Salta al contenuto principale



You’ve Got All Year To Print This Marble Machine Ornament For Your Christmas Tree


Most Christmas ornaments just hang there and look pretty. [Sean Hodgins] decided to whip up something altogether fancier and more mechanical. It’s a real working marble machine that hangs from the tree!

The build is simple enough, beginning with a translucent Christmas ornament shell readily available from most craft stores. Inside, a small motor spins a pinion, which turns a larger gear inside the body. As the larger gear spins, magnets embedded inside pick up steel balls from the base of the ornament and lift them up to the top. As they reach their zenith, they’re plucked off by a scoop, and then they roll down a spiral inside. As for power, [Sean] simply handled that with a couple of wires feeding the motor from a USB power bank. Just about any small battery pack would do fine.

The build is beautiful to watch and to listen to, with a gentle clacking as the balls circulate around. Files are on MakerWorld for the curious. We’ve featured some great Christmas decorations before, too. Video after the break.

youtube.com/embed/PUvCP1_2Gww?…


hackaday.com/2025/02/20/youve-…




Una barriera di droni. L’esperimento delle forze armate ucraine

@Notizie dall'Italia e dal mondo

“The Drone Line”. Così è stato definito il progetto, annunciato lo scorso 9 febbraio dal ministero della Difesa di Kyiv, di costituire una “unmanned kill zone” che vedrebbe le più avanzate unità di droni ucraini schierare un mix di macchine con capacità di sorveglianza e d’attacco contro le truppe russe. Il progetto, come




Droni, Pacifico e Iron Dome. Ecco le nuove priorità di Trump per la Difesa

@Notizie dall'Italia e dal mondo

Il segretario alla Difesa degli Stati Uniti, Pete Hegseth, ha ordinato ai militari Usa di predisporre un piano per tagliare l’8% delle spese del Pentagono entro il 24 febbraio, come confermato da una nota rilasciata dal dipartimento. La misura rientra nel più ampio piano



NoName057(16) rivendica un nuovo giorno di attacchi DDoS alle infrastrutture Italiane


Gli hacker di NoName057(16) continuano a colpire obiettivi italiani attraverso attacchi di Distributed Denial-of-Service (DDoS). Questo avviene mentre un’altra “guerra” è stata sferrata da Telegram contro gli Hacktivisti costretti a ricreare i loro canali dopo le cancellazioni dei moderatori del messenger.

Nello specifico oggi, dopo un’altra cancellazione del gruppo Telegram in lingua Russa, avviano altre raffiche di DDoS su obiettivi italiani. Alcuni di questi abbiamo visto collassare in altri episodi simili. Questa volta nel gruppo del progetto DDoSia gli hacktivisti riportano:
Inviate raffiche di DDoS a siti italiani

Porto di Olbia e Golfo Arancia
check-host.net/check-report/2342e893k8db

❌Gestione del sistema portuale del Mar Adriatico centro-settentrionale (morto al ping)
check-host.net/check-report/2342eb89kf38

❌ Autorità portuale del Nord Adriatico
check-host.net/check-report/2342e9ebkc6c

❌GENOI PORTI hanno 4 bacini portuali: Genova, Pra, Savona e Vado Ligure, che insieme formano il sistema portuale più importante d'Italia e il terzo porto crocieristico d'Europa, nonché la quinta piattaforma di trasporto container in Europa.
check-host.net/check-report/2342ec89k5be

❌ Autorità di Sistema Portuale del Mar Tirreno Centro Settentrionale Porti di Civitavecchia - Fiumicino - Gaeta
check-host.net/check-report/2342edf4ka1

❌Trasporti pubblici a Bergamo
check-host.net/check-report/2342eec7kb18

❌Trasporto pubblico di Cagliari (chiuso per motivi geo)
check-host.net/check-report/2342efe5kb85

❌Organismo italiano di standardizzazione
check-host.net/check-report/2342f0fdkbbe
NoName057(16) è un gruppo di hacker che si è dichiarato a marzo del 2022 a supporto della Federazione Russa. Hanno rivendicato la responsabilità di attacchi informatici a paesi come l’Ucraina, gli Stati Uniti e altri vari paesi europei. Questi attacchi vengono in genere eseguiti su agenzie governative, media e siti Web di società private.

Che cos’è un attacco Distributed Denial of Service


Un attacco DDoS (Distributed Denial of Service) è un tipo di attacco informatico in cui vengono inviate una grande quantità di richieste a un server o a un sito web da molte macchine diverse contemporaneamente, al fine di sovraccaricare le risorse del server e renderlo inaccessibile ai suoi utenti legittimi.

Queste richieste possono essere inviate da un grande numero di dispositivi infetti da malware e controllati da un’organizzazione criminale, da una rete di computer compromessi chiamata botnet, o da altre fonti di traffico non legittime. L’obiettivo di un attacco DDoS è spesso quello di interrompere le attività online di un’organizzazione o di un’azienda, o di costringerla a pagare un riscatto per ripristinare l’accesso ai propri servizi online.

Gli attacchi DDoS possono causare danni significativi alle attività online di un’organizzazione, inclusi tempi di inattività prolungati, perdita di dati e danni reputazionali. Per proteggersi da questi attacchi, le organizzazioni possono adottare misure di sicurezza come la limitazione del traffico di rete proveniente da fonti sospette, l’utilizzo di servizi di protezione contro gli attacchi DDoS o la progettazione di sistemi resistenti agli attacchi DDoS.

Occorre precisare che gli attacchi di tipo DDoS, seppur provocano un disservizio temporaneo ai sistemi, non hanno impatti sulla Riservatezza e Integrità dei dati, ma solo sulla loro disponibilità. pertanto una volta concluso l’attacco DDoS, il sito riprende a funzionare esattamente come prima.

Che cos’è l’hacktivismo cibernetico


L’hacktivismo cibernetico è un movimento che si serve delle tecniche di hacking informatico per promuovere un messaggio politico o sociale. Gli hacktivisti usano le loro abilità informatiche per svolgere azioni online come l’accesso non autorizzato a siti web o a reti informatiche, la diffusione di informazioni riservate o il blocco dei servizi online di una determinata organizzazione.

L’obiettivo dell’hacktivismo cibernetico è di sensibilizzare l’opinione pubblica su questioni importanti come la libertà di espressione, la privacy, la libertà di accesso all’informazione o la lotta contro la censura online. Gli hacktivisti possono appartenere a gruppi organizzati o agire individualmente, ma in entrambi i casi utilizzano le loro competenze informatiche per creare un impatto sociale e politico.

È importante sottolineare che l’hacktivismo cibernetico non deve essere confuso con il cybercrime, ovvero la pratica di utilizzare le tecniche di hacking per scopi illeciti come il furto di dati personali o finanziari. Mentre il cybercrime è illegale, l’hacktivismo cibernetico può essere considerato legittimo se mira a portare all’attenzione pubblica questioni importanti e a favorire il dibattito democratico. Tuttavia, le azioni degli hacktivisti possono avere conseguenze legali e gli hacktivisti possono essere perseguiti per le loro azioni.

Chi sono gli hacktivisti di NoName057(16)


NoName057(16) è un gruppo di hacker che si è dichiarato a marzo del 2022 a supporto della Federazione Russa. Hanno rivendicato la responsabilità di attacchi informatici a paesi come l’Ucraina, gli Stati Uniti e altri vari paesi europei. Questi attacchi vengono in genere eseguiti su agenzie governative, media e siti Web di società private

Le informazioni sugli attacchi effettuati da NoName057(16) sono pubblicate nell’omonimo canale di messaggistica di Telegram. Secondo i media ucraini, il gruppo è anche coinvolto nell’invio di lettere di minaccia ai giornalisti ucraini. Gli hacker hanno guadagnato la loro popolarità durante una serie di massicci attacchi DDOS sui siti web lituani.

Le tecniche di attacco DDoS utilizzate dal gruppo sono miste, prediligendo la “Slow http attack”.

La tecnica del “Slow Http Attack”


L’attacco “Slow HTTP Attack” (l’articolo completo a questo link) è un tipo di attacco informatico che sfrutta una vulnerabilità dei server web. In questo tipo di attacco, l’attaccante invia molte richieste HTTP incomplete al server bersaglio, con lo scopo di tenere occupate le connessioni al server per un periodo prolungato e impedire l’accesso ai legittimi utenti del sito.

Nello specifico, l’attacco Slow HTTP sfrutta la modalità di funzionamento del protocollo HTTP, che prevede che una richiesta HTTP sia composta da tre parti: la richiesta, la risposta e il corpo del messaggio. L’attaccante invia molte richieste HTTP incomplete, in cui il corpo del messaggio viene inviato in modo molto lento o in modo incompleto, bloccando la connessione e impedendo al server di liberare le risorse necessarie per servire altre richieste.

Questo tipo di attacco è particolarmente difficile da rilevare e mitigare, poiché le richieste sembrano legittime, ma richiedono un tempo eccessivo per essere elaborate dal server. Gli attacchi Slow HTTP possono causare tempi di risposta molto lenti o tempi di inattività del server, rendendo impossibile l’accesso ai servizi online ospitati su quel sistema.

Per proteggersi da questi attacchi, le organizzazioni possono implementare soluzioni di sicurezza come l’uso di firewall applicativi (web application firewall o WAF), la limitazione delle connessioni al server e l’utilizzo di sistemi di rilevamento e mitigazione degli attacchi DDoS

L'articolo NoName057(16) rivendica un nuovo giorno di attacchi DDoS alle infrastrutture Italiane proviene da il blog della sicurezza informatica.



A class-action lawsuit filed against the surgeon claims he also did nothing to protect his patients’ data, including their financial information and nude photos of them.#News #Hacking


Hoopla has emailed librarians saying it’s removing AI-generated books from the platform people use to borrow ebooks from public libraries.#Impact


Deepseek Negli Abissi dell’Oceano! Varato il Datacenter Sottomarino Grande Come Una Balena


La Cina ha completato l’installazione di un sistema unico di elaborazione dei dati, un datacenter sottomarino al largo dell’isola di Hainan. Il complesso è una capsula lunga 18 metri e con un diametro di 3,6 metri, che ospita oltre 400 server ad alte prestazioni.

La potenza di calcolo del sistema è impressionante: è in grado di supportare fino a 7.000 dialoghi simultanei grazie all’intelligenza artificiale DeepSeek. In termini di prestazioni, l’installazione non è inferiore a quella di 30 mila PC da gaming di fascia alta che lavorano in parallelo. In un secondo, il gigante sottomarino esegue una quantità di calcoli che un computer convenzionale riuscirebbe a gestire solo in un anno.

Sott’acqua per abbattere i costi e l’inqunamento


La collocazione del cluster di server sott’acqua risolve contemporaneamente diversi importanti problemi tecnici. L’acqua di mare funge da refrigerante naturale per le apparecchiature, riducendo notevolmente i costi energetici. Questo approccio consente di risparmiare acqua dolce e risorse di terreno, necessarie ai tradizionali data center terrestri.

L’acqua fornisce inoltre una protezione aggiuntiva per l’attrezzatura. A differenza degli oggetti terrestri, la capsula sottomarina opera in un ambiente stabile, privo di polvere e ossigeno che potrebbero danneggiare i componenti elettronici. La struttura è in grado di resistere alle elevate pressioni che si riscontrano nelle profondità marine.

La comunicazione con i terminali dei clienti avviene tramite una stazione di terra situata sull’isola. Il 18 febbraio è stato completato con successo il collegamento del complesso all’infrastruttura terrestre.

La creazione di un nuovo sistema informatico fa parte di una corsa tecnologica su larga scala tra Cina e Stati Uniti. L’azienda cinese DeepSeek, i cui sistemi di intelligenza artificiale saranno ospitati nel complesso, si è già fatta un nome sul mercato mondiale. Gli sviluppatori di recente ha presentato un modello che ha superato i modelli occidentali in termini di potenza e disponibilità.

Lo sviluppo dell’infrastruttura informatica in Cina nel suo complesso sta rapidamente prendendo piede. Secondo l’International Data Corporation, nel Paese sono previsti 219 progetti per la creazione di centri di calcolo intelligenti dal 2022 al 2024.

Entro il 2027, il settore informatico intelligente in Cina crescerà di un terzo ogni anno, con un tasso di crescita annuale previsto dagli esperti del 33,9%. Le nuove installazioni contribuiranno allo sviluppo dell’intelligenza artificiale: garantiranno l’elaborazione dei dati, l’archiviazione e il funzionamento di algoritmi complessi.

Microsoft il precursore dei datacenter sottomarini


Ricordiamo ai nostri lettori che un progetto analogo venne realizzato da Microsoft nel 2018 con il progetto Natick, un data center sottomarino sperimentale posizionato al largo delle coste scozzesi. L’iniziativa mirava a dimostrare l’efficienza di questa tecnologia, sfruttando il raffreddamento naturale dell’acqua per ridurre i consumi energetici.

Dopo due anni di test, Microsoft ha recuperato la capsula e ha confermato che l’infrastruttura aveva funzionato con un tasso di guasto otto volte inferiore rispetto ai data center tradizionali. Questo risultato ha evidenziato i vantaggi della conservazione dei server in un ambiente privo di ossigeno e polveri, ma la compagnia non ha ancora sviluppato ulteriormente il progetto su larga scala.

L’iniziativa cinese, tuttavia, sembra essere più ambiziosa, integrando potenti sistemi di intelligenza artificiale e inserendosi nella competizione tecnologica globale tra Cina e Stati Uniti. Con l’espansione accelerata dei centri di calcolo intelligenti nel Paese, il data center sottomarino potrebbe rappresentare un punto di svolta nell’infrastruttura informatica mondiale.

L'articolo Deepseek Negli Abissi dell’Oceano! Varato il Datacenter Sottomarino Grande Come Una Balena proviene da il blog della sicurezza informatica.



Balneari, il Tar della Liguria boccia la proroga del Governo: “Manca un accordo scritto con l’Ue”


@Politica interna, europea e internazionale
Il Tar della Liguria ritiene non valido il decreto con cui il Governo ha prorogato fino al 30 settembre 2027 le concessioni per gli stabilimenti balneari. Secondo i giudici amministrativi, il provvedimento è nullo poiché si basa su un accordo con la



Reconstructing 3D Objects With a Tiny Distance Sensor


There are a whole bunch of different ways to create 3D scans of objects these days. Researchers at the [UW Graphics Lab] have demonstrated how to use a small, cheap time-of-flight sensor to generate scans effectively.
Not yet perfect, but the technique does work…
The key is in how time-of-flight sensors work. They shoot out a distinct pulse of light, and then determine how long that pulse takes to bounce back. This allows them to perform a simple ranging calculation to determine how far they are from a surface or object.

However, in truth, these sensors aren’t measuring distance to a single point. They’re measuring the intensity of the received return pulse over time, called the “transient histogram”, and then processing it. If you use the full mathematical information in the histogram, rather than just the range figures, it’s possible to recreate 3D geometry as seen by the sensor, through the use of some neat mathematics and a neural network. It’s all explained in great detail in the research paper.

The technique isn’t perfect; there are some inconsistencies with what it captures and the true geometry of the objects its looking at. Still, the technique is young, and more work could refine its outputs further.

If you don’t mind getting messy, there are other neat scanning techniques out there—like using a camera and some milk.

youtube.com/embed/4m9GzPTr8y4?…


hackaday.com/2025/02/20/recons…



L’Argentina si prepara all’8 marzo anti-Milei


@Notizie dall'Italia e dal mondo
Tutto pronto per la grande giornata di festa e mobilitazione femminista e antifascista contro il presidente
L'articolo L’Argentina si prepara all’8 marzo anti-Milei proviene da Pagine Esteri.

pagineesteri.it/2025/02/20/ame…



Ransomware, impedire per legge il pagamento dei riscatti ha un senso relativo


@Informatica (Italy e non Italy 😁)
L’ipotesi di vietare alle aziende di pagare i riscatti chiesti dai criminal hacker ha origini analogiche e, per quanto ne sappiamo, rischia di non essere un deterrente. I danni causati dal cyber crimine impattano sull’economia reale e da qui è necessario partire
L'articolo Ransomware,




Addio GPS: il nuovo drone del MIT vola con onde millimetriche!


I ricercatori del MIT hanno presentato il Sistema MiFly, che consente ai droni di navigare in spazi chiusi senza GPS. Questa nuova tecnologia potrebbe semplificare notevolmente la navigazione in magazzini, tunnel e altri luoghi con illuminazione limitata.

A differenza delle tecnologie esistenti che richiedono più sensori e telecamere, MiFly utilizza un solo tag RF compatto. Questo tag funziona come un riflettore passivo: cattura e restituisce le onde millimetriche emesse dal drone. Queste onde possono attraversare la plastica e il cartone e funzionare anche in completa oscurità.

La caratteristica principale di MiFly è la sua capacità di separare i segnali dall’ambiente. Poiché le superfici circostanti riflettono le onde a una frequenza e il tag a un’altra, il drone può estrarre solo i dati di cui ha bisogno. Ciò migliora la precisione della navigazione riducendo l’influenza delle interferenze estranee.

Durante i test nei laboratori del MIT, nei tunnel sotterranei e in altre aree riservate, il sistema ha raggiunto una precisione di localizzazione entro i 7 centimetri. Ciò lo rende adatto all’uso commerciale.

Uno dei problemi principali quando si lavora con le onde millimetriche è la soppressione dei riflessi indesiderati provenienti da pareti e pavimenti. Gli sviluppatori hanno utilizzato un metodo di modulazione in cui il tag modifica la frequenza dei segnali riflessi, il che aiuta il drone a filtrare meglio il rumore.

MiFly apre nuove possibilità per l’automazione dei magazzini. I droni saranno in grado di spostare carichi in modo indipendente, senza bisogno di infrastrutture complesse o di una supervisione umana costante. Inoltre, la tecnologia potrebbe trovare applicazione in situazioni in cui i metodi di navigazione tradizionali non funzionano, come ad esempio nelle operazioni di ricerca e soccorso.

Gli sviluppatori intendono migliorare MiFly ampliandone la portata e la resistenza alle interferenze, il che renderà il sistema adatto a un uso commerciale diffuso.

L'articolo Addio GPS: il nuovo drone del MIT vola con onde millimetriche! proviene da il blog della sicurezza informatica.



L’Europa di fronte alla dottrina Trump, sfida o opportunità? Il punto di Preziosa

@Notizie dall'Italia e dal mondo

Secondo il professor John Blaxland, docente di studi strategici presso la Australian National University, la scorsa settimana, in Europa, gli Stati Uniti hanno lanciato un messaggio chiaro e potente: sono pronti a sconvolgere l’ordine globale stabilito per



Red Mike sfrutta i dispositivi
Cisco vulnerabili: una minaccia per la sicurezza nazionale


@Informatica (Italy e non Italy 😁)
Sette dispositivi Cisco, compromessi da Salt Typhoon, comunicavano con gli hacker cinesi. Infiltrati nelle reti anche statunitensi e italiane, esfiltravano informazioni scientifiche, proprietà industriale e



La pazienza mi ha fatto visita - Tahlia Hunter


La pazienza mi ha fatto visita
E mi ha ricordato
Che le cose belle richiedono tempo per maturare
E crescono lentamente con stabilità.
La pace mi ha fatto visita
E mi ha ricordato
Che posso rimanere calma attraverso le tempeste della vita,
Indipendentemente dal caos che mi circonda.
La speranza mi ha fatto visita
E mi ha ricordato
Che tempi migliori mi aspettano
E che sarà sempre lì per guidarmi e sollevarmi.
L’umiltà mi ha fatto visita
E mi ha ricordato
Che posso raggiungerla
Non riducendo me stessa o facendomi piccola,
Ma concentrandomi sul servire il mondo
E sull’elevare chi mi sta intorno.
La gentilezza mi ha fatto visita
E mi ha ricordato
Di essere più dolce, indulgente e compassionevole
Verso me stessa
E verso chi mi circonda.
La fiducia mi ha fatto visita
E mi ha ricordato
Di non nascondere o reprimere i miei doni e talenti
Per far sentire gli altri più a loro agio,
Ma di abbracciare ciò che mi rende unica.
La concentrazione mi ha fatto visita
E mi ha ricordato
Che le insicurezze e i giudizi altrui
Non sono un mio problema.
Dovrei reindirizzare la mia attenzione
Dagli altri verso di me.
La libertà mi ha fatto visita
E mi ha ricordato
Che nessuno ha controllo sulla mia mente,
Sui miei pensieri e sul mio benessere,
Se non io stessa.
L’amore mi ha fatto visita
E mi ha ricordato
Che non ho bisogno di cercarlo negli altri,
Perché si trova già dentro di me.

Tahlia Hunter



Caso Paragon, Nordio va oltre il segreto opposto da Mantovano: “La Penitenziaria non intercetta”


@Politica interna, europea e internazionale
Il ministro della Giustizia Carlo Nordio assicura che nessuna struttura dipendente dal suo dicastero ha mai avuto a disposizione i software di spionaggio della società israeliana Paragon Solutions, con cui sono stati intercettati il giornalista



Water Jets Will Carve Your Pumpkin


Carving pumpkins by hand is hot, sweaty, messy work, and a great way to slice your way into a critical artery. Why not let a water jet do it for you? It’ll be cleaner and more precise to boot, and [Jo_Journey] is here to show us how.
So sharp!
Obviously, you’ll need a water jet machine, there’s no getting around that. You’ll also still have to do the basic preparation of the pumpkin yourself—cutting a porthole into the top and mucking it out is your job. With that done, you must then mount the pumpkin on two metal rods which will be used to mount it in the water jet machine’s working area.

You can then create a vector file of your design, and use your chosen software to generate the G-code to run the water jet. [Jo_Journey] uses Scribe, and recommends cutting at a speed of around 200 in/min at low pressure. Remember, it’s pumpkin you’re cutting, not high-strength steel.

There is some inaccuracy, of course—your pumpkin’s surface is not a flat plane, after all—but the results are good enough for most Halloween-related purposes. Even despite the geometrical issues, though, [Jo_Journey] shows us that you can get pleasantly sharp edges on your design. That’s very hard to achieve by hand!

We do love a good holiday hack around these parts, even if it’s out of season. If you’ve been cooking up your own pumpkinous plans, don’t hesitate to let us know! Earlier is sometimes better—after all, who has time to hack together a project if you’ve just read about it on October 29?


hackaday.com/2025/02/20/water-…



Managed detection and response in 2024


Kaspersky Managed Detection and Response service (MDR) provides round-the-clock monitoring and threat detection, based on Kaspersky technologies and expertise. The annual MDR analyst report presents insights based on the analysis of incidents detected by Kaspersky’s SOC team. It sheds light on the most prevalent attacker tactics, techniques, and tools, as well as the characteristics of identified incidents and their distribution across regions and industry sectors among MDR customers.
This report answers key questions, including:

  • Who are the potential attackers?
  • What methods are they using today?
  • How can their activities be effectively detected?


Security incident statistics for 2024


In 2024, the MDR infrastructure received and processed on average 15,000 telemetry events per host every day, generating security alerts as a result. Around 26% of these alerts were processed by machine learning algorithms and the rest were analyzed by the SOC team. On average, more than two high-severity incidents were detected daily. MDR customers were informed about all identified incidents via the MDR portal.

Geography of MDR customers


Kaspersky MDR customers span the globe, giving us a comprehensive and objective view of regional attack behaviors and tactics. The largest concentration of customers is in Europe, the CIS, and the META regions.

Kaspersky MDR customers by region
Kaspersky MDR customers by region

Distribution of incidents by industry


In 2024, the MDR team observed the highest number of incidents in the industrial (25.7%), financial (14.1%), and government (11.7%) sectors. However, if we consider only high-severity incidents, the distribution is somewhat different: 22.8% in IT, 18.3% in government, 17.8% in industrial, and 11.9% in the financial sector.

The most attacked industries
The most attacked industries

General observations and recommendations


In 2024, we observed the following trends in the incidents detected by our SOC team:

  • High-severity incidents decreased, but complexity increased. The number of high-severity incidents decreased by 34% compared to 2023. However, the mean time to investigate and report these incidents increased by 48%, indicating a rise in the average complexity of attacks. This is supported by the fact that the vast majority of triggered detection rules and IoAs were from specialized XDR tools. This marks a shift from previous years, where OS log-based detection played a significant role. Given this trend, specialized tools like XDR are essential for effectively detecting and investigating modern threats.
  • Human-driven targeted attacks are increasing. Human-driven targeted attacks accounted for 43% of high-severity incidents – 74% more than in 2023 and 43% more than in 2022. Despite advances in automated detection tools, motivated attackers continue to find ways to bypass them. To counter such threats, human-driven solutions like Managed Detection and Response are critical. For organizations with in-house security operations teams, internal processes and technologies must be equipped to handle the modern threat landscape. Comprehensive SOC consulting services can help achieve this.
  • Attackers often return after a successful breach. The statistics consistently show that attackers often return after a successful attack. This is especially evident in the government sector, where attackers aim to persist in the system long-term for espionage purposes. In such cases, combining an XDR-equipped in-house SOC or outsourced MDR with regular Compromise Assessments is an effective way to detect and investigate incidents that may be missed by existing security measures.
  • Living off the Land techniques remain prevalent. Attackers often use Living off the Land (LotL) methods in infrastructures lacking proper system configuration controls. A significant number of incidents are linked to unauthorized changes, such as adding accounts to privileged groups or weakening secure configurations. To minimize false positives in these scenarios, effective configuration management and formal procedures for implementing changes and managing access are crucial.
  • User Execution and Phishing remain top threats. User Execution and Phishing techniques ranked again in the top three threats, with nearly 5% of high-severity incidents involving successful social engineering. Users are still the weakest link, making Security Awareness training an important focus for corporate information security planning.

To explore these and other trends in detail, download full report (PDF).


securelist.com/kaspersky-manag…



L’incidente di Keith Richards
freezonemagazine.com/rubriche/…
LET IT BLEED un titolo che suona simile al tormentato LET IT BE dei Beatles, è il disco che con splendide canzoni, Gimme Shelter in particolare, racconta i tumulti del mondo a fine decennio e segna la chiusura della prima grande era dei Rolling Stones. Era un’epoca di guerra e di tensioni sociali e tutto […]
L'articolo L’incidente di Keith Richards proviene da FREE ZONE MAGAZINE.
LET IT BLEED


Google Chrome ora usa l’IA per proteggerti: addio ai siti pericolosi?


Il browser Google Chrome ha aggiornato la funzionalità di protezione avanzata. L’azienda afferma che d’ora in poi utilizzerà l’intelligenza artificiale per proteggere gli utenti in tempo reale da siti, download ed estensioni pericolosi.

La protezione avanzata basata sull’intelligenza artificiale è stata individuata per la prima volta a novembre dell’anno scorso, quando la descrizione della funzionalità in Chrome Canary è cambiata da protezione proattiva a protezione basata sull’intelligenza artificiale.

Ora, dopo diversi mesi di test, questo aggiornamento ha raggiunto la versione stabile del browser su tutte le piattaforme. Tuttavia, non è ancora del tutto chiaro in che modo la funzione aggiornata differisca dalla vecchia versione senza intelligenza artificiale.

La scorsa settimana, Google ha affermato che la protezione avanzata potrebbe utilizzare l’intelligenza artificiale per identificare determinati modelli in tempo reale e avvisare gli utenti della presenza di siti potenzialmente pericolosi che Google non aveva precedentemente rilevato. Inoltre, secondo gli sviluppatori, la protezione AI esegue una scansione approfondita per rilevare download sospetti.

Secondo Google, a febbraio 2025, più di un miliardo di utenti di Chrome hanno scelto la protezione avanzata rispetto alla modalità di navigazione sicura standard e ora sono “due volte più protetti contro il phishing e altri tipi di frode”.

L'articolo Google Chrome ora usa l’IA per proteggerti: addio ai siti pericolosi? proviene da il blog della sicurezza informatica.

Joe Vinegar reshared this.



Spy Italia: Spyrtacus, lo Spyware realizzato in Italia che spia WhatsApp e Signal


I giornalisti di TechCrunch e gli esperti di sicurezza informatica hanno scoperto che in Italia esiste un’azienda che produce uno spyware commerciale chiamato Spyrtacus per clienti governativi. L’azienda è dietro una serie di app Android dannose che si spacciano per WhatsApp e altro ancora.

La storia ha avuto inizio alla fine dell’anno scorso, quando un lettore anonimo di TechCrunch ha fornito alla rivista tre app Android, sostenendo che si trattava di spyware governativi utilizzati contro vittime sconosciute in Italia. TechCrunch si è rivolta a Google e alla società di sicurezza mobile Lookout per chiedere aiuto nell’analisi delle app.

Entrambe le aziende hanno confermato che le app contenevano spyware.

Lo spyware Spyrtacus


Lookout ha concluso che lo spyware si chiamava Spyrtacus dopo aver trovato la parola nel codice di un vecchio campione di malware. Secondo i ricercatori, Spyrtacus presenta tutte le caratteristiche degli spyware governativi. Allo stesso tempo, le conclusioni degli analisti di Lookout sono state confermate in modo indipendente da specialisti di un’altra azienda di sicurezza informatica che hanno preferito rimanere anonimi.

Gli esperti affermano che Spyrtacus è in grado di rubare messaggi di testo e conversazioni da Facebook Messenger, Signal e WhatsApp, trasmettendo informazioni sui contatti della vittima ai suoi operatori, intercettando e registrando telefonate e suoni ambientali tramite il microfono del dispositivo, nonché immagini dalla fotocamera del dispositivo, e può svolgere altre attività di spionaggio.

Secondo gli esperti, Spyrtacus e molti altri campioni di malware studiati in precedenza sono stati creati dall’azienda italiana SIO. L’azienda sviluppa e distribuisce prodotti dannosi per Android che impersonano app popolari, tra cui WhatsApp e gli strumenti di assistenza clienti che gli operatori di telefonia mobile.

Pertanto, gli analisti di Lookout che hanno studiato il malware hanno riferito di aver già scoperto un totale di 13 diversi campioni di Spyrtacus, il più vecchio dei quali risale al 2019 e il più recente al 17 ottobre 2024. Altri campioni sono stati trovati tra il 2020 e il 2022, alcuni dei quali impersonavano app di operatori di telefonia mobile italiani (TIM, Vodafone e WINDTRE).

Spyware per campagne mirate


Dato che le app stesse, così come i siti web utilizzati per distribuirle, utilizzano la lingua italiana, i ricercatori suggeriscono che lo spyware sia stato utilizzato dalle forze dell’ordine italiane. Tuttavia, al momento non si sa contro quali obiettivi sia stato utilizzato Spyrtacus.

Google ha affermato che al momento non sono state trovate app nel Google Play Store che contengano il malware. Secondo Google, i campioni delle applicazioni ottenuti dalla pubblicazione sono stati utilizzati come parte di una “campagna mirata”. Quando i giornalisti hanno chiesto se versioni precedenti di Spyrtacus fossero già penetrate in Google Play, l’azienda ha risposto di non avere informazioni in merito.

È interessante notare che un rapporto di Kaspersky Lab del 2024 ha menzionato che nel 2018 Spyrtacus era distribuito tramite Google Play, ma nel 2019 gli autori del malware avevano iniziato a ospitare app su siti Web dannosi camuffati da quelli dei principali ISP italiani.

Contemporaneamente, i ricercatori di Kaspersky Lab hanno scoperto anche una versione di Spyrtacus per Windows e hanno trovato indizi che indicano l’esistenza di versioni di questo spyware per iOS e macOS.

Diversi segnali indicano immediatamente che dietro la creazione di Spyrtacus c’è SIO. In particolare, gli analisti di Lookout hanno scoperto che alcuni dei server di comando e controllo utilizzati per controllare da remoto lo spyware erano registrati a nome della società ASIGINT. Secondo un documento pubblico del 2024, ASIGINT è una sussidiaria di SIO e sviluppa software e servizi correlati all’intercettazione informatica.

Inoltre, l’organizzazione italiana indipendente The Lawful Intercept Academy, che rilascia certificati di conformità ai produttori di spyware che operano nel Paese, elenca SIO come titolare di un certificato per un prodotto spyware denominato SIOAGENT e afferma inoltre che il proprietario del prodotto è ASIGINT.

Il codice sia stato scritto da sviluppatori di Napoli?


Nel codice sorgente di uno degli esempi di Spyrtacus è stata trovata anche una riga che indicava che gli sviluppatori potevano essere di Napoli. Quindi, il codice sorgente contiene le parole “Scetáteve guagliune ‘e malavita”, e questo è un verso del testo della canzone tradizionale napoletana “Guapparia“.

I rappresentanti del governo italiano e del Ministero della Giustizia non hanno risposto alla richiesta di commento di TechCrunch. La SIO ha ignorato anche numerose richieste dei giornalisti. TechCrunch fa notare di aver provato a contattare il presidente e CEO di SIO e diversi dirigenti, tra cui il CFO e il CTO dell’azienda ma di non aver ricevuto risposta.

La pubblicazione ricorda che SIO è ben lungi dall’essere il primo produttore di spyware commerciali in Italia. Ad esempio, nel 2003 è stata fondata Hacking Team, una delle prime aziende a dimostrare che il mercato internazionale aveva bisogno di sistemi spyware facili da usare e pronti all’uso per le forze dell’ordine e le agenzie di intelligence.

L'articolo Spy Italia: Spyrtacus, lo Spyware realizzato in Italia che spia WhatsApp e Signal proviene da il blog della sicurezza informatica.

reshared this



#Cina e Cook, panico nel Pacifico


altrenotizie.org/primo-piano/1…


La telefonata ammazza-NATO


altrenotizie.org/spalla/10586-…



Add a Little WOPR to Your Server Rack


Like so many of us, [aforsberg] found themselves fascinated with the WOPR computer from WarGames — something about all those blinking LEDs must speak to nerds on some subconscious level. But rather than admire the light show from afar, they decided to recreate it at a scale suitable for a 1U server rack.

So what goes into this WOPR display? In this case, the recipe simply calls for three MAX7219 dot matrix LED modules and a Raspberry Pi Pico, although you could swap that out for your favorite microcontroller if you wish. You should probably stick with something that at least runs MicroPython though, or else you won’t be able to use the included Python code to mimic the light patterns seen in the film.

What we like most about this project is how simple and inexpensive it is to recreate. There’s no custom PCB, and all the parts are mass produced enough that the economies of scale have made them comically cheap. Even at Amazon prices, you’re looking at around $50 USD in parts, and quite a bit less if you’ve got the patience to order everything through AliExpress.

Critics will note that, in its current state, this display just shows gibberish (admittedly stylish gibberish, but still). But as we’ve seen with similar projects, that’s simply a matter of software.


hackaday.com/2025/02/19/add-a-…



Google Scopre Triplestrength: il gruppo Ransomware che colpisce il Cloud per estrarre Criptovalute


Team di intelligence sulle minacce di Google ha reso pubblica l’informazione sul gruppo di hacker Triplestrength, finora sconosciuto, attivo dal 2020. Il gruppo è composto da poche persone, ma la portata delle sue operazioni è impressionante, secondo Genevieve Stark, a capo del team dedicato alla criminalità informatica, all’hacktivismo e alle operazioni informative del Google Threat Intelligence Group.

I criminali utilizzano un approccio multiforme agli attacchi, infettando i computer delle vittime con ransomware e prendendo contemporaneamente il controllo degli account cloud per estrazione di criptovalute. Allo stesso tempo, i membri del gruppo sono molto attivi sui forum degli hacker, dove offrono l’accesso ai server hackerati.

L’ambito di interesse degli aggressori comprendeva i server delle più grandi piattaforme cloud: Google Cloud, Amazon Web Services, Microsoft Azure, Linode, OVHCloud e Digital Ocean. Come ha dimostrato l’indagine, l’accesso alle credenziali degli utenti viene ottenuto tramite il malware infistealer Raccoon, che ruba informazioni dai computer Windows infetti.

Gli analisti sottolineano che il gruppo separa deliberatamente le sue attività di estorsione da quelle di cryptomining. Il ransomware viene utilizzato solo per attaccare i sistemi locali, senza compromettere l’infrastruttura cloud. A differenza dei moderni gruppi criminali, Triplestrength non pratica la doppia estorsione con il furto di dati: al contrario, i file vengono semplicemente crittografati e viene richiesto un riscatto per il loro recupero.

Per la crittografia, gli aggressori utilizzano vari tipi di malware: Phobos, LokiLocker e RCRU64. Tutti questi programmi funzionano secondo il modello ransomware-as-a-service (RaaS), ma a differenza delle soluzioni più diffuse RansomHub e Lockbit, non forniscono servizi aggiuntivi, come piattaforme darknet per la pubblicazione di dati rubati o assistenza nelle negoziazioni del riscatto.

I metodi per penetrare inizialmente nei sistemi delle vittime si sono rivelati piuttosto semplici. Il gruppo non sfrutta vulnerabilità zero-day né tecniche sofisticate di escalation dei privilegi. La tattica principale è quella degli attacchi brute force automatizzati per accedere ai server desktop remoti. Dopo l’attacco, gli hacker si muovono nella rete dell’organizzazione, disattivando gli Antivirus oltre ad usare strumenti disponibili al pubblico come Mimikatz e NetScan.

Un esempio lampante di un attacco del genere si è verificato nel maggio 2024: dopo aver ottenuto l’accesso al server RDP forzando la password, gli aggressori sono penetrati nella rete aziendale, hanno disattivato i meccanismi di sicurezza e hanno distribuito RCRU64 su diversi computer con sistema operativo Windows.

Le informazioni sulle attività di Triplestrength sono apparse nel primo rapporto Threat Horizons di Google del 2025. Il collegamento tra estorsione e cryptomining è stato stabilito grazie ad annunci su Telegram, dove il gruppo cercava aiuto per distribuire RCRU64. I resoconti degli autori di questi messaggi corrispondono agli account utilizzati per organizzare l’attività mineraria illegale.

Le attività della gang nel settore delle criptovalute sono iniziate intorno al 2022. Inizialmente gli aggressori hanno sfruttato la potenza di calcolo dei computer locali delle vittime, ma poi sono passati all’infrastruttura cloud. Per estrarre denaro digitale viene utilizzata l’applicazione unMiner e il mining pool unMineable.

L'articolo Google Scopre Triplestrength: il gruppo Ransomware che colpisce il Cloud per estrarre Criptovalute proviene da il blog della sicurezza informatica.



#Trump è il colpo di grazia ad un mondo già morente su temi come democrazia, tolleranza, ambiente, pace. Cioè, su tutto.

Il mondo è già finito ma non ce ne stiamo accorgendo.

E con questo pensiero allegro mi avvio verso l'ufficio e i miei flussi di Tableau Prep.

#andratuttobene #apocalisse #finedelmondo

nadia_dagaro reshared this.

in reply to Simon Perry

😂 😂 😂
ma è bellissimo 😍
P.S. anche io ho la randagia adottata, si chiama Gina Re.
Meglio conosciuta come Re Gina..
in reply to Emanuele

@Emanuele Blu è un gatto che, se opportunamente abituato, potrebbe tranquillamente vivere in casa. Certo, è un bel maschione massiccio e un po' burbero, a volte aggressivo se non lo si tocca nel modo giusto (dal collo in giù è off limits), ma del resto molti felini sono così.

E anche molte persone, a ben pensarci 🙄



AN AGENCY FOR UNIMAGINED WEAPONS


Mad Men

On the evening of October 4, 1957, Neil McElroy was enjoying cocktails in Huntsville, Alabama, fresh from a doomsday tour of the United States. McElroy, who was about to become the secretary of defense, was chatting with the army general John Medaris and the German rocket scientist Wernher von Braun during a casual reception held as part of McElroy’s tour of the Army Ballistic Missile Agency. It was one of many visits the secretary designate and his entourage were making around the country as he prepared to lead the Pentagon.
Huntsville should have been the least memorable stop for McElroy, who had been traveling the past few weeks in a converted DC-6 transport aircraft reserved primarily for the secretary of defense. Along the way, he was plied with fine liquor and deluxe accommodations, all while getting a crash course in overseeing a military at the dawn of the age of nuclear Armageddon.
The new position was a big change for McElroy. His last job was heading Procter & Gamble, the consumer products company based in Cincinnati, Ohio. McElroy, who had no prior experience in government, was one of the “industrialists” Eisenhower had brought to the capital in the belief that business-style leadership could help straighten out government.
The media had not been kind to McElroy after Eisenhower picked him to head the Pentagon. The native Ohioan had made his name in the nascent field of “brand management,” penning a famous letter admonishing Procter & Gamble executives on the importance of promoting the company’s soaps to the proper consumer markets so that the products would not compete with each other. “Soap manufacturer Neil McElroy is president’s choice to succeed Wilson,” The Milwaukee Journal declared on August 7. Another report mocked McElroy’s experience in advertising, saying that he had been responsible for “vital activities in persuading housewives to buy one bar of soap or another.”
Now McElroy and his entourage were being wined and dined across the country by military officials pitching their soon-to-be boss on the importance of their aircraft, missiles, and bases in case of nuclear confrontation with the Soviet Union—all in between plenty of martinis. At Strategic Air Command, near Omaha, Nebraska, they were greeted with a table covered in whiskey, ice, and “fixings,” before being shown the control room, where military commanders could launch a nuclear attack. Later, General Curtis LeMay, the head of Strategic Air Command, personally piloted a demonstration of the new KC-135, a refueling aircraft, for McElroy and his staff.
At Edwards Air Force Base in the high desert north of Los Angeles, the group met General Bernard Schriever, the head of the Western Development Division, which was responsible for developing intercontinental ballistic missiles. McElroy and his entourage took an immediate liking to the air force general, who was “extremely able” and could “shoot golf at par.” In Colorado, at North American Aerospace Defense Command, better known by its acronym NORAD, the group was assigned luxury suites at the Broadmoor, whose mountainview rooms were stocked with bottles of scotch and bourbon. The next day they were briefed on the calculus of a survivable nuclear war, where commanders had to weigh the lives of three million civilians versus protecting a key military site. It was a world, McElroy’s aide, Oliver Gale, wrote, “where horror is as much a part of the scene as manufacturing cost is in the soap business.” The final stop on McElroy’s itinerary was Redstone Arsenal in Huntsville, a quiet southern town in Alabama whose economy was rapidly shifting from cotton mills to rocket production. General Medaris, commander of the Army Ballistic Missile Agency, was polite but unimpressed by McElroy. The problem with a businessman is that he can “become a sort of czar, surrounded by subordinates who carry out his orders and obey his whims without daring to question his judgment,” he wrote in his memoir just a few years following that meeting. “This gives him the illusion that he knows all the answers. He rarely does, outside his own general field.”
Neither were McElroy and his staff impressed with the army general, who sported a black mustache and was known for dressing in old-fashioned officer riding breeches. Medaris was a “salesman, promoter, who pushes a bit more than might be considered palatable,” wrote Gale, who worked for McElroy at Procter & Gamble and was following him to the Pentagon. Coming from an advertising man, the description was telling. Medaris was trying to sell the services of von Braun and his group of German rocket scientists, who were now based in Huntsville but could not seem to shake their Nazi past. “Von Braun was still wistful about what would have happened if [the V-2s] had all gone off,” Gale recorded in his journal, “not because he was sorry that Germany did not win the war (apparently) but because he was sorry his missiles, his achievements, had not been more successful.”
Even in Huntsville, the Germans found themselves stymied by the military, starved for funds, and frozen out of the space work they desperately wanted. They were stuck working, yet again, on suborbital missiles. The problem was not scientific know-how but classic bureaucratic rivalry. By the fall of 1957, von Braun’s army group had developed the Jupiter-C missile, a four-stage rocket that could have been shot into orbit, if only the army was allowed to launch it. It was not, and so the fourth stage of von Braun’s Jupiter-C was filled with sand, rather than propellant, to ensure it would not leave the atmosphere. Medaris had reason to be skeptical of the incoming defense secretary and his visit. McElroy was replacing Charles “Engine Charlie” Wilson, another captain of industry appointed by Eisenhower. As defense secretary, Wilson threw himself into budget cutting with a passion, carrying out Eisenhower’s New Look defense policy, which emphasized advanced technology, such as nuclear weapons and airpower, over conventional forces. Yet satellites, in Wilson’s view, were “scientific boondoggles.” He did not understand what purpose they would serve for the military. When Wilson had visited Huntsville, army officials tried to impress him with their work, only to have the money-conscious defense secretary interrogate them on the cost of painting wood in his guest quarters.
With McElroy’s visit in the fall of 1957, just days away from becoming secretary of defense, it did not seem apparent to Medaris that the new Pentagon chief would chart a different course. As Medaris, McElroy, and von Braun exchanged pleasantries over drinks, an excited public relations officer interrupted the party with news. The Russians had launched a satellite, and The New York Times was seeking comment from von Braun. “There was an instant of stunned silence,” Medaris recalled.
News of Sputnik was a surprise, but it should not have been. In 1955, the Eisenhower administration announced plans to launch a small scientific satellite as part of the upcoming International Geophysical Year, which would run from July 1957 to December 1958. Not to be outdone, the Soviets countered with their own satellite launch plans. It was always a race, but one in which the United States assumed it had a natural advantage. The Soviet Union could not produce a decent automobile; how could it possibly hope to best the United States in rocket science? In the meantime, American plans for a satellite launch had fallen behind schedule.
However flawed the Soviet Union’s consumer goods industry, the regime had an advantage when it came to military and space research. An authoritarian state could focus resources on a specific goal, like a satellite launch, without the bureaucratic wrangling or public pressures that afflicted a democracy like the United States. The Eisenhower administration, prompted by its civilian scientists, wanted to keep its scientific satellite launches separate from its missile programs, even though the underlying technology was nearly identical. That was why the White House opted instead for the navy’s Vanguard, much to von Braun’s disappointment.
Now, with the soon-to-be defense secretary in front of him, and Sputnik circling overhead, the words began to tumble out of von Braun. “Vanguard will never make it,” the German scientist said. “We have the hardware on the shelf. For God’s sake turn us loose and let us do something. We can put up a satellite in sixty days, Mr. McElroy! Just give us a green light and sixty days!”
“No, Wernher, ninety days,” Medaris interjected.
McElroy had been the guest of honor, but now everyone circled von Braun, peppering the German rocket scientist with questions. Was it really true that the Soviets had launched a satellite? Probably, von Braun replied. Was it a spy satellite? Probably not, though its size and weight, if accurately reported, meant that it could be used for reconnaissance. And what did it all mean? It meant that the Soviets had a rocket with a sizable thrust, von Braun said.
The general and the rocket scientist spent the rest of the evening trying to persuade McElroy to let them launch a satellite. It is likely that the details were well beyond the grasp of McElroy, who had no background in technical issues. The conversation did impart to McElroy at least the importance of the satellite launch, which he might have otherwise missed. At first glance, the satellite did not seem like an immediate threat to the incoming defense secretary. Sputnik weighed 184 pounds and its sole function was to circle the earth, emitting a beep that could be tracked from the ground. For McElroy, the man most closely tied to the response to Sputnik, the launch was something of a fascinating footnote to a pleasant cocktail party. His aide, Gale, devoted more space to describing a recent evening meal of exotic seafood on the coast of California than he did to the world’s first satellite launch. Yet Sputnik was about to trigger a chain reaction that, by the New Year, would engulf all of Washington.

Years later, a myth emerged that the Soviet “artificial moon” immediately prompted people around the country to stare up at the sky in fear and apprehension. “Two generations after the event, words do not easily convey the American reaction to the Soviet satellite,” a NASA history covering the time period states. “The only appropriate characterization that begins to capture the mood on 5 October involves the use of the word hysteria.”
In fact, there was no collective panic in the first few days following the launch. It was not immediately clear—except to a small group of scientists and policy makers—why the satellite was so important. For those involved in science and satellites, like von Braun and Medaris, the Soviet satellite circling the earth was proof that politics had hampered the American space effort. Yet for most Americans, the beeping beach ball initially produced a collective shrug.
That Sputnik failed to shake the heartland to its core was best demonstrated in Milwaukee, where the Sentinel’s bold large-type headline on October 5 announced, “Today, We Make History.” In fact, the headline had nothing to do with Sputnik but referred to the first World Series game to be played in Milwaukee. News of Sputnik was buried deep in the paper’s third section, where the reporter noted merely that news of the unexpected launch had “electrified” an international meeting in Washington to discuss satellites.
In the days following the launch of Sputnik, the Washington bureaucracy moved in slow motion. Eisenhower’s attention in the weeks leading up to Sputnik was focused on much more earthbound matters. The standoff over the first attempt to integrate schools in Little Rock, Arkansas, under court order had ended with the president’s sending in federal troops. By comparison, the launch of a satellite armed with nothing more than a beacon did not initially seem like something that was going to capture public attention. At a National Security Council meeting held on October 10, Eisenhower listened as his advisers hashed out ideas for responding to Sputnik. Perhaps the administration should emphasize “spectacular achievements” in science, like cancer research? Or the successful launch of a missile that could travel thirty-five hundred miles? Few in the administration seemed to understand what the Soviets had instinctively grasped: the psychological power of a space launch. General Nathan Twining, chairman of the Joint Chiefs of Staff, warned that the United States should not become “hysterical” over Sputnik. Eisenhower saw Sputnik as a political stunt. He also knew something that the public did not know: in addition to the military’s rocket programs, which were public, the United States had been secretly working on the development of spy satellites, which would prove much more important for the strategic balance than a silver ball beeping from the heavens. In the weeks following Sputnik, the administration’s policy was simply to downplay Sputnik’s importance. General Curtis LeMay called it “just a hunk of iron,” and Sherman Adams, Eisenhower’s chief of staff, derided concerns over a space race as “a celestial basketball game.” The more that the administration tried to dismiss the Soviet accomplishment, the more fodder it gave for political opponents to accuse Eisenhower of allowing the United States to fall behind the Soviet Union. For Lyndon Johnson, the Democratic Senate leader, Sputnik was an opportunity to be fully exploited. In his memoir, Johnson wrote that he got the news of Sputnik while hosting a barbecue at his ranch in Texas. That evening, he walked out with his wife, Lady Bird, to look for the orbiting Soviet satellite. “In the West, you learn to live with the Open Sky,” he later wrote. “It is part of your life. But now, somehow, in some new way, the sky seemed alien.” When Johnson looked up in the night sky, what he saw was not Sputnik but a heavenly political gift that would allow him to hammer the Republicans in the months, and possibly years, ahead. “Soon, they will be dropping bombs on us from space like kids dropping rocks onto cars from freeway overpasses,” Johnson proclaimed. Eisenhower, who had so deftly managed his image as a political leader, found himself stumbling. From a technical standpoint, he was more right than wrong. Though the Soviets were somewhat ahead of the United States in booster technology, the United States had a number of strategic advantages that were not known to the public. In addition to the spy satellite technology being developed, the CIA the year before had begun flying a reconnaissance aircraft in the earth’s stratosphere. By flying at seventy thousand feet, the Lockheed U-2 spy aircraft was designed to evade detection by ground radar while flying over the Soviet Union and capturing pictures of military bases. The aircraft—and the flights—were top secret. Also secret was that the U-2 flights had already proved that the “bomber gap”—a suspected Soviet advantage in bombers—did not exist. With news of Sputnik, Eisenhower worried about a perceived “missile gap.”
Eisenhower refused to be swept up in mass hysteria, however. “Now, so far as the satellite itself is concerned, that does not raise my apprehensions, not one iota,” he told a throng of reporters, just days after the Soviet launch. The administration only helped its critics by providing confusing and contradictory statements about the importance of Sputnik. In that initial press conference, Eisenhower claimed that the “Russians captured all of the German scientists in Peenemunde.” In truth, the United States through Operation Paperclip had taken the cream of the crop, but the Germans in the United States were stuck filling the fourth stage of their Jupiter-C with sand. As the weeks passed, the staid articles about Sputnik gave way to sensational coverage. Drew Pearson, the American writer known for his influential Washington Merry-Go-Round column, claimed that “technical intelligence experts” were predicting that the Soviets might try a moon launch on November 7, to commemorate the anniversary of the Bolshevik revolution. “The same missile that launched the 184-pound Sputnik, our experts say, also could shoot a small rocket 239,000 miles to the moon,” Pearson wrote. “The Russians might fill the nose cone with red dye and literally splatter a Red Star on the face of the Moon.”
Pearson’s moon prediction was an outrageous conflation of conjecture and exaggeration, but on November 3, just a month after Sputnik, the Soviets indeed launched a second, larger satellite. Sputnik 2 carried a dog named Laika on a one-way mission to space. It was taken as purported proof that the Soviets would soon be able to launch a man in space (though unlike with Laika the dog, sending a human into space would require the ability to bring the person back safely to earth). The launch sparked panic in the United States and worldwide protests from animal lovers.
Sputnik tapped into a narrative that artfully wove Hollywood, science fiction, and good oldfashioned fearmongering. The public understood that satellites were somehow connected to the ability to launch ICBMs, but the subtleties of terms like “throw weight,” or the payload a ballistic missile could carry, were not readily apparent. It took some time, politics, and editorializing, but within a few weeks the American public’s initial curiosity and mild apprehension over Sputnik turned to full-blown panic. Eisenhower was right about the science, but he had misjudged the national mood. The administration’s response to Sputnik was a mess, but one thing was clear: the solution was going to be formulated by a soap maker from Cincinnati.

McElroy arrived in Washington just in time for peak Sputnik hysteria. The new defense secretary’s first few weeks at the Pentagon were marked by an endless parade of military chiefs and presidential advisers, all making suggestions about who should be in charge of space. The air force, not surprisingly, wanted to be in charge of a nascent aerospace force. The navy, which was stumbling with Vanguard, argued incomprehensibly that space was an extension of the oceans. And the army wanted to conquer the moon. Another proposal envisioned creating a tri-service organization. None of the suggestions made a particularly convincing case for ownership or offered a solution to the mismanagement that had led to the current crisis.
One meeting in particular appears to have resonated with McElroy shortly after he arrived at the Pentagon. Ernest Lawrence, the famed nuclear physicist, along with Charles Thomas, a former Manhattan Project scientist and the head of the agribusiness company Monsanto, visited the Pentagon chief and over the course of a meeting that lasted several hours proposed that the secretary establish a central research and development agency with responsibility for all space research. It was a concept that drew on the legacy of the Manhattan Project, the World War II– era government project to build the atomic bomb.
McElroy latched onto the idea, likely because it sounded a lot like the “upstream research” laboratory he had established at Procter & Gamble. Whether the visitors’ suggestion sparked the idea—or merely reinforced a thought he already had—is impossible to know. But on November 7, McElroy wrote to his chief counsel to find out if, as defense secretary, he had the authority to set up a research and development agency without seeking new legislative authorities. The answer from counsel was yes, although it was not clear Congress would agree. By the time McElroy showed up on November 20 on Capitol Hill, his idea had a name, and it was called the Defense Special Projects Agency, a space agency that would make sense of the various rocket programs and other space technology ideas. The new agency would consolidate the Pentagon’s missile defense technology and space programs while also pursuing, as the defense chief put it, the “vast weapon systems of the future.” Many of the members of the President’s Science Advisory Committee were not enthusiastic about this proposal. Fearful of military pressure to hasten an arms race, Eisenhower had purposely selected the panel to represent the interests of the scientific community over military advisers. The scientists on the committee were not necessarily against the Pentagon’s consolidating its rocket programs, though they wondered whether it made sense to place ballistic missile defense and space programs all in one agency. As one committee member put it, missile defense was an urgent priority, while there was “no urgency on Mars.”
More fundamentally, the science advisers were concerned about placing the space agency under military control. They eventually acquiesced, likely because James Killian, the president’s newly appointed science adviser, supported it. The panel did convince the president that a civilian agency, not a Pentagon agency, should ultimately be responsible for nonmilitary space programs. Eisenhower, in his approval of the new organization, made clear that “when and if a civilian space agency is created, these [space] projects will be subject to review to determine which would be under the cognizance of the Department of Defense and which under the cognizance of the new agency.”
The reception within the corridors of the Pentagon to the Defense Special Projects Agency was ice cold. The military services viewed it as an attempt to usurp their authority and steal their money. The new agency was a threat to their turf, and their budgets, and they quickly went on a public offensive to undermine support for the proposal. The air force general Schriever told Congress the new agency would be a “very great mistake.” If the military wanted to prove that it did not need a centralized agency for rocket programs, its best bet was to prove that it could launch a satellite into space on its own. To that end, in December, all eyes were on Vanguard, the navy satellite that Wernher von Braun had warned McElroy was doomed to failure.

On December 5, 1957, in the midst of Washington battles over the creation of a new research agency, hundreds of reporters and curious onlookers gathered at Cape Canaveral, Florida, to watch the launch of Vanguard. When Sputnik launched in October, John Hagen, the director of the Vanguard program, admitted the navy rocket was five months behind schedule but blamed the Soviet head start on “unethical conduct,” as if a surprise satellite launch were the equivalent of cheating at a tennis game. Now, after hurried preparations, Vanguard Test Vehicle No. 3 was ready for launch. Yet the day of the scheduled launch, technical problems kept pushing back the countdown, and America’s best hope for catching up with the Soviets became the butt of jokes. The Japanese newsmen called the rocket “Sputternik,” the Germans dubbed it “Spaetnik” (a play on the German word for “late”), and the jaded news crews from Washington, D.C., christened it “civil servant,” because it “won’t work and you can’t fire it.” Finally, the next day, December 6, the countdown to launch began. As the count reached zero, Vanguard lifted off. From beaches just two or three miles from the launch site, hundreds of eager people gathered to watch and cheered as shooting flames marked the liftoff, though giant plumes of smoke obscured their view. The few dozen or so official viewers gathered at a hangar not far from the launchpad could see exactly what unfolded: they watched as the navy’s rocket lifted a few feet up and then exploded in a massive fireball, toppling over into the sand. In a sad testament to the failed launch, the satellite itself was thrown out of the third stage of the rocket during the explosion and was found not far away, still emitting the beeping signal that was supposed to mark the United States’ first foray into space.
The day of the Vanguard disaster, the chairman of the Joint Chiefs of Staff issued a rare note of “non-concurrence” to the establishment of McElroy’s proposed research agency—a bureaucratic expression of extreme disagreement. Had Vanguard not just gone up in a literal ball of flames, he might have had a stronger argument. The new defense secretary held firm, and the next month Eisenhower formally approved the creation of the new agency. McElroy agreed to just one small change to his proposal: to avoid confusion with other, similarly named endeavors, like the Office of Special Operations, the new division would be called the Advanced Research Projects Agency, or ARPA.
ARPA was still an idea more than an organization, and not everyone in Washington was optimistic that a new government bureaucracy would be the solution. The frenetic days leading up to the new agency’s opening its doors were a mix of highs and lows in the space race. On January 31, 1958, the von Braun team, which had finally been allowed to join the space race, successfully helped launch Explorer 1, based on its Jupiter-C, putting in orbit the first American satellite. That success was quickly overshadowed by the second attempted launch on February 5 of the navy’s Vanguard, which broke apart just shy of a minute after launch.
On February 7, ARPA was officially founded with an intentionally vague two-page directive, which established it as an independent agency that reported directly to the secretary of defense. The directive mentioned no projects, or even specific research areas, not even space. “The Agency is authorized to direct such research and development projects being performed within the Department of Defense as the Secretary of Defense may designate,” the directive read. The only hint as to the ultimate purpose for this new agency came just weeks earlier during President Eisenhower’s State of the Union address: “We must be forward looking in our research and development to anticipate the unimagined weapons of the future.”

#RocketScience #ARPA #DARPA #USA #ColdWar #history #Mcelroy



Pulsed Deposition Points a Different Path to DIY Semiconductors


While not impossible, replicating the machines and processes of a modern semiconductor fab is a pretty steep climb for the home gamer. Sure, we’ve seen it done, but nanoscale photolithography is a demanding process that discourages the DIYer at every turn. So if you want to make semiconductors at home, it might be best to change the rules a little and give something like this pulsed laser deposition prototyping apparatus a try.

Rather than building up a semiconductor by depositing layers of material onto a silicon substrate and selectively etching features into them with photolithography, [Sebastián Elgueta]’s chips will be made by adding materials in their final shape, with no etching required. The heart of the process is a multi-material pulsed laser deposition chamber, which uses an Nd:YAG laser to ablate one of six materials held on a rotating turret, creating a plasma that can be deposited onto a silicon substrate. Layers can either be a single material or, with the turret rapidly switched between different targets, a mix of multiple materials. The chamber is also equipped with valves for admitting different gases, such as oxygen when insulating layers of metal oxides need to be deposited. To create features, a pattern etched into a continuous web of aluminum foil by a second laser is used as a mask. When a new mask is needed, a fresh area of the foil is rolled into position over the substrate; this keeps the patterns in perfect alignment.

We’ve noticed regular updates on this project, so it’s under active development. [Sebastián]’s most recent improvements to the setup have involved adding electronics inside the chamber, including a resistive heater to warm the substrate before deposition and a quartz crystal microbalance to measure the amount of material being deposited. We’re eager to see what else he comes up with, especially when those first chips roll off the line. Until then, we’ll just have to look back at some of [Sam Zeloof]’s DIY semiconductors.


hackaday.com/2025/02/19/pulsed…



Ragazza

nel silenzio la tristezza che hai.


Mi parli

la voce dolce come non mai.


Ricordi

quei tuoi ripensamenti


Vorresti sentirti più sicura di te.

Eppure

ti guardi intorno
e adesso lo sai


che la vita è dura

tu sfidarla dovrai.


Credevi che ogni sogno fosse gratis

invece il mondo è ben diverso da un film!


Lo sai

e ogni tanto guardi il cielo
sereno
— che grande sensazione ti dà —



Il mondo, certe volte, a te fa così
Ti chiede se mai un giorno ce la farai

a rendere queste nostre vite così:
stupende, come le montagne laggiù.




The US Military’s Unsecured UFO Satellites and Their Use By Russia


Something that you generally don’t expect as a North-America-based enthusiast, is to listen in on Russian military communications during their war in Ukraine via WebSDR, or that these communications would be passing through US military satellites that are happy to just broadcast anything. Yet that’s the situation that the Saveitforparts YouTube channel recently described. As it turns out, there is a gaggle of UFOs up there, as the US DoD lovingly calls them.

Between 1979 and 1989 eight FLTSATCOM launches took place, with FLTSATCOM 7 and 8 still operating today. They were later joined by their successor UHF Follow-On (UFO) with 11 launches between 1993 and 2003. All of these operate in the UHF spectrum, with some UFO satellites also covering other bands. Their goal is to provide communication for the military’s forces, with these satellites for the most part acting as simple repeaters. Over time non-military parties learned to use these satellites too, even if it’s technically illegal in many jurisdictions.

As described in the video, if you listen in on WebSDR streams from Ukraine, you can not only find encrypted military comms, but also unencrypted Russian radio traffic. It seems that in lieu of being provided with proper (encrypted) radio systems, Russian forces are using these US military satellites for communication much like how US (and NATO) forces would have. This is reminiscent of how Russian troops were caught using Discord via Starlink for communication, before Russian command shutdown Discord.

youtube.com/embed/EUuQwPAPR-E?…

Thanks to [Stephen Walters] for the tip.


hackaday.com/2025/02/19/the-us…



Attacchi DDoS russi ai siti italiani: la minaccia NoName057 e le contromisure


@Informatica (Italy e non Italy 😁)
Gli attacchi DDoS, condotti dal gruppo hacker filorusso NoName057(16), hanno colpito siti istituzionali e aziende strategiche provocando disservizi e rallentamenti, ma senza provocare danni alla sicurezza nazionale. Le autorità hanno



Homebrew CPU Gets a Beautiful Rotating Cube Demo


[James Sharman] designed and built his own 8-bit computer from scratch using TTL logic chips, including a VGA adapter, and you can watch it run a glorious rotating cube demo in the video below.

The rotating cube is the product of roughly 3,500 lines of custom assembly code and looks fantastic, running at 30 frames per second with shading effects from multiple light sources. Great results considering the computing power of his system is roughly on par with vintage 8-bit home computers, and the graphics capabilities are limited. [James]’s computer uses a tile map instead of a frame buffer, so getting 3D content rendered was a challenge.

The video is about 20 seconds of demo followed by a detailed technical discussion on how exactly one implements everything required for a 3D cube, from basic math to optimization. If a deep dive into that sort of thing is up your alley, give it a watch!

We’ve featured [James]’ fascinating work on his homebrew computer before. Here’s more detail on his custom VGA adapter, and his best shot at making it (kinda) run DOOM.

youtube.com/embed/kYb4Io7TQp4?…


hackaday.com/2025/02/19/homebr…



"Trump accusa l'Europa, 'ha fallito in Ucraina'" (che poi è pure vero), zelensky è un dittatore... le ultime affermazioni di trump. non sembrano quelle di un bambino frustrato? possibile che la politica americana sia regredita a questo modo? nel silenzio "assordante" di chi dovrebbe vigilare: gli elettori.
in reply to simona

Lo sappiamo bene anche noi che gli elettori sono lo specchio di chi ci governa, e non mi stupisce.
Purtroppo non più


FLOSS Weekly Episode 821: Rocky Linux


This week, Jonathan Bennett talks Rocky Linux with Gregory Kurtzer and Krista Burdine! Where did the project come from, and what’s the connection with CIQ and RESF? Listen to find out!


youtube.com/embed/3PoDpHK5I2Y?…

Did you know you can watch the live recording of the show right on our YouTube Channel? Have someone you’d like us to interview? Let us know, or contact the guest and have them contact us! Take a look at the schedule here.

play.libsyn.com/embed/episode/…

Direct Download in DRM-free MP3.

If you’d rather read along, here’s the transcript for this week’s episode.

Places to follow the FLOSS Weekly Podcast:


Theme music: “Newer Wave” Kevin MacLeod (incompetech.com)

Licensed under Creative Commons: By Attribution 4.0 License


hackaday.com/2025/02/19/floss-…