantly comfortable. Once this is done\nwe can \"Mix and Render\" all of our tracks into a single track for export\nto the .FLAC file which is uploaded to the HPR server.

\n

At this point we listen back to the whole file and we work on the\nshownotes. This is when we can cut out anything that needs to be cut,\nand we can also make sure that we put any links in the shownotes that\nwere talked about during the recording of the show. We finish the\nshownotes before exporting the .aup file to .FLAC so that we can paste a\ncopy of the shownotes into the audio file\'s metadata.

\n

At this point we add new, empty audio tracks into which we paste the\nintro, outro and possibly outtakes, and we rename each track\naccordingly.

\n

Remember to save often when using Audacity. We like to save after\neach of these steps. Audacity has a reputation for being \"crashy\" but if\nyou remember save after every major transform, you will wonder how it\never got that reputation.

\n

Attribution

\n
\n

Record\nScratch Creative Commons 0

\n',157,0,1,'CC-BY-SA','mars, audiobook club, fiction, scifi, audiobook',0,0,1), -(4151,'2024-07-01','HPR Community News for June 2024',0,'HPR Volunteers talk about shows released and comments posted in June 2024','',159,47,1,'CC-BY-SA','Community News',0,0,1), -(4176,'2024-08-05','HPR Community News for July 2024',0,'HPR Volunteers talk about shows released and comments posted in July 2024','',159,47,1,'CC-BY-SA','Community News',0,0,1); -INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hostid`, `series`, `explicit`, `license`, `tags`, `version`, `downloads`, `valid`) VALUES (3902,'2023-07-18','Introduction to a new series on FFMPEG',474,'In this episode, I introduce FFMPEG, media containers, and codecs','

Links

\n\n\n',300,0,0,'CC-BY-SA','ffmpeg,video streaming,audio streaming',0,0,1), +(3921,'2023-08-14','HPR AudioBook Club 23 - John Carter of Mars (Books 1-3)',6516,'In this episode the HPR Audiobook Club discusses the first three books of John Carter of Mars','In\nthis episode the HPR Audiobook Club discusses the audiobooks A\nPrincess of Mars, The\nGods of Mars, and The\nWarlord of Mars by Edgar Rice Burroughs\n
\n

Non-Spoiler Thoughts

\n
\n
    \n
  • Burroughs is kind of verbose, which is symbolic of the time period\nin which it was written.
  • \n
\n

Beverage Reviews

\n
\n
    \n
  • Thaj: Tempting fate with a tall glass of the highly\ntoxic, Dihydrogen\nMonoxide
  • \n
  • x1101: Shipyard\nLittle Horror of Hops Its a very amber IPA
  • \n
  • Pokey: Yellow Tail\nChardonay Its definitely a chardonay in flavor. You can taste the\ncost effectiveness up front, but it mellows out on the finish, and is\npretty okay for the price on average.
  • \n
  • FiftyOneFifty: Funky Pumpkin spiced\npumpkin ale
  • \n
  • Mark: Lagunitas IPA
  • \n
\n

Things We Talked About

\n
\n
    \n
  • Chat Secure secure XMPP,\nThink of the children!!!

  • \n
  • Technology on Barsoom

  • \n
  • Deus Ex Machina much???

  • \n
  • Names in fantasy books

  • \n
\n

Our Next Audiobook

\n
\n

See\nYou At The Morgue by Lawrence Blochman

\n

The Next Audiobook Club\nRecording

\n
\n

Right now we are working through a backlog of older episode that have\nalready been recorded. Once that ends we fully anticipate recording new\nepisodes with listener participation.

\n

Feedback

\n
\n

Thank you very much for listening to this episode of the HPR\nAudioBookClub. We had a great time recording this show, and we hope you\nenjoyed it as well. We also hope you\'ll consider joining us next time we\nrecord a new episode. Please leave a few words in the episode\'s comment\nsection.

\n

As always; remember to visit the HPR contribution page HPR could\nreally use your help right now.

\n

Sincerely, The HPR Audiobook Club

\n

P.S. Some people really like finding mistakes. For their enjoyment,\nwe always include a few.

\n

Our Audio

\n
\n

This episode was processed using Audacity. We\'ve been making\nsmall adjustments to our audio mix each month in order to get the best\npossible sound. Its been especially challenging getting all of our\nvoices relatively level, because everyone has their own unique setup.\nMumble is great for bringing us all together, and for recording, but\nit\'s not good at making everyone\'s voice the same volume. We\'re pretty\nhappy with the way this month\'s show turned out, so we\'d like to share\nour editing process and settings with you and our future selves (who, of\ncourse, will have forgotten all this by then).

\n

We use the \"Truncate Silence\" effect with it\'s default settings to\nminimize the silence between people speaking. When used with it\'s\ndefault (or at least reasonable) settings, Truncate Silence is extremely\neffective and satisfying. It makes everyone sound smarter, it makes the\nfile shorter without destroying actual content, and it makes a\nconversations sound as easy and fluid during playback as it was while it\nwas recorded. It can be even more effective if you can train yourself to\nremain silent instead of saying \"uuuuummmm.\" Just remember to ONLY pass\nthe file through Truncate Silence ONCE. If you pass it through a second\ntime, or if you set it too aggressively your audio may sound sped up and\nchoppy.

\n

Next we use the \"Compressor\" effect with the following settings:

\n
Threshold: -30db\n\nNoise Floor: -50db\n\nRatio: 3:1\n\nAttack Time: 0.2sec\n\nDecay Time: 1.0 sec
\n

\"Make-up Gain for 0db after compressing\" and \"compress based on\npeaks\" were both left un-checked.

\n

After compressing the audio we cut any pre-show and post-show chatter\nfrom the file and save them in a separate file for possible use as\nouttakes after the closing music.

\n

We adjust the Gain so that the VU meter in Audacity hovers around\n-12db while people are speaking, and we try to keep the peaks under\n-6db, and we adjust the Gain on each of the new tracks so that all\nvolumes are similar, and more importantly comfortable. Once this is done\nwe can \"Mix and Render\" all of our tracks into a single track for export\nto the .FLAC file which is uploaded to the HPR server.

\n

At this point we listen back to the whole file and we work on the\nshownotes. This is when we can cut out anything that needs to be cut,\nand we can also make sure that we put any links in the shownotes that\nwere talked about during the recording of the show. We finish the\nshownotes before exporting the .aup file to .FLAC so that we can paste a\ncopy of the shownotes into the audio file\'s metadata.

\n

At this point we add new, empty audio tracks into which we paste the\nintro, outro and possibly outtakes, and we rename each track\naccordingly.

\n

Remember to save often when using Audacity. We like to save after\neach of these steps. Audacity has a reputation for being \"crashy\" but if\nyou remember save after every major transform, you will wonder how it\never got that reputation.

\n

Attribution

\n
\n

Record\nScratch Creative Commons 0

\n',157,0,1,'CC-BY-SA','mars, audiobook club, fiction, scifi, audiobook',0,0,1); +INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hostid`, `series`, `explicit`, `license`, `tags`, `version`, `downloads`, `valid`) VALUES (4151,'2024-07-01','HPR Community News for June 2024',0,'HPR Volunteers talk about shows released and comments posted in June 2024','',159,47,1,'CC-BY-SA','Community News',0,0,1), +(4176,'2024-08-05','HPR Community News for July 2024',0,'HPR Volunteers talk about shows released and comments posted in July 2024','',159,47,1,'CC-BY-SA','Community News',0,0,1), +(3902,'2023-07-18','Introduction to a new series on FFMPEG',474,'In this episode, I introduce FFMPEG, media containers, and codecs','

Links

\n\n\n',300,0,0,'CC-BY-SA','ffmpeg,video streaming,audio streaming',0,0,1), (3903,'2023-07-19','Why I don\'t love systemd (yet)',396,'Klaatu reads a script by Deepgeek about systemd','

I\'ve been meaning to put down my thoughts about SystemD for the HPR\ncommunity for some while, so here goes.

\n

I want to say that I am not a SystemD hater. When SystemD was a hot\ntopic of debate, many became irrational over it, but I want to start by\nsaying that I don\'t think it\'s a bad technology. I think it is a rather\ngood technology. I just don\'t want it on my personal computer. So I\nwould like to run things down in this order: what is it (as in, what is\nit really,) what makes it a good technology, why I don\'t want it now\n(but might later,) and a few tips for you if you decide that you don\'t\nwant it currently.

\n

SystemD Is not an init system. SystemD includes an init system.\nSystemD Init was faster than SysVInit, but SystemD Init isn\'t the\nfastest init system, and SysVInit now has a parallelization helper, at\nleast on Debian.

\n

So, if SystemD Init is not SystemD, than what is SystemD? To\nunderstand this we must first understand something about Linux. Linux\noperates under a model where there are root processes, and there are\nuser processes. These two kinds of processes are usually called\n\"layers.\" SystemD is actually a third layer, that can be called a system\nlayer. So when SystemD is added to a Linux system, that changes the\nsystem so that there are three layers, a root layer, a user layer, and a\nsystem layer. As such, you now ask SystemD to set how the system runs.\nThis is why SystemD includes things like an init system, because if you\nwant to change what the system is running, you ask SystemD to change it.\nSystemD then messages an appropriate system to implement the change,\nlike messaging its init system to bring up or bring down a system\ndaemon. Once you play out this in your head a bit, you really realize\nthat SystemD acts more like a message passing system in this regard.

\n

So why do I say SystemD is a good technology? Because this can\nstandardize system control. Without SystemD a fleet of computers becomes\nlike individual fingerprints or unique snowflakes. If you manage many\ncomputers, as many professional IT people do, you want them to all run\nthe same, all have the same profiles and general configurations. So if\nyou have a bunch of computers you are running, you can run a lot more if\nthey are all run the same way. If your job requires you to run 10,000\nwebservers, you want them to run identically because it is impossible to\nkeep an understanding of 10,000 unique configurations in a human\nhead.

\n

SystemD really shines in its support of virtualization as well. So\nto speak of servers, I used to run an email server for a few friends.\nEach of us had a userid and number as unix users. The mapping of unix\nuserids and postfix userids can get confusing when it gets big. Thanks\nto SystemD\'s virtualization work, you can actually put a service like\nemail into a namespace situation so that it has only the users root and\nthe daemon user id (like \"postfix\"), so SystemD greatly enhances\nsecurity for server installations. This might help explain its\ndominance in linux distributions that have been traditionally\nserver-centric, such as debian and redhat.

\n

So why don\'t I don\'t want it? Well, I\'ve been doing a lot of talking\nabout professional computer work and corporate work environments, but I\nuse a \"Personal Computer\" as a hobby. I\'ve been out-of-industry for\ndecades now. And when I say \"Personal Computer\" I\'m not talking a\nhardware specification, rather I\'m talking about \"This is my personal\ncomputer where I do things my way, as opposed to my work computer where\nI do things my companies way\". Dear listener, please remember that I did\nthe first community show contribution to HPR, and my topic was about\npersonalization. For me, a hobbyist interested in operating system\nexperimentation, I don\'t want a system layer, I want a traditional\nunix-like system that operates on a two-layer model and does things my\nway, nobody else\'s way.

\n

So, what advice can I give to those who don\'t want SystemD now? Well,\nrecently I\'ve left Debian. Debian, you see, supports init system\ndiversity, but as you now know dear listener, that is different than\nbeing without SystemD. You may have heard that SystemD is\nlinux-specific, that is to say that it runs only on linux, not anything\nlike a BSD system or a Windows system. But you may be curious to know\nthat it is also Gnu-libC specific. Which means that the C compiler must\nuse GNU\'s libC standard library. Thus, if you have a system built around\nthe Musl C standard library like Alpine or Void, or a system like\nAndroid that runs on the Bionic C Standard library, you wont have a\nSystemD system. I\'m personally learning Void as its package manager\nsupports both binary and a ports collection much like the BSD\'s. But\nthat is what I\'m doing on my personal computer, I leave you in the\nfreedom to do things your way on your personal computer!

\n\n',73,99,0,'CC-BY-SA','systemd,linux',0,0,1), (3904,'2023-07-20','How to make friends',2861,'This topic is being actively researched. Not for production use.','

Show notes

\n
    \n
  • \n

    No clear mark of when friendship starts

    \n
  • \n
  • \n

    often feels \"right\" when mutual

    \n
  • \n
  • \n

    to some people friendship is a persistent state. once you have it, it's forever unless explicitly dissolved.

    \n
  • \n
  • \n

    for other people, it's something requiring maintenance. arguable this suggests that there are degrees of friendship, based on when you last spoke to one another.

    \n
  • \n
  • \n

    degrees of friendship also suggests progression. friend → close friend → best friend.

    \n
  • \n
\n

how to make a friend

\n

friendship requires communication.

\n
    \n
  • \n

    start by communicating in some way that makes the other person feel not unpleasant

    \n
  • \n
  • \n

    you're not supposed to target a friend. this can be a frustrating rule, because if you're trying to make a friend, you have to target somebody, but the general consensus is that you're not supposed to \"try too hard\". target lots of people in the hopes of stumbling across somebody to befriend.

    \n
  • \n
  • \n

    complimenting something they have done, even if it's something simple like wearing a cool shirt, is a very easy start

    \n
  • \n
  • \n

    finding ground common allows for repeated communication

    \n
  • \n
  • \n

    repetition of this is what builds friendship. this is why friendships often develop at work, but can dissolve quickly after a job change.

    \n
  • \n
  • \n

    the situation matters. chatting with someone who's being paid to interact with you, like somebody working at a store, doesn't count because in context they more or less cannot choose to stop communicating with you until you leave the store. chatting with someone who has anything to gain by chatting with you doesn't count (like an intern at work).

    \n
  • \n
  • \n

    to speed up a developing friendship, you can invite the person to interact with you on something with a clearly defined goal. You like coding? I like coding! Would you care to collaborate for 4 hours on a script that would help me find my Raspberry Pi on my network?

    \n
  • \n
  • \n

    during the activity, continue to communicate. this can be difficult because you're doing an activity that you both claim to enjoy, so in theory the activity should be sufficient to further the friendship. However, the activity doesn't build the friendship, it only builds a partnership. It's the communication that builds friendship.

    \n
  • \n
\n

unfortunately, there's no clear point during this process at which you know you have made a friend. so you have to define what a friend is, to you, and then work toward that goal.

\n

Here are some examples of definitions for friendship. There is no right or wrong here, it's really just setting your own expectations and requirements:

\n
    \n
  • \n

    A friend is someone to hang out with on sundays.

    \n
  • \n
  • \n

    A friend is someone I can call when I've got some free time to kill.

    \n
  • \n
  • \n

    A friend is someone I can play video games with online.

    \n
  • \n
  • \n

    A friend is someone I can call, day or night, when I need help.

    \n
  • \n
  • \n

    A friend is someone who has come over for dinner, and has met my family, and who I see at least once a month.

    \n
  • \n
\n

There's no official definition, so you must define it yourself.\nYour definition may differ from the other person's definition.\nYou might say \"we are best friends\" but they might say \"no, I already have a best friend, but you're a good friend\" and THAT'S OK.

\n

If it helps, classify what kinds of friends you have so you understand what kinds of relationships you are maintaining.\nCommunicate with your friends, even if it's only to let them know that you're bad at communicating on a regular basis, or ask them how frequently they need to communicate to maintain a healthy friendship.

\n',78,108,0,'CC-BY-SA','autism,friendship,relationship,social engineering',0,0,1), (3905,'2023-07-21','Presenting Fred Black',1105,'I have a short talk to present Fred Black.','
    \n
  • IB-program https://ibo.org/
  • \n
  • Animals To The Max https://corbinmaxey.com/podcast-1
  • \n
  • I Spend A Day With... https://feeds.megaphone.fm/ispentadaywith
  • \n
  • The Vinyl Guide https://www.thevinylguide.com/
  • \n
  • NSOD - Norsken, Svensken og Dansken https://podkast.nrk.no/program/norsken_svensken_og_dansken.rss
  • \n
\n',309,0,0,'CC-BY-SA','school,podcasts,instrument,quiz',0,0,1), @@ -20563,7 +20564,8 @@ INSERT INTO `eps` (`id`, `date`, `title`, `duration`, `summary`, `notes`, `hosti (3996,'2023-11-27','Holiday Challenges Series - Ep 1 - Advent of Code',221,'Discussing challenges to help you enjoy the holiday season','

Holiday\nChallenges Series - Ep 1 - Advent of Code

\n

Since some of the information you are about to hear is time specific,\nI want to let you know that I am recording this near the end of November\nin 2023.

\n

Whichever holidays you celebrate this time of year, life generally\ngets busy and stressful.

\n

It could be shopping
\nor cooking
\nor cleaning
\nor school activities
\nor buying, assembling, wrapping, and delivering gifts
\nor planning time with family
\nor dealing with visiting family
\nor scheduling time off from work
\nor managing extra work while others have scheduled time off
\nor a whole plethora of other things.
\nThis time of year can be stressful.

\n

A few years ago, I discovered a fun activity, which challenged my\nmind and helped me focus and detach from the stress for a little while\neach day, through the month of December. It helped me manage the stress\nin an enjoyable way.

\n

Since then, I have found and tried several other similar activities,\nso I wanted to share a little about them with you for the next few\nepisodes so you can see what might work for you.

\n

The first I would like to share is called the Advent of Code\nChallenge (https://adventofcode.com/). In HPR episodes 2973 (https://hackerpublicradio.org/eps/hpr2973/index.html)\nand 3744 (https://hackerpublicradio.org/eps/hpr3744/index.html),\nDaniel Perrson shared some great details about this challenge. I\nencourage you to go review his episodes.

\n

But the TLDR (Or maybe the TLDL -- Too Long Didn\'t Listen?) for\nAdvent of Code is that it is a 25 day challenge which begins on December\n1. Once you register at adventofcode.com, Each day, you will be\npresented with a problem to solve and some sample data to use for\nverification that your program works. You can choose to use any\nprogramming language or application you desire produce the answer. Last\nyear, I used this to brush up on my Python skills. Others use Visual\nBasic, C (and all its variants), Rust, Go, etc. I have seen people use\nCobol, Fortran, and Pascal, or even Microsoft Excel. It is really up to\nyou. You are then presented a dataset which is unique to your login, and\nagainst which you run your code. When complete, you submit the answer\ncame up with on the adventofcode.com web site and they will tell you if\nyou are correct or not.

\n

If you are competitive (And REALLY GOOD) there is a Global\nLeaderboard. If you want to compete with a group of friends, you can\nbuild your own leaderboard and invite others to take part with you.

\n

There are tons of resources online, from youtube channels to reddit\n(https://www.reddit.com/r/adventofcode/), to Discord (https://discord.gg/tXJh262)

\n

So, if you are looking for a way to challenge your mind and detach\nfrom holiday stress, Advent of Code may be something you might try.

\n

If this is not your cup of tea, I will be sharing several other\noptions for holiday challenges in future episodes.

\n',394,0,0,'CC-BY-SA','Advent of Code, holiday, challenge',0,0,1), (3999,'2023-11-30','Holiday Challenges Series Ep 02 TryHackMe Advent of Cyber Challenge',183,'Discussing the TryHackMe Advent of Cyber challenge to help you enjoy the holiday season','Holiday\nChallenges Series - Ep 2 - TryHackMe Advent of Cyber Challenge\n

Since some of the information you are about to hear is time specific,\nI want to let you know that I am recording this near the end of November\nin 2023.

\n

If you missed the first episode, which introduces this series, you\ncan go back and listen to HPR3996

\n

I have been using TryHackMe for several years, and I recommend it to\nall of my students. It is a great environment where people can get hands\non experience with technology that relates to cyber security, all from\nthe comfort of their browser and free year-round.

\n

The TryHackMe Advent of Cyber challenge is a free gamified\nenvironment which focuses on penetration testing, security\noperations/engineering, forensics/incident response, malware analysis,\nmachine learning, and more!

\n

This year\'s challenge opens on December 1, 2023 (Which is the reason\nwhy I am posting twice this week). Typically, the Advent of Cyber\nchallenge includes daily beginner-friendly exercises for people new to\ncybersecurity. These can consist of walkthroughs, video tutorials, and\nchallenges. There are also prizes available based on random drawings and\non participant success.

\n

Infosec personalities like John Hammond, Gerald Auger, InsiderPHD,\nand InfoSec Pat are featured in this year\'s challenge.

\n

You can play with last year\'s Advent of Cyber challenge by visiting\nhttps://tryhackme.com/room/adventofcyber4. It outlines\nthe overall story and shows all of the tasks last year\'s participants\nexperienced, including both offensive and defensive topics like: log\nanalysis, OSINT, scanning, brute force attacks, email analysis,\nCyberChef, blockchain smart contracts, malware analysis, memory\nforensics, packet analysis, web application hacking, and more!

\n

Everything can be done with a free account from within a browser.

\n

If you want to learn more about cybersecurity, transition your career\ninto infosec, or just have fun playing with cyber challenges, you can\ngive it a try by visiting tryhackme.com or https://tryhackme.com/r/christmas

\n

Please note: I am not affiliated with TryHackMe in any way, other\nthan having been a paying member for many years. Students and others who\nhave participated in previous year\'s Advent of Cyber challenges have\ntold me how much they enjoyed it and learned from it. Even though I have\nbeen an infosec practitioner for more years than I would like to admit,\nI also have enjoyed taking part in this challenge.

\n

If this is not for you, I will be sharing another option for a\nholiday challenge in my next episode.

\n',394,0,0,'CC-BY-SA','Advent of Cyber, TryHackMe, Hands on, cyber, cybersecurity, infosec, holiday, challenge',0,0,1), (4006,'2023-12-11','Holiday Challenges Ep 3 SANS Holiday Hack Challenge & KringleCon',160,'Discussing the SANS Holiday Hack Challenge & KringleCon to help you enjoy the holiday season','Holiday\nChallenges Series - Ep 3 - SANS Holiday Hack Challenge with\nKringleCon\n

Since some of the information you are about to hear is time specific,\nI want to let you know that I am recording this near the end of November\nin 2023.

\n

If you missed the first episode, which introduces this series, you\ncan go back and listen to HPR3996

\n

The SANS Holiday Hack Challenge is an interactive online technology\nand hacking game combined with a virtual security conference, beginning\nin the second week of December. By the time this episode drops, it may\nalready be live. You can tour the North Pole conference facilities,\nmeeting people, interactive non-player characters (NPC), and maybe even\nsome villains from Holiday Hack Challenges past, as you solve problems\nand gather clues which you use to help save Christmas.

\n

Everything can be done from within the browser, and did I mention\nthere is a virtual security conference, called KringleCon? Some of the\nbiggest rock stars (and most humble and brilliant people) in\nCyberSecurity speak each year at KringleCon. Many of their talks also\nprovide clues to solving game challenges.

\n

Ed Skoudis and his team (The same people who build SANS NetWars) work\ntirelessly year after year to create the most amazing experience,\ncomplete with custom music! This has become one of my favorite holiday\ntraditions each year. You can learn more about the 2023 challenge by\nwatching Ed\'s Inside SANS Holiday Hack Challenge 2023 YouTube video at\nhttps://www.youtube.com/watch?v=X9Gmdr_CxzQ

\n

You can access this year\'s challenge by visiting sans.org/holidayhack\nor https://www.sans.org/mlp/holiday-hack-challenge-2023/

\n

There, you will learn more about all things Holiday Hack before the\ngame opens in the second week of December. If you want to play now, or\njust get a feel for it, you can access three of the previous years\'\nchallenges right now at the same site.

\n

I am not associated with SANS or the Holiday Hack Challenge in any\nway, other than to have participated for several years now, and I have\nwatched other people learn and grow by taking part in it.

\n

I hope that you have enjoyed this short series. If there are other\nonline challenges you find interesting or informative, I encourage you\nto record a show about them.

\n

Have a wonderful day.

\n',394,0,0,'CC-BY-SA','SANS, KringleCon, holiday, challenge',0,0,1), -(3997,'2023-11-28','The Oh No! News.',875,'Sgoti talks about Malware distributed via Google\'s Dynamic Ads and more.','

The Oh No! news.

\n

Oh No! News is Good\nNews.

\n
    \n
  • TAGS: Oh No, News, Threat analysis, InfoSec, Google\nDynamic Search Ads
  • \n
\n
\n

Threat analysis;\nyour attack surface.

\n
    \n
  • Source: Former\nNHS secretary found guilty of illegally accessing medical\nrecords
    \n

    \n
      \n
    • A former NHS employee has been found guilty and fined for illegally\naccessing the medical records of over 150 people.
      \n
    • \n
    • Loretta Alborghetti, from Redditch, worked as a medical secretary\nwithin the Ophthalmology department at Worcestershire Acute Hospitals\nNHS Trust when she illegally accessed the records.
      \n
    • \n
  • \n
  • Supporting Source: Open\nStreet Map link to Redditch Worcestershire.
    \n

  • \n
  • Source: NetSupport\nRAT Infections on the Rise. Targeting Government and Business\nSectors
    \n

    \n
      \n
    • While NetSupport Manager started off as a legitimate remote\nadministration tool for technical assistance and support, malicious\nactors have misappropriated the tool to their own advantage, using it as\na beachhead for subsequent attacks.
      \n
    • \n
  • \n
  • Source: Beware:\nMalicious Google Ads Trick WinSCP Users into Installing\nMalware
    \n

    \n
      \n
    • The threat actors are believed to leverage Google\'s Dynamic Search\nAds (DSAs), which automatically generates ads based on a site\'s content\nto serve the malicious ads that take the victims to the infected\nsite.
      \n
    • \n
  • \n
  • Source: Trojanized\nPyCharm Software Version Delivered via Google Search Ads.
    \n

    \n
      \n
    • Victims who clicked on the ad were taken to a hacked web page with a\nlink to download the application, which turned out to install over a\ndozen different pieces of malware instead.
      \n
    • \n
  • \n
\n
\n

InfoSec; the language\nof security.

\n
    \n
  • Source: Why\nDefenders Should Embrace a Hacker Mindset
    \n
  • \n
\n
\n
    \n
  • Additional Information.\n
      \n
    • What is a \"Data\nBreach\"? A data breach is a security violation, in which sensitive,\nprotected or confidential data is copied, transmitted, viewed, stolen,\naltered or used by an individual unauthorized to do so.
      \n
    • \n
    • What is \"Malware\"?\nMalware (a portmanteau for\nmalicious software) is any software intentionally designed to cause\ndisruption to a computer, server, client, or computer network, leak\nprivate information, gain unauthorized access to information or systems,\ndeprive access to information, or which unknowingly interferes with the\nuser\'s computer security and privacy.
      \n
    • \n
    • What is a \"Payload\"?\nIn the context of a computer virus or worm, the payload is the portion\nof the malware which performs malicious action; deleting data, sending\nspam or encrypting data. In addition to the payload, such malware also\ntypically has overhead code aimed at simply spreading itself, or\navoiding detection.
      \n
    • \n
    • What is \"Phishing\"?\nPhishing is a form of social engineering\nwhere attackers deceive people into revealing sensitive information or\ninstalling malware such as ransomware. Phishing\nattacks have become increasingly sophisticated and often transparently\nmirror the site being targeted, allowing the attacker to observe\neverything while the victim is navigating the site, and transverse any\nadditional security boundaries with the victim.
      \n
    • \n
    • Social\nengineering (security) In the context of information security,\nsocial engineering is the psychological\nmanipulation of people into performing actions or divulging\nconfidential information. A type of confidence trick for the purpose of\ninformation gathering, fraud, or system access, it differs from a\ntraditional \"con\" in that it is often one of many steps in a more\ncomplex fraud scheme.
      \n
    • \n
    • What is \"Information\nSecurity\" (InfoSec)? Information security, sometimes shortened to\nInfoSec, is the practice of protecting information by mitigating information risks. It\nis part of information risk\nmanagement.\n
        \n
      • Information Security Attributes: Confidentiality, Integrity and Availability (C.I.A.).\nInformation Systems are composed in three main portions, hardware,\nsoftware and communications with the purpose to help identify and apply\ninformation security industry standards, as mechanisms of protection and\nprevention, at three levels or layers: physical, personal and\norganizational. Essentially, procedures or policies are implemented to\ntell administrators, users and operators how to use products to ensure\ninformation security within the organizations.
        \n
      • \n
    • \n
    • What is \"Risk\nmanagement\"? Risk management is the identification, evaluation, and\nprioritization of risks followed by coordinated and economical\napplication of resources to minimize, monitor, and control the\nprobability or impact of unfortunate events or to maximize the\nrealization of opportunities.
      \n
    • \n
    • What is a \"Vulnerability\"\n(computing)? Vulnerabilities are flaws in a computer system that\nweaken the overall security of the device/system. Vulnerabilities can be\nweaknesses in either the hardware itself, or the software that runs on\nthe hardware.
      \n
    • \n
    • What is an \"Attack\nSurface\"? The attack surface of a software environment is the sum of\nthe different points (for \"attack vectors\") where an unauthorized user\n(the \"attacker\") can try to enter data to or extract data from an\nenvironment. Keeping the attack surface as small as possible is a basic\nsecurity measure.
      \n
    • \n
    • What is an \"Attack\nVector\"? In computer security, an attack vector is a specific path,\nmethod, or scenario that can be exploited to break into an IT system,\nthus compromising its security. The term was derived from the\ncorresponding notion of vector in biology. An attack vector may be\nexploited manually, automatically, or through a combination of manual\nand automatic activity.
      \n
    • \n
    • What is\n\"Standardization\"? Standardization is the process of implementing\nand developing technical standards based on the consensus of different\nparties that include firms, users, interest groups, standards\norganizations and governments. Standardization can help maximize\ncompatibility, interoperability, safety, repeatability, or quality. It\ncan also facilitate a normalization of formerly custom processes.\n
    • \n
    • What is a \"Replay\nattack\"? A replay attack is a form of network attack in which valid\ndata transmission is maliciously or fraudulently repeated or delayed.\nAnother way of describing such an attack is: \"an attack on a security\nprotocol using a replay of messages from a different context into the\nintended (or original and expected) context, thereby fooling the honest\nparticipant(s) into thinking they have successfully completed the\nprotocol run.\"
      \n
    • \n
    • What is a\n\"Man-in-the-middle attack\"? In cryptography and computer security, a\nman-in-the-middle, ..., attack is a cyberattack where the attacker\nsecretly relays and possibly alters the communications between two\nparties who believe that they are directly communicating with each\nother, as the attacker has inserted themselves between the two\nparties.
      \n
    • \n
    • What is \"Transport Layer\nSecurity\" (TLS)? Transport Layer Security (TLS) is a cryptographic\nprotocol designed to provide communications security over a computer\nnetwork. The protocol is widely used in applications such as email,\ninstant messaging, and voice over IP, but its use in securing HTTPS\nremains the most publicly visible.
      \n
    • \n
    • What is a \"Handshake\"\n(computing)?. In computing, a handshake is a signal between two\ndevices or programs, used to, e.g., authenticate, coordinate. An example\nis the handshaking between a hypervisor and an application in a guest\nvirtual machine.
      \n
    • \n
    • What is Security\ntheater? The practice of taking security measures that are\nconsidered to provide the feeling of improved security while doing\nlittle or nothing to achieve it.
      \n
    • \n
  • \n
\n
\n\n',391,74,0,'CC-BY-SA','Oh No News, Threat analysis, InfoSec, Google Dynamic Search Ads',0,0,1); +(3997,'2023-11-28','The Oh No! News.',875,'Sgoti talks about Malware distributed via Google\'s Dynamic Ads and more.','

The Oh No! news.

\n

Oh No! News is Good\nNews.

\n
    \n
  • TAGS: Oh No, News, Threat analysis, InfoSec, Google\nDynamic Search Ads
  • \n
\n
\n

Threat analysis;\nyour attack surface.

\n
    \n
  • Source: Former\nNHS secretary found guilty of illegally accessing medical\nrecords
    \n

    \n
      \n
    • A former NHS employee has been found guilty and fined for illegally\naccessing the medical records of over 150 people.
      \n
    • \n
    • Loretta Alborghetti, from Redditch, worked as a medical secretary\nwithin the Ophthalmology department at Worcestershire Acute Hospitals\nNHS Trust when she illegally accessed the records.
      \n
    • \n
  • \n
  • Supporting Source: Open\nStreet Map link to Redditch Worcestershire.
    \n

  • \n
  • Source: NetSupport\nRAT Infections on the Rise. Targeting Government and Business\nSectors
    \n

    \n
      \n
    • While NetSupport Manager started off as a legitimate remote\nadministration tool for technical assistance and support, malicious\nactors have misappropriated the tool to their own advantage, using it as\na beachhead for subsequent attacks.
      \n
    • \n
  • \n
  • Source: Beware:\nMalicious Google Ads Trick WinSCP Users into Installing\nMalware
    \n

    \n
      \n
    • The threat actors are believed to leverage Google\'s Dynamic Search\nAds (DSAs), which automatically generates ads based on a site\'s content\nto serve the malicious ads that take the victims to the infected\nsite.
      \n
    • \n
  • \n
  • Source: Trojanized\nPyCharm Software Version Delivered via Google Search Ads.
    \n

    \n
      \n
    • Victims who clicked on the ad were taken to a hacked web page with a\nlink to download the application, which turned out to install over a\ndozen different pieces of malware instead.
      \n
    • \n
  • \n
\n
\n

InfoSec; the language\nof security.

\n
    \n
  • Source: Why\nDefenders Should Embrace a Hacker Mindset
    \n
  • \n
\n
\n
    \n
  • Additional Information.\n
      \n
    • What is a \"Data\nBreach\"? A data breach is a security violation, in which sensitive,\nprotected or confidential data is copied, transmitted, viewed, stolen,\naltered or used by an individual unauthorized to do so.
      \n
    • \n
    • What is \"Malware\"?\nMalware (a portmanteau for\nmalicious software) is any software intentionally designed to cause\ndisruption to a computer, server, client, or computer network, leak\nprivate information, gain unauthorized access to information or systems,\ndeprive access to information, or which unknowingly interferes with the\nuser\'s computer security and privacy.
      \n
    • \n
    • What is a \"Payload\"?\nIn the context of a computer virus or worm, the payload is the portion\nof the malware which performs malicious action; deleting data, sending\nspam or encrypting data. In addition to the payload, such malware also\ntypically has overhead code aimed at simply spreading itself, or\navoiding detection.
      \n
    • \n
    • What is \"Phishing\"?\nPhishing is a form of social engineering\nwhere attackers deceive people into revealing sensitive information or\ninstalling malware such as ransomware. Phishing\nattacks have become increasingly sophisticated and often transparently\nmirror the site being targeted, allowing the attacker to observe\neverything while the victim is navigating the site, and transverse any\nadditional security boundaries with the victim.
      \n
    • \n
    • Social\nengineering (security) In the context of information security,\nsocial engineering is the psychological\nmanipulation of people into performing actions or divulging\nconfidential information. A type of confidence trick for the purpose of\ninformation gathering, fraud, or system access, it differs from a\ntraditional \"con\" in that it is often one of many steps in a more\ncomplex fraud scheme.
      \n
    • \n
    • What is \"Information\nSecurity\" (InfoSec)? Information security, sometimes shortened to\nInfoSec, is the practice of protecting information by mitigating information risks. It\nis part of information risk\nmanagement.\n
        \n
      • Information Security Attributes: Confidentiality, Integrity and Availability (C.I.A.).\nInformation Systems are composed in three main portions, hardware,\nsoftware and communications with the purpose to help identify and apply\ninformation security industry standards, as mechanisms of protection and\nprevention, at three levels or layers: physical, personal and\norganizational. Essentially, procedures or policies are implemented to\ntell administrators, users and operators how to use products to ensure\ninformation security within the organizations.
        \n
      • \n
    • \n
    • What is \"Risk\nmanagement\"? Risk management is the identification, evaluation, and\nprioritization of risks followed by coordinated and economical\napplication of resources to minimize, monitor, and control the\nprobability or impact of unfortunate events or to maximize the\nrealization of opportunities.
      \n
    • \n
    • What is a \"Vulnerability\"\n(computing)? Vulnerabilities are flaws in a computer system that\nweaken the overall security of the device/system. Vulnerabilities can be\nweaknesses in either the hardware itself, or the software that runs on\nthe hardware.
      \n
    • \n
    • What is an \"Attack\nSurface\"? The attack surface of a software environment is the sum of\nthe different points (for \"attack vectors\") where an unauthorized user\n(the \"attacker\") can try to enter data to or extract data from an\nenvironment. Keeping the attack surface as small as possible is a basic\nsecurity measure.
      \n
    • \n
    • What is an \"Attack\nVector\"? In computer security, an attack vector is a specific path,\nmethod, or scenario that can be exploited to break into an IT system,\nthus compromising its security. The term was derived from the\ncorresponding notion of vector in biology. An attack vector may be\nexploited manually, automatically, or through a combination of manual\nand automatic activity.
      \n
    • \n
    • What is\n\"Standardization\"? Standardization is the process of implementing\nand developing technical standards based on the consensus of different\nparties that include firms, users, interest groups, standards\norganizations and governments. Standardization can help maximize\ncompatibility, interoperability, safety, repeatability, or quality. It\ncan also facilitate a normalization of formerly custom processes.\n
    • \n
    • What is a \"Replay\nattack\"? A replay attack is a form of network attack in which valid\ndata transmission is maliciously or fraudulently repeated or delayed.\nAnother way of describing such an attack is: \"an attack on a security\nprotocol using a replay of messages from a different context into the\nintended (or original and expected) context, thereby fooling the honest\nparticipant(s) into thinking they have successfully completed the\nprotocol run.\"
      \n
    • \n
    • What is a\n\"Man-in-the-middle attack\"? In cryptography and computer security, a\nman-in-the-middle, ..., attack is a cyberattack where the attacker\nsecretly relays and possibly alters the communications between two\nparties who believe that they are directly communicating with each\nother, as the attacker has inserted themselves between the two\nparties.
      \n
    • \n
    • What is \"Transport Layer\nSecurity\" (TLS)? Transport Layer Security (TLS) is a cryptographic\nprotocol designed to provide communications security over a computer\nnetwork. The protocol is widely used in applications such as email,\ninstant messaging, and voice over IP, but its use in securing HTTPS\nremains the most publicly visible.
      \n
    • \n
    • What is a \"Handshake\"\n(computing)?. In computing, a handshake is a signal between two\ndevices or programs, used to, e.g., authenticate, coordinate. An example\nis the handshaking between a hypervisor and an application in a guest\nvirtual machine.
      \n
    • \n
    • What is Security\ntheater? The practice of taking security measures that are\nconsidered to provide the feeling of improved security while doing\nlittle or nothing to achieve it.
      \n
    • \n
  • \n
\n
\n\n',391,74,0,'CC-BY-SA','Oh No News, Threat analysis, InfoSec, Google Dynamic Search Ads',0,0,1), +(4005,'2023-12-08','Sgoti\'s reply to multiple shows.',893,'Sgoti replies to a few HPR Shows.','

Sgoti\'s reply to multiple\nshows.

\n

Sgoti replies to a few HPR\nShows.

\n
    \n
  • Tags: Reply show, password managers, lastpass.

  • \n
  • Reply to: hpr3988\n:: Beeper.com
    \n

  • \n
  • Supporting Source: Beeper chat application
    \n

  • \n
  • Supporting Source: Beeper Github page
    \n

  • \n
  • Supporting Source: Work with us at\nBeeper
    \n

  • \n
  • Reply to: hpr3989 :: LastPass\nSecurity Update 1 November 2023
    \n

  • \n
  • Reply to: hpr3994 ::\nLastpass Response
    \n

  • \n
  • Source: The\nTHREE STOOGES - A Plumbing We Will Go
    \n

  • \n
  • Source: Whitest Kids U Know:\nLeg Peeing
    \n

    \n
      \n
    • This was just funny. I found it while searching for, \"why the\nBritish say things like taking a piss\".
    • \n
  • \n
\n

This work is licensed under a Creative Commons\nAttribution-ShareAlike 4.0 International License.

\n',391,0,0,'CC-BY-SA','reply show, password managers, lastpass',0,0,0); /*!40000 ALTER TABLE `eps` ENABLE KEYS */; UNLOCK TABLES; @@ -21487,4 +21489,4 @@ UNLOCK TABLES; /*!40014 SET UNIQUE_CHECKS=@OLD_UNIQUE_CHECKS */; /*!40111 SET SQL_NOTES=@OLD_SQL_NOTES */; --- Dump completed on 2023-11-22 7:14:58 +-- Dump completed on 2023-11-22 20:01:07