ReversalHatchery

@ReversalHatchery@beehaw.org

Computers and the internet gave you freedom. Trusted Computing would take your freedom.
Learn why: vimeo.com/5168045

This profile is from a federated server and may be incomplete. Browse more on the original instance.

ReversalHatchery,

Oh, I see. What are those needs? Maybe there’s a better way.

ReversalHatchery,

If you want something easy to use and you don’t have to learn buy a Mac, you want great software compatibility buy a windows pc.

That is very bad advice, as that may well not be a solution. There are people who want to use their computers without the ads, data mining and forced program defaults windows is doing.

That’s true that if people switch OS, they’ll need to learn a lot of new things. But don’t forget that not only sysadmins and adventurous people use Linux.

That being said, there are distros that give you a decent GUI frontend to the package manager, for example openSUSE

ReversalHatchery,

Sorry for the delay. In this case they were lying that they have improved their process regarding handling such orders, implying that they will now only comply for fewer orders that they can’t (yet) deny.

ReversalHatchery,

No, I don’t have any suggestion for how should Apple circumvent laws. But if they can’t improve on it, they shouldn’t lie that they did so.

ReversalHatchery,

It’s not bad design, it’s definitely intentional, however I agree that it’s probably not for having backdoors, but for convenience. Average people forget their passwords all the time, and with encryption that level of carelessness is fatal to your data if they have not saved it somewhere, which they probably didn’t do.

Very few devices are rooted and usually you cannot get root without fully wiping your device in process.

I’m pretty sure the system is not flawless. Probably it’s harder to find an exploit in the OS than it was years ago, but I would be surprised if it would be really rare. Also, I think a considerable amount of people use the cheapest phones of no name brands (even if not in your country), or even just tablets that haven’t received updates for years and are slow but “good for use at home”. I have one at home that I rarely use. Bootloader cannot be unlocked, but there’s a couple of exploits available for one off commands and such.

ReversalHatchery,

That depends. More of the popular ones don’t encrypt the secret keys, they can just be read out with root access or even with the use of ADB (the pull command), not even speaking about reading the memory contents while booted to a recovery.
Some even uploads the keys to a cloud service for convenience, and they consider it a feature.

ReversalHatchery, (edited )

What is an ULEZ camera?
Without details, it seems a bit weird that people are called extremists who don’t like their country being converted to china by covering every inch with a camera, maybe even if they used explosives against these in a way that didn’t hurt anyone.

ReversalHatchery,

Have you ever logged in to a linux shell? If so, the below or similar may be familiar:

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law.

As I see they are just

  • covering their asses legally, in case someone wanted to go to court over losing family pictures
  • making sure that the admin knows that they really really should do backups of the data stored there
ReversalHatchery,

It’s not about someone, it’s about something. A lot of us aren’t (only) using Linux as a server OS, but for desktop too, and desktop usage involves running much more different kinds of software that you simply just can’t afford to audit, and at times there are programs that you can’t choose to not use, because it’s not on you but on someone on whom you depend.

Then it’s not even only that. It’s not only random shit or a game you got that can edit your bashrc and such, but if let’s say there’s a critical vulnerability in a complex software you use, like a web browser, an attacker could make use of that to take over your account with the use of a bashrc alias.

ReversalHatchery,

Oh, that’s sad news. These are really great tools :(

ReversalHatchery, (edited )

Here is the list of the currently available directory servers: metrics.torproject.org/rs.html#search/flag:author…
This article claims that their list is hardcoded, but honestly I’m not sure right now whether it means you can change it.

I2P has a mechsnism for banning routers, permanently or temporarily.
It looks it knows what to block from a local blocklist file and from a “blocklist feed”, but I don’t know what’s the latter right now. I hope you can excuse me on that, I’m also quite new on the topic.

ReversalHatchery, (edited )

See, here I searched for it in the internet, the earth is flat: duckduckgo.com/?q=the+earth+is+flat&ia=news

Even The Guardian confirms it!

This is a garbage method. You can find everything and the opposite too by searching for it on the internet.

ReversalHatchery,

Where did they say that they were comfortable doing that? I don’t see a word or an acronym of it.

Sometimes you must do things that you are not comfortable doing, but you just can’t avoid it. Doing that for the ISP (who need to set up the cable into your home and the gateway) is not the same as doing that for e.g. netflix or facebook.

Alleged RCMP leaker says he was tipped off that police targets had 'moles' in law enforcement (www.cbc.ca)

According to Ortis, briefed him about a “storefront” that was being created to attract criminal targets to an online encryption service. A storefront, said Ortis, is a fake business or entity, either online or bricks-and-mortar, set up by police or intelligence agencies....

ReversalHatchery, (edited )

Proton can be legally ordered to start recording the IP address of a specific user. That’s why they recommend that you always connect through their Onion site.
Other than that and if that’s possible, I think it may also be possible to legally order Proton to keep the unencrypted form of incoming emails for a specific user, but Proton did not said it in the article, and Swiss laws might protect them against that. It’s certainly possible technically, and good to be aware of it, I think.

Sorry but I can’t open the second link, as it actively resists it. I suspect though that the problem with Tutanota was not their encryption, but their legal system, which required them to keep a copy of the incoming emails.

Also, don’t mistake me, I’m all for protonmail, and I mean this. But did you know they only encrypt the email contents? Metadata like title, sender recipient and other things in the mail header don’t get encrypted.

ReversalHatchery,

I’ve read recently that for now they are only developing it further for Android, maybe for use with the system webview?

Best lesser-known distribution/DE for low-end machines?

I know Debian and others can breathe life into older machines. But i wonder if there are any distros with serious optimizations that I haven’t heard of. I’ve already tried MX Linux on an old Thinkpad SL400, and didn’t see any difference from plain Debian....

ReversalHatchery,

If you have any expectation of privacy, you shouldn’t use chromium based browsers. Their purpose is not privacy, and google actively makes sure it will never be.

ReversalHatchery, (edited )

Hmm, not sure about that, it seems to me it just stores the audio in one series of small fragments, which are just split up somehow by time.

Did you think about recording the audio with something?
Like OBS or Audacity (versions before 3). I think that may be a semi-good solution. Or, for somewhat better quality you could download the whole track (yt-dlp can handle it), and then cut it for the pieces you want to keep, in Audacity (before version 3) or something else

ReversalHatchery,

Yes, I did. If it doesn’t work for you, you may try updating it with yt-dlp -U.
If that doesn’t help let me know, maybe one of my settings does the trick

ReversalHatchery,

As I understand the article says the article was finalized on November 8, 2 days ago. Do we know what was the outcome?

ReversalHatchery,

Forget the guillotine, we need to roast them live and eat the rich

/s but is it?

ReversalHatchery,

Oh and one more thing!

Do you obtain this file from the file system, or do you need to extract it from some kind of a container file, and then implant back the modified version?
SnowRunner’s asset files cannot be edited unless you unpack and repack them with winrar. Anything else (as far as I tried, windows tools at the time) and it won’t work.

ReversalHatchery,

I see, good points.

I have also experienced that dangling devices break remounting it, but I think there’s a quicker solution for it: dmsetup remove insert_device_name_here.
It’s still a manual thing, though, but 2 steps better. Maybe it can be automated somehow, I haven’t looked into that yet.

ReversalHatchery,

Moving your legs forwards and backwards at the same time can make you go forwards or backwards

Faking Pixel 5a

I’ve read on reddit that Google still provides unlimited photos backup if you own Pixel 5a and lower. On rooted Android you can fake that and get free backup storage, but who wants to give pictures to Google?! I was thinking if it’s possible or done by someone to create an environment on Docker by faking device info to...

  • All
  • Subscribed
  • Moderated
  • Favorites
  • localhost
  • All magazines
  • Loading…
    Loading the web debug toolbar…
    Attempt #