Turns Out Humans Are Terrible At Intuiting Knot Strength
We are deeply intuitively familiar with our everyday physical world, so it was perhaps a bit of a surprise when researchers discovered a blind spot in our intuitive physical reasoning: it seems humans are oddly terrible at judging knot strength.
One example is the reef knot (top) vs. the grief knot (bottom). One is considerably stronger than the other.
What does this mean, exactly? According to researchers, people were consistently unable to tell when presented with different knots in simple applications and asked which knot was stronger or weaker. This failure isn’t because people couldn’t see the knots clearly, either. Each knot’s structure and topology was made abundantly clear (participants were able to match knots to their schematics accurately) so it’s not a failure to grasp the knot’s structure, it’s just judging a knot’s relative strength that seems to float around in some kind of blind spot.
Check out the research paper for all the details on how things were conducted; it really does seem that a clear understanding of a knot’s structure does not translate to being able to easily intuit which knot will fail first, even when the difference is a considerable one. There’s a video demonstration and an online version of the experiments if you’d like to try your hand at it.
It’s always interesting to discover more about our own blind spots, in part because exploiting them can result in nifty and delightful sensory illusions. We wonder if robots are any better with knots than humans?
Mechanical Calculator Finds Derivitives
We like mechanical calculators like slide rules, but we have to admit that we had not heard of the Ott Derivimeter that [Chris Staecker] shows us in a recent video. As the name implies, the derivimeter finds the derivative of a function. To do that, you have to plot the function on a piece of paper that the meter can measure.
If you forgot calculus or skipped it altogether, the derivative is the rate of change. If you plot, say, your car’s speed vs time, the parts where you accelerate or decelerate will have a larger derivative (either positive or negative, in the decelerate case). If you hold a steady speed, the derivative will be zero.
To use the derivimeter, you sight the curve through the center glass and twist the device so the cursor, which is a lens and mirror system that lets you precisely find a tangent line. You can read the angle and find the true derivative using a table of tangents.
[Chris] has another derivimeter from Gerber. However, he found a different type of derivimeter that uses a prism, and he sure would like to find one of those for his collection.
Calculus is actually useful and not as hard as people think if you get the right explanations. This isn’t exactly a slide rule, but since it is a mechanical math device, we think it counts anyway.
youtube.com/embed/w4Wdjz2uiPY?…
EAGERBEE, with updated and novel components, targets the Middle East
Introduction
In our recent investigation into the EAGERBEE backdoor, we found that it was being deployed at ISPs and governmental entities in the Middle East. Our analysis uncovered new components used in these attacks, including a novel service injector designed to inject the backdoor into a running service. Additionally, we discovered previously undocumented components (plugins) deployed after the backdoor’s installation. These enabled a range of malicious activities such as deploying additional payloads, exploring file systems, executing command shells and more. The key plugins can be categorized in terms of their functionality into the following groups: Plugin Orchestrator, File System Manipulation, Remote Access Manager, Process Exploration, Network Connection Listing and Service Management.
In this blog, we provide a detailed analysis of the EAGERBEE backdoor’s capabilities, focusing on the service injector, Plugin Orchestrator module and associated plugins. We also explore potential connections of the EAGERBEE backdoor with the CoughingDown threat group.
Initial infection and spread
Unfortunately, the initial access vector used by the attackers remains unclear. However, we observed them executing commands to deploy the backdoor injector named “tsvipsrv.dll” along with the payload file ntusers0.dat, using the SessionEnv service to run the injector, as can be seen below.
//change the creation, last access and write time, timestamp of the file to "1/8/2019 9:57"
attrib.exe -s -h -a C:\users\public\ntusers0.dat
powershell.exe -Command "='1/8/2019 9:57'; = 'C:\users\public\ntusers0.dat';(Get-Item
).creationtime = ;(Get-Item ).lastaccesstime = ;(Get-Item ).lastwritetime = "
//set the attributes of the file (EAGERBEE backdoor) to archive (+a), system file (+s) and
//hidden (+h)
attrib.exe +s +h +a C:\users\public\ntusers0.dat
//set the attributes of the file (loader) to archive (+a), system file (+s) and hidden
//(+h)
attrib.exe +s +h +a system32\tsvipsrv.dll
//the malware runs now because of a DLL hijacking vulnerability, as the libraries in the
//system32 directory where the malicious library is located are the first to load
net.exe stop sessionenv
cmd.exe /c "sc config sessionenv Start= auto"
net.exe start sessionenv
attrib.exe -s -h -a C:\users\public\ntusers0.dat
net.exe use \\<<internal ip>>\c$ <password> /user:<username>
attrib.exe +s +h +a C:\users\public\ntusers0.dat
attrib.exe +s +h +a \\172.17.1.127\c$\users\public\ntusers0.dat
attrib.exe -s -h -a system32\tsvipsrv.dll
attrib.exe +s +h +a system32\tsvipsrv.dll
attrib.exe +s +h +a \\172.17.1.127\c$\windows\system32\tsvipsrv.dll
attrib.exe -s -h -a \\172.17.1.127\c$\windows\system32\tsvipsrv.dll
attrib.exe +s +h +a \\172.17.1.127\c$\windows\system32\
Malware components
Service injector
The service injector targets the Themes service process. It first locates and opens the process, then allocates memory within it to write EAGERBEE backdoor bytes (stored in C:\users\public\ntusers0.dat) along with stub code bytes. The stub code is responsible for decompressing the backdoor bytes and injecting them into the service process memory.
To execute the stub code, the injector replaces the original service control handler with the address of the stub code in the service process memory. The stub is then triggered by sending a SERVICE_CONTROL_INTERROGATE control code to the service. After the stub completes its execution, the injector cleans up by removing the stub code from the service memory and restoring the original service control handler.
EAGERBEE backdoor
When we found the backdoor in the infected system, it was named
dllloader1x64.dll. It can create a mutex with the name mstoolFtip32W if one doesn’t exist yet. After that, it starts collecting information from the system: the NetBIOS name of the local computer, OS information (major and minor version numbers, build number, platform identifier, and information about product suites and the latest service pack installed on the system), product type for the operating system on the local computer, processor architecture, and list of IPv4 and IPv6 addresses.
The backdoor has an execution day and time check. It compares the current system day and hour to the hardcoded string
0-6:00:23;6:00:23;, where the numbers mean the following:
- 0: start day of the week;
- 6: end day of the week;
- 00: start hour;
- 23: end hour.
If the execution day and hour do not match, it sleeps for 15 seconds and checks again. In the cases we’ve seen, the backdoor is configured to run 24/7.
The backdoor configuration is either stored in C:\Users\Public\iconcache.mui or hardcoded within the binary. If stored in the file, the first byte serves as the XOR key to decode the remaining data. When hardcoded, the configuration is decoded using a single-byte XOR key (0x57). This configuration includes the command-and-control (C2) hostname and port.
The backdoor retrieves the proxy host and port information for the current user by reading the registry key Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer. If proxy details are available, the backdoor connects through the proxy; otherwise it connects to the C2 server directly.
To establish communication, the backdoor creates a TCP socket capable of operating over both IPv4 and IPv6. If the C2 port has an “s” appended, an SSL session is initiated. Depending on the configuration, it may use the SCHANNEL security package, which supports SSL and TLS encryption on Windows. In this mode, it can validate server credentials (passive mode) or use local client credentials to prepare an outgoing token (active mode).
Once a connection is established, the backdoor transmits the previously collected victim-specific details to the C2 server. The server responds with a string followed by a payload known as the Plugin Orchestrator. If the response string matches a hardcoded value in the backdoor (unique to each sample), the backdoor retrieves the raw address of the first export method in the received payload and invokes it. Notably, at this stage, the payload (Plugin Orchestrator) is not yet mapped into memory.
Plugin Orchestrator
The payload downloaded by the EAGERBEE backdoor is a plugin orchestrator in the form of a DLL file with the internal name “ssss.dll” which exports a single method: “m”. As previously mentioned, EAGERBEE does not map the plugin orchestrator DLL directly into memory. Instead, it retrieves the raw address of the “m” export method and invokes it.
The “m” method of the plugin orchestrator DLL is responsible for injecting the orchestrator into memory and subsequently calling its entry point. In addition to the victim-specific data already collected, the plugin orchestrator gathers and reports to the C2 server the following additional information:
- The NetBIOS name of the domain;
- Current usage of physical and virtual memory;
- System locale and time zone settings;
- Windows character encoding;
- The current process identifier;
- Identifiers for any loaded plugins.
After transmitting this information, the plugin orchestrator also reports whether the current process has elevated privileges. It then collects details about all running processes on the system, including:
- Process identifiers;
- The number of execution threads started by each process;
- The identifier of the parent process;
- The fully qualified path of each process executable.
Once the information is sent, the plugin orchestrator waits for commands to execute. The following commands are supported:
Command | Description |
06 | This command supports several sub-commands: 2: Receive and inject plugins into memory. There can be multiple plugins loaded one after another. Each plugin has an identifier. 3: Unload a specific plugin from memory, remove the plugin from the list, and free the plugin code bytes. 4: No operation. 5: Remove all plugins from the list and free the plugin code bytes. |
07 and 09 | Check if the plugin is loaded or not. If the plugin is loaded, then call the specified export method of the plugin. If the plugin is not loaded, then check if the plugin has been received, then load it, and call the specified export method. Otherwise, just make a plugin entry. |
Plugins
The plugins are DLL files and export three methods using ordinals. The plugin orchestrator first calls the exported method of the plugin with the ordinal number 3. This method is responsible for injecting the plugin DLL into memory. After that, the orchestrator calls the exported method of the plugin with the ordinal number 1, which is the
DllMain method. This method initializes the plugin with the required data structures. Finally, it calls the exported method of the plugin with the ordinal number 2. This method implements the functionality of the plugin.
All the plugins are responsible for receiving and executing commands from the orchestrator. Below, we provide brief descriptions of the analyzed plugins and the commands supported by each of them.
File Manager Plugin
This plugin performs a wide range of file system functions, including:
- Listing drives, files and folders in the system;
- Renaming, moving, copying and deleting files;
- Setting ACLs to manage file and folder permissions;
- Reading and writing files to and from the system;
- Injecting additional payloads into memory.
The table below contains commands it accepts.
Command | Description |
0x02 |
|
0x06 |
|
0x07 |
|
0x08 |
|
0x09 |
|
0x0A (10) |
|
0x0B (11) |
|
0x0C (12) |
|
0xD (13) |
|
0x0F (15) |
|
0x14 (20) |
|
0x22 (34) |
|
0x23 (35) |
|
0x24 (36) |
|
0x26 (38) |
|
Process Manager
This plugin manages process-related activities such as:
- Listing running processes in the system;
- Launching new modules and executing command lines;
- Terminating existing processes.
It accepts four commands.
Command | Description |
0x10 (16) |
|
0x11 (17) |
|
0x1E (30) |
|
0x26 (38) |
|
Remote Access Manager
This plugin facilitates and maintains remote connections, while also providing command shell access.
Command | Description |
0x0B (11) |
|
0x0D (13) |
|
0x1D (29) |
|
0x1E (30) |
|
0x21 (33) |
|
The attackers launch the command shell by injecting
cmd.exe into the DllHost.exe process. The commands below were seen executed by the threat actor://list all users and users in the local admin group
net user
net localgroup administrators
//obtain system- and account-related information; the "dsquery" command implies that the
//attacker got hold of a Windows server machine with the Active Directory Domain Services
//(AD DS) server role installed.
dsquery computer
dsquery server
dsquery users
dsquery user
systeminfo
ping -n 1 <<computer name>>
//establish a connection to a shared resource using stolen credentials
net use \\<<ip in the network>>\admin$ <password> /user:<username>
//archive the information from the shared resource
rar.exe a -v100M idata001.rar -ta"20240101000000" -r -x"*.mp3" -x"*.dll" -x"*.exe" -
x"*.zip" -x"*.mxf" -x"*.rar" "\\<<ip in the network>>\c$\Users\<<user name>>\Documents"
"\\<<ip in the network>>\c$\Users\<<user name>>\Desktop"
rar.exe a -v100M idata001.rar -ta"20240101000000" -r -x"*.mp3" -x"*.dll" -x"*.exe" -
x"*.zip" -x"*.mp4" -x"*.rar" "\\<<ip in the network>>\c$\Users\<<user name>>\Documents"
"<<ip in the network>>\c$\Users\<<user name>>\Desktop"
Service Manager
This plugin manages system services, including installing, starting, stopping, deleting and listing them.
Command | Description |
0x11 (17) |
|
0x12 (18) |
|
0x13 (19) |
|
0x14 (20) |
|
0x1E (30) |
|
Network Manager
This plugin lists the network connections in the system.
Command | Description |
0x1E (30) | Get information about the list of IPv4 and IPv6 TCP and UDP connections:
|
Attribution
EAGERBEE was deployed in several organizations in East Asia. Two of these organizations were breached via the infamous ProxyLogon vulnerability (CVE-2021-26855) in Exchange servers, after which malicious webshells were uploaded and utilized to execute commands on the breached servers.
In May 2023, our telemetry indicated the execution of multiple commands to start and stop system services at one of the affected organizations in East Asia. The attackers abused the legitimate Windows services
MSDTC, IKEEXT and SessionEnv to execute malicious DLLs: oci.dll, wlbsctrl.dll and TSVIPSrv.dll, respectively.tasklist.exe
net stop IKEEXT
net start IKEEXT
net start msdtc
net stop msdtc
net start msdtc
NETSTAT.EXE -ano
tasklist.exe
ARP.EXE -a
net.exe use \\[[IP REDACTED]]\admin$
ipconfig.exe /all
net.exe stop IKEEXT
//all privileges are assigned to the service IKEEXT, which loads the malicious DLL
reg.exe add hklm\SYSTEM\CurrentControlSet\Services\IKEEXT /v RequiredPrivileges /t
REG_MULTI_SZ /d
SeAuditPrivilege\0SeBackupPrivilege\0SeRestorePrivilege\0SeTakeOwnershipPrivilege\0SeImper
sonatePrivilege\0SeTcbPrivilege\0SeAssignPrimaryTokenPrivilege\0SeManageVolumePrivilege\0S
eCreateSymbolicLinkPrivilege\0SeShutdownPrivilege /f
net.exe start IKEEXT
net.exe start IKEEXT
NETSTAT.EXE -ano
net.exe view
net.exe stop IKEEXT
net.exe start IKEEXT
net.exe start IKEEXT
net.exe start sessionenv
net.exe stop sessionenv
net.exe stop SessionEnv
net.exe start SessionEnv
net.exe start SessionEnv
net.exe start SessionEnv
net.exe start SessionEnv
net.exe start SessionEnv
net.exe stop SessionEnv
net.exe stop SessionEnv
According to our telemetry, the DLLs loaded and executed by the services
IKEEXT and SessionEnv are loaders in nature, loading the EAGERBEE backdoor into memory. Similar EAGERBEE loaders targeting Japanese organizations have been described by another security vendor. Examples of files loaded by these services are provided below.
IKEEXT
MD5 | File Name | Compilation Time | EAGERBEE Payload File |
5633cf714bfa4559c97fc31 3650f86dd | wlbsctrl.dll | Monday, 23.05.2022 14:02:39 UTC) | C:\Users\Public\Videos\< name>.mui |
3ccd5827b59ecd0043c112c 3aafb7b4b | wlbsctrl.dll | Sunday, 01.01.2023 20:58:58 UTC | %tmp%\*g.logs |
SessionEnv
MD5 | File Name | Compilation Time | EAGERBEE Payload File |
67565f5a0ee1deffe0f3688 60be78e1e | TSVIPSrv.dll | Wednesday, 25.05.2022 15:38:06 UTC | C:\Users\Public\Videos\< name>.mui |
00d19ab7eed9a0ebcaab2c4 669bd34c2 | TSVIPSrv.dll | Sunday, 01.01.2023 20:50:01 | %tmp%\*g.logs |
The service MSDTC loaded and executed a DLL file named “
oci.dll”. By analyzing this file, we established that it was the CoughingDown Core Module.
MD5 | File Name | Compilation Time | Description |
f96a47747205bf25511ad96 c382b09e8 | oci.dll | Thursday, 24.02.2022 05:18:05 UTC | CoughingDown Core Module |
We found several clues linking the EAGERBEE backdoor to the CoughingDown group:
- One of the aforementioned DLLs, oci.dll (MD5 f96a47747205bf25511ad96c382b09e8), which is executed by abusing the legitimate MSDTC service, has a 25% match with CoughingDown samples according to the Kaspersky Threat Attribution Engine (KTAE). Analysis of the DLL reveals that it is a Core Module of multi-plugin malware developed by CoughingDown in late September 2020 and that there is indeed a significant code overlap (same RC4 key, same command numbers).
- This Core Module was configured to use the IP addresses 45.90.58[.]103 and 185.82.217[.]164 as its C2. The IP address 185.82.217[.]164 is known to be used as an EAGERBEE C2 as reported by other security vendors.
Conclusions
Malware frameworks continue to advance as threat actors develop increasingly sophisticated tools for malicious activities. Among these is EAGERBEE, a malware framework primarily designed to operate in memory. This memory-resident architecture enhances its stealth capabilities, helping it evade detection by traditional endpoint security solutions. EAGERBEE also obscures its command shell activities by injecting malicious code into legitimate processes, such as dllhost.exe, and executing it within the context of explorer.exe or the targeted user’s session. These tactics allow the malware to seamlessly integrate with normal system operations, making it significantly more challenging to identify and analyze.
In the East Asian EAGERBEE attacks, the organizations were penetrated via the ProxyLogon vulnerability. ProxyLogon remains a popular exploit method among attackers to gain unauthorized access to Exchange servers. Promptly patching this vulnerability is crucial to securing your network perimeter.
Because of the consistent creation of services on the same day via the same webshell to execute the EAGERBEE backdoor and the CoughingDown Core Module, and the C2 domain overlap between the EAGERBEE backdoor and the CoughingDown Core Module, we assess with medium confidence that the EAGERBEE backdoor is related to the CoughingDown threat group.
However, we have been unable to determine the initial infection vector or identify the group responsible for deploying the EAGERBEE backdoor in the Middle East.
IOC
Service Injector
183f73306c2d1c7266a06247cedd3ee2
EAGERBEE backdoor compressed file
9d93528e05762875cf2d160f15554f44
EAGERBEE backdoor decompress
c651412abdc9cf3105dfbafe54766c44
EAGERBEE backdoor decompress and fix
26d1adb6d0bcc65e758edaf71a8f665d
Plugin Orchestrator
cbe0cca151a6ecea47cfaa25c3b1c8a8
35ece05b5500a8fc422cec87595140a7
Domains and IPs
62.233.57[.]94
82.118.21[.]230
194.71.107[.]215
151.236.16[.]167
www.socialentertainments[.]store
www.rambiler[.]com
5.34.176[.]46
195.123.242[.]120
195.123.217[.]139
Shining Through: Germanium and Gold Leaf Transparency
Germanium. It might sound like just another periodic table entry (number 32, to be exact), but in the world of infrared light, it’s anything but ordinary. A recent video by [The Action Lab] dives into the fascinating property of germanium being transparent to infrared light. This might sound like sci-fi jargon, but it’s a real phenomenon that can be easily demonstrated with nothing more than a flashlight and a germanium coin. If you want to see how that looks, watch the video on how it’s done.
The fun doesn’t stop at germanium. In experiments, thin layers of gold—yes, the real deal—allowed visible light to shine through, provided the metal was reduced to a thickness of 100 nanometers (or: gold leaf). These hacks reveal something incredible: light interacts with materials in ways we don’t normally observe.
For instance, infrared light, with its lower energy, can pass through germanium, while visible light cannot. And while solid gold might seem impenetrable, its ultra-thin form becomes translucent, demonstrating the delicate dance of electromagnetic waves and electrons.
The implications of these discoveries aren’t just academic. From infrared cameras to optics used in space exploration, understanding these interactions has unlocked breakthroughs in technology. Has this article inspired you to craft something new? Or have you explored an effect similar to this? Let us know in the comments!
We usually take our germanium in the form of a diode. Or, maybe, a transistor.
youtube.com/embed/b81q8-hscTc?…
Perfecting 20 Minute PCBs with Laser
Normally, you have a choice with PCB prototypes: fast or cheap. [Stephen Hawes] has been trying fiber lasers to create PCBs. He’s learned a lot which he shares in the video below. Very good-looking singled-sided boards take just a few minutes. Fiber lasers are not cheap but they are within range for well-off hackers and certainly possible for a well-funded hackerspace.
One thing that’s important is to use FR1 phenolic substrate instead of the more common FR4. FR4 uses epoxy which will probably produce some toxic fumes under the laser.
We were surprised at how good the boards looked. Of course, the line definition was amazing, as you’d expect from a laser with details down to 200 microns (a little less than 0.008″), and he thinks it can go even lower. The laser also drills holes and can cut the board outline. A silk screen makes it easy to add a solder mask, and the laser will even cut the mask. [Stephen] also etched “silk screening” into the solder mask and filled it with a different color solder mask to make nice board legends.
Registration is critical and will be extra critical for two-sided boards which is what he’s working on now. We think if you put some scored carrier edges around the board with fiducials, you could make a jig that would hold the board in a very precise position using the holes in the carrier edges.
Vias are another issue. He mentions using rivets, but we’ve also seen people simply solder both sides of a wire through a hole, which isn’t that hard.
For most people, making your own PCBs is fun but not very practical. But there is something about being able to turn around actually good-looking boards multiple times in a day when you are doing heavy development. If you don’t mind fumes, you can laser mark your PCBs.
youtube.com/embed/wAiGCyZZq6w?…
Hackaday Links: January 5, 2025
Good news this week from the Sun’s far side as the Parker Solar Probe checked in after its speedrun through our star’s corona. Parker became the fastest human-made object ever — aside from the manhole cover, of course — as it fell into the Sun’s gravity well on Christmas Eve to pass within 6.1 million kilometers of the surface, in an attempt to study the extremely dynamic environment of the solar atmosphere. Similar to how manned spacecraft returning to Earth are blacked out from radio communications, the plasma soup Parker flew through meant everything it would do during the pass had to be autonomous, and we wouldn’t know how it went until the probe cleared the high-energy zone. The probe pinged Earth with a quick “I’m OK” message on December 26, and checked in with the Deep Space Network as scheduled on January 1, dumping telemetry data that indicated the spacecraft not only survived its brush with the corona but that every instrument performed as expected during the pass. The scientific data from the instruments won’t be downloaded until the probe is in a little better position, and then Parker will get to do the whole thing again twice more in 2025.
Good news too for Apple users, some of whom stand to get a cool $100 as part of a settlement into allegations that Siri-enabled devices “unintentionally” recorded conversations. The $95 million agreement settles a lawsuit brought by users who were shocked — SHOCKED! — to see ads related to esoteric subjects they had recently discussed, apparently independently of uttering the “Hey, Siri” wake phrase. Apple seems to acknowledge that some recordings were made without the wake word, characterizing them as “unintentional” and disputing the plaintiffs’ claims that the recordings were passed to third parties for targeted advertising. The settlement, which may be certified in February, would award the princely sum of $20 to claimants for each Apple device they owned over a ten-year period, up to five devices total.
In related news, Apple is also getting some attention for apparently opting users into its Enhanced Visual Search system. The feature is intended to make it easier to classify and search your photos based on well-known landmarks or points of interest, so if you take a selfie in front of the Eiffel Tower or Grand Canyon, it’ll recognize those features visually and record the fact. It does so by running your snapshots through a local AI algorithm and then encrypting the portion of the image it thinks contains the landmark. The encrypted portion of the image then goes to the cloud for analysis, apparently without getting decrypted, and the suggested location goes back to your device in encrypted form. It’s possible to turn the feature off, but you have to know it’s there in the first place, which we imagine not a lot of Apple users do. While there’s no sign that this new feature leaks any user data, there are a lot of moving pieces that sure seem ripe for exploitation, given enough time.
Are you as sick of counting the numbers of bridges or traffic lights in potato-vision images or trying to figure out if that one square has a few pixels of the rear-view mirror of a motorcycle to prove you’re human? We sure are, and while we’d love to see CAPTCHAs go the way of the dodo, they’re probably here to stay. So, why not have fun with the concept and play a round of DOOM on nightmare mode to prove your non-robotness? That was Guillermo Rauch’s idea, and we have to say it’s pretty cool. You’ve got to kill three monsters to solve the puzzle, and we found it pretty difficult, in part because we’re more used to the WASD layout than using the arrow keys for player movement. Just watch out if you give it a try with headphones on — it’s pretty loud.
And finally, if you feel like your life is missing in-depth knowledge of the inner workings of a Boeing 777’s auxiliary power unit, we’ve got good news for you. We stumbled across this playlist of excellent animations that shows every nook and cranny of the APU, and how it operates. For the uninitiated, the APU is basically a gas turbine engine that lives in the tail of jetliners and provides electrical and pneumatic power whenever the main engines aren’t running. It sounds simple, but there’s so much engineering packed into the APU and the way it integrates into the aircraft systems. We’ve always known that jets have a lot of redundancy built into them, but this series really brought that home to us. Enjoy!
youtube.com/embed/9bMytwuwqew?…
And finally finally, we generally don’t like to plug the Hack Chat here in this space, but we thought we’d make an exception since we’re kicking off the 2025 series in a big way with Eben Upton! The co-founder and CEO of Raspberry Pi will stop by the Hack Chat on January 15 at noon Pacific time, and we just want to get the word out as soon as possible. Hope to see you there!
Il report 2024 della Polizia Postale sui crimini informatici commentato riga per riga
In questo episodio potete sentire l'audio del video che ho preparato su YouTube con il commento riga per riga del Report del 2024 della Polizia Postale sui crimini informatici in Italia, aggiornato al 21 dicembre 2024.
zerodays.podbean.com/e/il-repo…
Reverse-Engineering the Polynomial Constants in the Pentium’s FPU
Die photo of the Intel Pentium processor with the floating point constant ROM highlighted in red. (Credit: Ken Shirriff)
Released in 1993, Intel’s Pentium processor was a marvel of technological progress. Its floating point unit (FPU) was a big improvement over its predecessors that still used the venerable CORDIC algorithm. In a recent blog post [Ken Shirriff] takes an up-close look at the FPU and associated ROMs in the Pentium die that enable its use of polynomials. Even with 3.1 million transistors, the Pentium die is still on a large enough process node that it can be readily analyzed with an optical microscope.
In the blog post, [Ken] shows how you can see the constants in each ROM section, with each bit set as either a transistor (‘1’) or no transistor (‘0’), making read-out very easy. The example looks at the constant of pi, which the Pentium’s FPU has stored as a version with no fewer than 67 significand bits along with its exponent.
Multiplexer circuitry allows for the selection of the appropriate entry in the ROM. The exponent section always takes up 18 bits (1 for the significand sign). The significand section is actually 68 bits total, but it starts with a mysterious first bit with no apparent purpose.
After analyzing and transcribing the 304 total constants like this, [Ken] explains how these constants are used with polynomial approximations. This feature allows the Pentium’s FPU to be about 2-3 times faster than the 486 with CORDIC, giving even home users access to significant FPU features a few years before the battle of MMX, 3DNow!, SSE, and today’s AVX extensions began.
Featured image: A diagram of the constant ROM and supporting circuitry. Most of the significand ROM has been cut out to make it fit. (Credit: Ken Shirriff)
Stacy’s Computer Has Got It Going On
According to [ClassicHasClass], the best way to open an Atari Stacy is to not open an Atari Stacy. Apparently, these old computers were not pleasant to work on. The cables were not keyed and were prone to short against things. Screws easily strip out plastic holes. Of course, there wouldn’t be a story if there wasn’t a teardown and an upgrade that you can check out in the post.
The Stacy was one of Atari’s earliest portable systems and the first ST portable (that is, STacy). There’s a backlit LCD, a keyboard and trackball, and the usual ports. You could make do with a single floppy or spring for a second floppy or an internal SCSI hard drive. The 8 MHz 68000-based machine would set you back north of $2,300 back in 1989.
The original plan was to run the thing on C-cell batteries, but that would give you about 15 minutes of operation. They finally decided it was a luggable — you’d have to plug it into the wall. The battery compartment was there, but empty and glued shut.
Apparently, there were about 35,000 of these made, but they seem somewhat rare. But we do like a rare retrocomputer. Or even some that aren’t so rare.
Il Messaggio degli Hacktivisti di DXPLOIT a supporto dell’ISLAM Ai Danni di Un Concessionario Di Milano
Recentemente, il sito web Autograndi.it è stato violato e la pagina di defacement ha portato un messaggio da parte degli hacktivisti cibernetici che si identificano come parte del collettivo DXPLOIT. Il titolo della pagina violata, “PAWNED BY DXPLOIT”, è stato accompagnato da un messaggio che rivendica una causa ideologica.
Il gruppo di hacktivisti, che si presenta come i “difensori nel mondo cibernetico”, ha usato questa opportunità per veicolare un messaggio forte, incentrato sulla difesa dell’Islam come religione di pace e sulla lotta contro gli stereotipi associati ai musulmani.
Siamo la voce dei dimenticati, difensori nel mondo cibernetico, in piedi contro l'oppressione ovunque. Non siamo qui per la fama, ma per sostenere un messaggio: L'Islam è una religione di pace e i musulmani non sono terroristi. Il vero Islam difende dalle ingiustizie e rispetta l'umanità”.
“Dove sono i diritti umani di cui parlate? Vediamo il mondo pieno di conflitti e sofferenze, ma il vero spirito dell'Islam insegna la pace, la compassione e la resilienza. Non promuoviamo il terrore; difendiamo la nostra fede e il nostro popolo con dignità. L'Islam non perdona la violenza, ma promuove l'unità e il rispetto tra tutti”.
Il messaggio portato dal deface
Il messaggio lasciato dagli hacker sottolinea chiaramente che il loro scopo non è cercare notorietà o fama, ma piuttosto portare avanti una battaglia ideologica. Con queste parole, il gruppo DXPLOIT si schiera contro la distorsione della realtà sull’Islam, cercando di contrastare le narrazioni che spesso associano erroneamente la religione musulmana al terrorismo.
Il tema centrale del messaggio degli hacktivisti è una forte condanna della violenza e un appello per la pace, la compassione e la giustizia. DXPLOIT rivendica la loro posizione come difensori della loro fede e della loro comunità, chiarendo che l’Islam non promuove la violenza, ma piuttosto l’unità e il rispetto tra tutte le persone. In questo modo, il gruppo cerca di separare la propria religione da qualsiasi atto di terrorismo o estremismo.
Cos’è il Defacement
Il defacement è un tipo di attacco informatico che prevede la modifica non autorizzata di un sito web, solitamente della sua homepage, con l’intento di alterarne l’aspetto visivo e diffondere un messaggio. Gli hacker che eseguono questo attacco possono sostituire il contenuto di una pagina con un messaggio politico, religioso o ideologico, spesso accompagnato da immagini provocatorie. A differenza di altri attacchi informatici, il defacement non ha come obiettivo principale il furto di dati, ma l’impatto visivo e simbolico, cercando di attirare l’attenzione su un particolare tema.
L'articolo Il Messaggio degli Hacktivisti di DXPLOIT a supporto dell’ISLAM Ai Danni di Un Concessionario Di Milano proviene da il blog della sicurezza informatica.
Atari 65XE In Laptop Form
For better or worse, Atari is no longer a household name in computing, but for a time in the 1980s, it was a huge mover in the industry. They not only produced PCs but also a huge number of video game consoles. Although they were a major contributor to the video game crash of the 1980s, they managed to limp along a few more years afterward and produce some interesting machines in the following years, even though they weren’t ultimately able to compete with Nintendo or Sega. One of those computers from that era was a PC-console hybrid of sorts called the Atari XE, and [Sideburn] was able to turn one into a laptop.
The retro laptop began life as an Arabic PAL version of the 65XE, the PC version of the ubiquitous 65-series computer. A large portion of the computer was reworked, including the removal of the power supply in favor of a rechargeable battery with a 6-hour life. Also among the list of scrapped components was the video and sound connectors as well as the RF modulator, which would have been common for displays at the time, but this laptop is getting a 1920×1080 LCD panel to replace all of that old hardware. A 1MB memory upgrade, new speakers and amp, a WiFi card, and an SD floppy card emulator round out the build.
The final part of the build is assembling it all into a custom 3D printed case, and the resulting laptop that [Sideburn] calls the XE Book is a faithful adaptation of this niche computer into what could have been a laptop we would have seen in the late 80s or early 90s similar to the Toshiba T3200SXC. It matches the original’s footprint and still uses all of the core components, so it’s not too difficult to imagine something like this having existed in the past.
youtube.com/embed/NYGtY7DnrUk?…
16-bit Linux-like Goodness
We see many 16-bit retrocomputers around here based on Intel and Intel-like chips such as the 8086, 8088, V20, and similar. While they don’t seem very powerful by today’s standards, they were perfectly capable machines and, thanks to Elks (Embeddedable Linux Kernel Subset), you can run something fairly Linux-like on these devices.
The requirements are light: 512K of RAM is desirable, but you can do something with 256K. If you have ROM, you can even get by with 128K. Most importantly, the system doesn’t require a memory management unit to remap memory like many operating systems.
The project has been around for a bit, but has had some recent updates both for the runtime and the build system. For example, you can now build under WSL or using the Open Watcom C compiler. Executables are now compressed, and there’s a new cache system. The kernel and standard library no longer use long division, to improve perfomance.
If you want to try the system, you can boot it in an emulator on your browser. Just log in as “root.” There’s even a fake serial port available. Plus you can play Adventure. Or Doom.
We’ve seen Elks in some very strange places. Really strange.
E-Bike Motor Gets New Life As Hydro Plant
For economic reasons, not every lake with a dam can support a hydroelectric power plant. Some rivers or creeks are dammed for flood control or simply for recreation, and don’t have the flow rate or aren’t deep enough to make the investment of a grid-scale generation facility worthwhile. But for those of us with a few spare parts around and access to a small lake, sometimes it’s possible to generate a usable amount of energy with just a bit of effort.
[Beyond the Tint] is building this mostly as a proof-of-concept, starting with a 1,000W hub motor from an e-bike that’s been removed from its wheel. A 3D-printed waterwheel attachment is installed in its place, and the fixed shaft is attached to a homemade ladder-looking mechanism that allows the entire generator to be lowered into the flow of a moving body of water, in this case, a small stream. A bridge rectifier converts the AC from the hub motor (now a generator) into DC, and after a few measurements and trials, [Beyond the Tint] produced over 30W with the first prototype.
A second prototype was made with feedback from the first video he produced, this time with an enclosed paddlewheel. This didn’t appear to make much difference at first, but a more refined impeller may make a difference in future prototypes. Small-scale hydropower is a fairly popular challenge to tackle, especially in the off-grid community. With access to even a small flowing stream and enough elevation change, it’s possible to build something like this generator out of parts from an old washing machine.
youtube.com/embed/kYF8ICk1E5c?…
youtube.com/embed/stiuAxHmYiw?…
All Aboard the Hack Train: Nottingham’s LED Revival
Hackerspaces are no strangers to repurposing outdated tech, and Nottingham Hackspace happens to own one of those oddities one rarely gets their hands on: a railway departure board. Left idle for over a decade, it was brought back to life by [asjackson]. Originally salvaged around 2012, it remained unused until mid-2024, when [asjackson] decided to reverse-engineer it. The board now cycles between displaying Discord messages and actual train departures from Nottingham Railway Station every few minutes. The full build story can be found in this blog post.
The technical nitty-gritty is fascinating. Each side of the board contains 4,480 LEDs driven as two parallel chains. [asjackson] dove into its guts, decoding circuits, fixing misaligned logic levels, and designing custom circuit boards in KiCAD. The latest version swaps WiFi for a WizNet W5500 ethernet module and even integrates the Arduino Uno R4 directly into the board’s design. Beyond cool tech, the display connects to MQTT, pulling real-time train data and Discord messages via scripts that bridge APIs and custom Arduino code.
This board is a true gem for any hackerspace, even more so now it’s working. It waited for the exact mix of ingredients why hackerspaces exist in the first place: curiosity, persistence, and problem-solving. Nottingham Hackspace is home to a lot more, as we once wrote in this introductory article.If you don’t have room for the real thing, maybe set your sights a bit smaller.
Do you have a statement piece this cool in your hackerspace or your home? Tip us!
youtube.com/embed/30xt0FZHnLw?…
Self Driving Like it’s 1993
In a stunning example of the Bader Meinhoff effect, we’ve recently heard several times this week about events like the “carbage run.” That is, a motoring event where you can only buy some garbage car to compete. In the case of [Robbe Derks], the idea was to take a six-day journey to the polar circle in a car. But not just any car. It had to be at least 20 years old and cost less than €1000. That wasn’t hard enough for [Robbe] and friends. They also decided to make the car self-driving.
If you have a car that is new enough, this might not be as hard as it sounds. The OpenPilot project adds L2 self-driving features to about 275 car models. But probably not a 20-year-old junker or, in particular, a 1993 Volvo 940. [Robbe] took up the challenge and is doing a series of blog posts covering how it all worked.
Most (or maybe all) cars in 1993 didn’t have actuators for remote steering, so the car needed a transplant from a 2020 Toyota Corolla part. Adaptive cruise control also needed some help in the brake system. Add an accelerator servo and an optional radar sensor and you are almost ready to go.
We are waiting for more blog posts to tell us just how close to ready you are at that point. But even the first post has a lot of cool car info. It won’t be a weekend project to duplicate, but it does have a certain cool factor.
Now add a decidedly non-1993 Android phone… If you want to start with something less complex, maybe settle for driving assistance only in certain conditions.
PoE-Power Protection: The Hornet Nest Alarm Panel
Have you ever thought of giving new buzz to outdated wired alarm systems or saving money while upgrading your home security? The Hornet Nest Alarm Panel, to which hacker [Patrick van Oosterwijck] contributes, does just that. Designed for domotics enthusiasts, it offers 42 sensor zones and seamless integration with Home Assistant and ESPHome. This open-source gem uses the wESP32 board, which combines an ESP32 with Ethernet and Power over Ethernet (PoE) for robust, reliable connectivity. Check out the Crowd Supply campaign for details.
So what makes this Hornet Nest special? Besides its hackable nature, it repurposes existing wired sensors, reducing waste and cost. Unlike WiFi-dependent solutions, the PoE-powered ESP32 ensures stable performance, even in hard-to-reach locations. The optional USB programming port is genius—it’s there when you need it but doesn’t clutter the board when you don’t. With its isolated circuits, long-cable safety, and smart Ethernet, WiFi, and Bluetooth combination, this system ticks every DIY box.
Hackaday has featured other DIY PoE-powered projects, offering more inspiration for smart automation enthusiasts.
youtube.com/embed/Mac8A-hlOEM?…
How Crane Games are Playing Claw Games with the Player
Fresh from AliExpress, [Big Clive] got another fascinating item to tear down: a crane claw, as used in those all too familiar carnival games. These games feature a claw the player moves into position above a pile of toys or other items. Lower the claw gently down in the hopes that it grabs the target item. In a perfect world, the claw will move your prize and deposit it, via a chute, into your waiting hands. Of course, everyone knows that these games are rigged and rely less on skill or luck than the way that they are programmed, but the way that this works is quite subtle, as you can see in the video below.
Despite how complex these crane claws may appear, they are simply solenoids, with the metal rod inside providing the claw action. The weight of the rod and claw section opens the claw via gravity. The strength of the claw is thus fully dependent on how strongly the solenoid is being driven, which, as [Clive] demonstrates, depends on the voltage and the duty cycle. At only 12V, the target plushie will easily slip away again as the claw barely has any strength, while at 24V, it’s pretty solid.
The basic way these crane games are programmed is to use a voltage and/or duty cycle that depends on the amount of money spent (in credits) and the monetary value of the items you can ‘win.’ If you’re very lucky you’ll get a solid catch even with a floppy claw. Most of the time you’ll have to wait until you get a solid claw. While a simple concept, it seems more designed to game the player. As [Clive] duly notes, just buying the item will probably save you a lot of money and frustration.
Or, build your own, of course. There are plenty of examples.
youtube.com/embed/X2kyek_P644?…
Pi Pico Makes SSTV Reception a Snap
There’s a paradox in amateur radio: after all the time and effort spent getting a license and all the expense of getting some gear together, some new hams suddenly find that they don’t have a lot to talk about when they get in front of the mic. While that can be awkward, it’s not a deal-breaker by any means, especially when this Pi Pico SSTV decoder makes it cheap and easy to get into slow-scan television.
There’s not much to [Jon Dawson]’s SSTV decoder. Audio from a single-sideband receiver goes through a biasing network and into the Pico’s A/D input. The decoder can handle both Martin and Scottie SSTV protocols, with results displayed on a TFT LCD screen. The magic is in the software, of course, and [Jon] provides a good explanation of the algorithms he used, as well as some of the challenges he faced, such as reliably detecting which protocol is being used. He also implemented correction for “slant,” which occurs when the transmitter sample rate drifts relative to the receiver. Fixing that requires measuring the time it took to transmit each line and adjusting the timing of the decoder to match. The results are dramatic, and it clears up one of the main sources of SSTV artifacts.
We think this is a great build, and simple enough that anyone can try it. The best part is that since it’s receive-only, it doesn’t require a license, although [Jon] says he’s working on an encoder and transmitter too. We’re looking forward to that, but in the meantime, you might just be able to use this to capture some space memes.
youtube.com/embed/FraeQk6Fj2I?…
Thanks to [CJay] for the tip.
Attacchi DDoS contro gli Ospedali Italiani: ServerKillers Colpisce i Sistemi Sanitari
Un gruppo di hacktivisti filorussi chiamati ServerKiller, le cui operazioni sono iniziate il 3 aprile del 2023, hanno colpito strutture sanitarie italiane lo scorso 3 gennaio. La tecnica è sempre quella del Distributed Denial of Service (DDoS). Tra i bersagli dichiarati figurano ospedali e cliniche di rilevanza nazionale, come il Policlinico Gemelli, l’Istituto Europeo di Oncologia e altri ancora.
Analogamente al gruppo di hacktivisti filorussi NoName057(16), anche ServerKiller sfrutta attacchi informatici per promuovere la propaganda russa e contrastare il sostegno dei paesi NATO all’Ucraina. Entrambi i gruppi utilizzano principalmente attacchi DDoS per colpire siti web governativi, aziendali e infrastrutture critiche, cercando di destabilizzare e intimidire le nazioni che supportano l’Ucraina. Queste azioni evidenziano una strategia coordinata volta a influenzare l’opinione pubblica e le politiche internazionali attraverso il cyberspazio
Gli attacchi DDoS, come spesso sottolineiamo, non causano danni permanenti ai sistemi, ma si limitano a sovraccaricarli con un flusso anomalo di richieste, causando temporanei disservizi. Una volta cessato il traffico malevolo, i server tornano operativi come prima.
Il nostro viaggio in Italia non è ancora finito. In meno di un'ora saremo catapultati nelle infrastrutture degli ospedali italiani.
L’attacco agli Ospedali italiani da parte di ServerKiller
Il problema principale, però, non risiede nei danni tecnici ai sistemi, bensì nelle conseguenze per i pazienti come in quiesto caso. L’impossibilità di accedere ai portali delle strutture sanitarie per prenotare visite, consultare risultati di analisi o gestire documentazione medica può avere un impatto significativo sulla salute delle persone, causando ritardi nella diagnosi e nel trattamento.
Negli ultimi anni, le strutture sanitarie sono diventate sempre più vulnerabili a minacce informatiche, non solo attraverso attacchi DDoS, ma anche tramite campagne ransomware. Questi attacchi hanno spesso portato all’esfiltrazione di dati sensibili, tra cui informazioni preziose per l’industria farmaceutica e medica. È quindi fondamentale che le strutture sanitarie adottino misure di protezione avanzate per garantire la continuità operativa e la tutela della privacy dei pazienti.
Infrastruttura: Ospedali - Il settore sanitario italiano è stato abbandonato a causa del supporto all'Ucraina con aiuti militari
upmc.it/
check-host.net/check-report/21…
ifo.it
check-host.net/check-report/21…
ieo.it
check-host.net/check-report/21…
Home
check-host.net/check-report/21…
salvatormundi.it
check-host.net/check-report/21…
ptvonline.it/
check-host.net/check-report/21…
Conclusioni
Gli ospedali sono bersagli particolarmente vulnerabili agli attacchi DDoS (Distributed Denial of Service), che possono compromettere l’accesso a servizi critici e mettere a rischio la vita dei pazienti. Per proteggere queste strutture, è fondamentale implementare strategie di mitigazione DDoS efficaci. Queste includono l’adozione di soluzioni tecnologiche avanzate, come firewall specifici e sistemi di rilevamento delle intrusioni, oltre alla formazione del personale per riconoscere e rispondere tempestivamente alle minacce.
Il gruppo, ServerKiller, attivo dal 2023 è ancora poco conosciuto in Italia, ha iniziato a operare con modalità simili a quelle di KillNet e Noname057(16) anche a livello di propaganda mediatica.
Questo gruppo ha effettuato in passato operazioni nel nostro paese e ha stretto alleanze con altri gruppi filorussi. È probabile che in futuro sentiremo parlare ancora di loro, rendendo ancora più urgente l’adozione di misure di sicurezza adeguate per proteggere le infrastrutture sanitarie
L'articolo Attacchi DDoS contro gli Ospedali Italiani: ServerKillers Colpisce i Sistemi Sanitari proviene da il blog della sicurezza informatica.
Browser più usati in Italia: Siamo Tra I Pochi ad utilizzare ancora Internet Explorer!
Il panorama dei browser, analizzato da StatCounter, rivela alcune interessanti novità nelle analisi di fine 2024 relative al mercato desktop.
Sebbene il dominio globale di Google Chrome sia confermato, con una quota del 64,8%, nel mercato italiano, emergono dettagli unici che evidenziano un andamento differente nel nostro Paese.
Google Chrome si conferma il browser più utilizzato grazie alla sua velocità, semplicità e integrazione con i servizi Google, che ne fanno la scelta preferita dalla maggioranza degli utenti. Safari, con una quota del 7,6%, occupa il terzo posto, trainato dalla popolarità di iPhone e Mac. Microsoft Edge, invece, si posiziona al secondo posto con il 10,4%, guadagnando terreno grazie alle funzionalità avanzate e all’integrazione nativa con i sistemi operativi Windows 10 e 11.
Internet explorer non vuole morire
Un dato che distingue l’Italia dagli altri mercati è la persistenza,, di Internet Explorer, che registra uno 0,5% circa di utilizzo.
Questo risultato, anomalo rispetto ad altri Paesi dove il browser è ormai completamente scomparso, potrebbe essere legato a particolari esigenze aziendali o a sistemi legacy ancora in uso.
Firefox, un tempo una delle alternative più popolari, detiene solo il 7,9% del mercato italiano. Nonostante sia ancora apprezzato per il suo focus sulla privacy e sulla personalizzazione, fatica a competere con i principali attori, che offrono esperienze sempre più simili.
In linea con le tendenze globali, la crescente attenzione alla privacy e alla sicurezza online ha spinto molti utenti a considerare browser emergenti come Brave e DuckDuckGo Browser. Sebbene non compaiano ancora tra i primi in classifica, rappresentano un segnale della diversificazione del mercato e dell’interesse verso soluzioni più rispettose della privacy.
Conclusioni
In conclusione, la classifica italiana dei browser conferma il dominio di Chrome, ma evidenzia anche peculiarità interessanti come la resistenza di Internet Explorer. Con un settore in continua evoluzione, è evidente che le preferenze degli utenti continueranno a modellare il futuro della navigazione web.
Internet Explorer, nonostante sia ufficialmente stato ritirato da Microsoft, continua ad essere utilizzato in alcune aziende che fanno affidamento su sistemi legacy progettati specificamente per questa tecnologia. Questo avviene perché molte applicazioni critiche aziendali non sono ancora state migrate a piattaforme moderne, lasciando le organizzazioni vincolate a un browser ormai obsoleto. Tuttavia, il mantenimento di Internet Explorer rappresenta un rischio significativo, data la sua obsolescenza e l’incapacità di ricevere aggiornamenti di sicurezza adeguati.
La tecnologia su cui si basa Internet Explorer è piena di vulnerabilità che possono essere sfruttate da cybercriminali per compromettere la sicurezza aziendale. Esistono oggi innumerevoli alternative e strategie per mitigare questi rischi, come l’adozione di browser moderni, la virtualizzazione o la migrazione di applicazioni legacy. È fondamentale che le aziende italiane intraprendano un processo di “reforming” tecnologico il prima possibile per ridurre l’esposizione alle minacce e garantire un’infrastruttura più sicura e resiliente.
L'articolo Browser più usati in Italia: Siamo Tra I Pochi ad utilizzare ancora Internet Explorer! proviene da il blog della sicurezza informatica.
A brief introduction to the AI Act for UNIMI "Smart Cities" students: G. Ziccardi, D-G. Pollak, E. E. Akin
This is the audio-only version of an online seminar with a brief introduction to the AI Act. On my YouTube Channel there is the full version, with video and slides.
The speakers are Giovanni Ziccardi, Desideria-Giulia Pollak and Eylul Erva Akin.
zerodays.podbean.com/e/a-brief…
Resolution: Share Inspiration
It’s been a good 2025 so far! I just got back from Chaos Communication Congress, which is easily my favorite gigantic hacker conference of the year. (Partisan Hackaday pride puts Supercon up as my favorite moderate-sized conference, naturally.) CCC is huge. And it’s impossible to leave an event like that without your to-hack list at least doubling in length.
And then I got back home and started prepping up for the podcast, which meant reading through about a week’s worth of Hackaday in a single sitting. Which in turn adds a few more projects to the list. Thanks for that, y’all!
All of this was possible because people who do crazy nerdy things decided to share their passions with everyone. So in the spirit of the New Year, I’m going to try to document my own projects a little bit better, because if people can’t see what you’re doing, they can’t get inspired by it.
And while it’s my day job, it’s not yours, so I’d like to encourage you to point out a cool project if you see it as well. Because what’s better than inspiring other hackers to pick up the torch on a project you love?
This article is part of the Hackaday.com newsletter, delivered every seven days for each of the last 200+ weeks. It also includes our favorite articles from the last seven days that you can see on the web version of the newsletter. Want this type of article to hit your inbox every Friday morning? You should sign up!
Button Debouncing With Smart Interrupts
Debouncing button or switch inputs on microcontrollers can be a challenging problem for those first starting to program these devices. Part of the reason for this difficulty is that real-world buttons don’t behave like the idealized textbook components we first learn about, and therefore need special consideration to operate like one would expect. There are simple ways to debounce inputs like adding a delay after a button is pressed, but for more efficient use of computer resources as well as adding some other capabilities to inputs you might want to look at this interrupt service routine (ISR) method from [Lee] aka [stockvu].
The strategy with this debounce method is not simply to use a single ISR for the button input, but to activate a second timer-based ISR at that time that runs at a certain interval which timestamps any button press and checks the amount of time the button has been active. If it’s under a certain threshold the ISR assumes it’s caused by bounce and blocks the bounce. If the timestamp ages past another longer threshold it knows the button has been released. This method allows on-the-fly adaptation between long button presses and rapid button presses and is capable of debouncing both types.
For those wanting to try this out, [stockyu] has included some example Arduino code for others to use. It’s an interesting take on a solution for a common problem, and puts very little load on the microcontroller. There are about as many ways to debounce inputs as there are microcontroller platforms, though, and you can even use a 555 timer to get this job done which frees up 100% of the microcontroller’s CPU.
A New Life For a Conference Badge, Weighing Bees
We love electronic conference badges here at Hackaday, but it’s undeniable that many of them end up gathering dust after the event. Most of them are usable as development boards though, so it’s nice to see them appear in projects from time to time. [Benjamin Blundell] has a good one, he’s using an EMF Camp 2014 badge to power a set of load cells in a bee scale.
Not being skilled in the art of apiary here at Hackaday we’re thankful for his explanation. Beekeepers weigh their hives as a means of gauging their occupancy, and the scale for this purpose has a few application specific features. The EMF 2014 badge (known as the TiLDA MKe) meanwhile is an Arduino Due compatible ARM Cortex M0 board with an LCD display, making it perfect for the job. He devotes quite some time to describing the load cells, mounting them on extrusion, and calibration, all of which should be of use to anyone making a scale.
The software for the badge is an odd mix of Arduino and FreeRTOS, and he takes one of the stock apps and modifies it for the scale. It’s very much a badge of its era, being programmable but not with a built-in interpreter for MicroPython or similar. You can see the whole project at work in the video below the break.
If you’ve not seen a TiLDA MKe before, we wrote about it when it was released.
youtube.com/embed/KWlVOn8AhTU?…
BitLocker Sotto Attacco! La Dimostrazione Shock al Chaos Communication Congress
Alla conferenza annuale Chaos Communication Congress (CCC), organizzata dalla più grande comunità di hacker d’Europa, il ricercatore Thomas Lambertz ha presentato il rapporto “Windows BitLocker: Screwed without a Screwdriver”.
Nel suo discorso, ha dimostrato come aggirare la protezione crittografica BitLocker e ottenere l’accesso ai dati. Sebbene il CVE-2023-21563 sia stato ufficialmente aggiornato con la patch nel novembre 2022, può ancora essere sfruttato nelle versioni attuali di Windows. Per fare ciò, è sufficiente l’accesso fisico una tantum al dispositivo e la connessione alla rete.
L’attacco rientra nella categoria “bitpixie” e non richiede manipolazioni complesse, come l’apertura del case del computer. La tecnica prevede l’utilizzo del boot loader legacy di Windows tramite Secure Boot per estrarre la chiave di crittografia nella RAM, dopodiché la chiave viene estratta utilizzando Linux. Ciò dimostra che gli aggiornamenti volti a correggere la vulnerabilità non erano abbastanza efficaci.
Il problema è legato alle restrizioni su dove sono archiviati i certificati in UEFI. Si prevede che i nuovi certificati Secure Boot non verranno visualizzati prima del 2026. Come soluzione temporanea, Lambertz consiglia agli utenti di creare i propri PIN per BitLocker o disabilitare l’accesso alla rete nel BIOS. Inoltre anche un semplice dispositivo di rete USB può essere utilizzato per sferrare un attacco.
Per gli utenti comuni, la minaccia rimane improbabile. Tuttavia, negli ambienti aziendali, governativi e in altri ambienti mission-critical, la capacità di decrittografare completamente un disco tramite l’accesso fisico rappresenta una seria preoccupazione.
Per uno studio più approfondito dell’argomento, la registrazione integrale della presentazione di Lambertz è a disposizione degli interessati sul sito web del CCC Media Center. Dura 56 minuti e contiene dettagli tecnici che spiegano perché risolvere la vulnerabilità è così impegnativo.
L'articolo BitLocker Sotto Attacco! La Dimostrazione Shock al Chaos Communication Congress proviene da il blog della sicurezza informatica.
Polizia Postale 2024: 144 Arrestati Per Pedopornografia e 2.300 siti oscurati per cyberterrorismo
È stato pubblicato ieri il consueto rapporto annuale della Polizia Postale e delle Comunicazioni relativo al 2024. Il documento evidenzia come l’istituzione abbia affrontato sfide sempre più complesse nel cyberspazio, rafforzando il suo ruolo di pilastro nella lotta contro i crimini informatici.
Il report offre una panoramica dettagliata delle attività svolte, mettendo in luce risultati significativi in molteplici ambiti, tra cui la protezione delle infrastrutture critiche, il contrasto alla criminalità digitale e la tutela dei minori online.
Un focus centrale del rapporto riguarda il contrasto alla pedopornografia online. Il Centro Nazionale per il Contrasto alla Pedopornografia Online (CNCPO) ha intensificato il monitoraggio della rete, inserendone 2.775 in una blacklist. Le operazioni investigative hanno portato all’arresto di 144 individui, segnando un aumento rispetto all’anno precedente. Questo risultato sottolinea l’efficacia di una strategia che combina tecnologie avanzate e cooperazione internazionale.
La tutela dei minori ha incluso anche campagne educative come “Una Vita da Social” e “Cuori Connessi,” che hanno raggiunto migliaia di giovani in tutta Italia. Queste iniziative, volte a promuovere un uso consapevole della rete, si sono affiancate a interventi diretti contro fenomeni quali sextortion, revenge porn e adescamento online. La crescente diffusione di queste minacce ha spinto la Polizia Postale a rafforzare i propri programmi di sensibilizzazione nelle scuole.
Parallelamente, il Centro Nazionale Anticrimine Informatico per la Protezione delle Infrastrutture Critiche (CNAIPIC) ha incrementato le attività di prevenzione contro attacchi ransomware e DDoS. In un contesto geopolitico instabile, gli attacchi sponsorizzati da stati o gruppi ideologici rappresentano una minaccia crescente. L’impegno della Polizia Postale è stato essenziale per garantire la sicurezza di eventi di rilievo come il Vertice G7 e il Giubileo della Speranza 2025.
Il Centro nazionale anticrimine informatico per la protezione delle infrastrutture critiche (Cnaipic) ha gestito circa 12.000 attacchi informatici e diramato 59.000 alert, concentrandosi su eventi critici come il Vertice G7 in Puglia. In un contesto caratterizzato da attacchi ransomware e DDoS, sono state identificate 180 persone coinvolte in attività cybercriminali, spesso legate a gruppi sponsorizzati da Stati.
Nel contrasto al cyberterrorismo, sono stati monitorati oltre 290.000 siti web e oscurati 2.364 per prevenire radicalizzazioni e minacce terroristiche.
Per quanto riguarda il contrasto al crimine finanziario online, l’analisi dei dati ha evidenziato un aumento costante di truffe nel tempo, che, nel quadro del generale rinnovamento della struttura organizzativa del Servizio Polizia Postale, ha portato all’istituzione di una Divisione operativa dedicata. I principali crimini riguardano il phishing, il vishing e lo smishing, frodi basate sul social engineering (come la BEC fraud) e truffe tramite investimenti online (falso trading). In crescita anche l’uso delle criptovalute, le cui transazioni sono più difficili da tracciare, richiedendo competenze specializzate.
Infine, il Commissariato di P.S. online, sito ufficiale della Polizia Postale e strumento di diretto contatto con i cittadini, ha ricevuto 3 milioni di visite e gestito oltre 82.000 segnalazioni e 23.000 richieste di assistenza. Attraverso iniziative come “Una vita da social” e “Cuori Connessi”, ha sensibilizzato studenti e cittadini sui rischi della rete, promuovendo comportamenti sicuri online con materiali informativi distribuiti in collaborazione con enti e aziende locali.
L'articolo Polizia Postale 2024: 144 Arrestati Per Pedopornografia e 2.300 siti oscurati per cyberterrorismo proviene da il blog della sicurezza informatica.
High Performance RISC-V
From the Institute of Computing Technology division of the Chinese Academy of Sciences and Peng Cheng Laboratory comes a high-performance and well-documented RISC-V core called XiangShan.
In the Git repository, you’ll find several branches including at least two stable branches: Yanqihu and Nanhu. The currently developed architecture, Kunminghu, is impressive, with a sophisticated instruction fetch unit, a reorder buffer, and a register renaming scheme.
The point of these types of circuits in a CPU is to allow multiple instructions to process at once. This also implies that instructions can be executed out of order. A cursory glance didn’t show any branch prediction logic, but that may be a limitation of the documentation. If there isn’t one, that would be an interesting thing to add in a fork if you are looking for a project.
On the computing side, the processor contains an integer block, a floating point unit, and a vector processor. Clearly, this isn’t a toy processor and has the capability to compete with serious modern CPUs.
There is a separate GitHub for documentation. It looks like they try to keep documentation in both Mandarin and English. You can also find some of the academic papers about the architecture there, too.
We love CPU design, and this is an interesting chance to contribute to an open CPU while there are still interesting things to do. If you need to start with something easier, plenty of small CPUs exist for educational purposes.
Math on a Checkerboard
The word “algorithm” can sometimes seem like a word designed to scare people away from math classes, much like the words “calculus”, “Fourier transform”, or “engineering exam”. But in reality it’s just a method for solving a specific problem, and we use them all the time whether or not we realize it. Taking a deep dive into some of the ways we solve problems, especially math problems, often leads to some surprising consequences as well like this set of algorithms for performing various calculations using nothing but a checkerboard.
This is actually a demonstration of a method called location arithmetic first described by [John Napier] in 1617. It breaks numbers into their binary equivalent and then uses those representations to perform multiplication, division, or to take the square root. Each operation is performed by sliding markers around the board to form certain shapes as required by the algorithms; with the shapes created the result can be viewed directly. This method solves a number of problems with other methods of performing math by hand, eliminating other methods like trial-and-error. The video’s creator [Wrath of Math] demonstrates all of these capabilities and the proper method of performing the algorithms in the video linked below as well.
While not a “hack” in the traditional sense, it’s important to be aware of algorithms like this as they can inform a lot of the way the world works on a fundamental level. Taking that knowledge into another arena like computer programming can often yield some interesting results. One famous example is the magic number found in the code for the video game Quake, but we’ve also seen algorithms like this used to create art as well.
youtube.com/embed/_Qe_0aj4eEM?…
Custom Firmware Adds Capabilities to Handie Talkie
Although ham radio can be an engaging, rewarding hobby, it does have a certain reputation for being popular among those who would fit in well at gated Florida communities where the preferred mode of transportation is the golf cart. For radio manufacturers this can be a boon, as this group tends to have a lot of money and not demand many new features in their technology. But for those of us who skew a bit younger, there are a few radios with custom firmware available that can add a lot of extra capabilities.
The new firmware is developed by [NicSure] for the Tidradio TD-H3 and TD-H8 models and also includes a browser-based utility for flashing it to the radio without having to install any other utilities. Once installed, users of these handheld radios will get extras like an improved S-meter and detection and display of CTCSS tones for repeater usage. There’s also a programmer available that allows the radio’s memory channels to be programmed easily from a computer and a remote terminal of sorts that allows the radio to be operated from the computer.
One of the latest firmware upgrades also includes a feature called Ultra Graph which is a live display of the activity on a selected frequency viewable on a computer screen. With a radio like this and its upgraded firmware, a lot of the capabilities of radios that sell for hundreds of dollars more can be used on a much more inexpensive handheld. All of this is possible thanks to an on-board USB-C interface which is another feature surprisingly resisted by other manufacturers even just for charging the batteries.
youtube.com/embed/2QbwW1Sgy5o?…
Landing Soon: This Beautiful Weather Display
All wiring is beautiful, except when it isn’t. But is there anything more lovely to behold than circuit sculpture? Once again, [Mohit Bhoite] has made this process look easy like Sunday morning. This time, he’s created a weather display in the form of a lander.
This lander runs on the Particle Photon 2, which connects over Wi-Fi and retrieves the weather forecast for the day, along with sunrise and sunset times and wind conditions. Everything is beautifully displayed on a vertically-oriented Adafruit 170×320 TFT screen.
There’s also a pulse-density microphone (PDM) breakout board and a buzzer, and the build is capped off with a red 0805 LED. We’re not sure what the feet are made of, but they sure make this lander cute (and accurate).
All the project logs are picture-rich, which is really the most we could ask for when trying to imitate this level of greatness. This is apparently an ongoing project, and we’re excited for the end result, although it looks fairly complete from here.
Do you want to bend it like Bhoite? Then be sure to check out his Hackaday Supercon talk on the subject.
Organizing Components, The Easy Way
There’s an old joke: What do you get someone who has everything? A place to put it. For hackers like [Christian], everything is a hoard of priceless electronic components. His solution is using small zipper bags, either regular plastic or anti-static. These attach using hook and loop fastener to plastic binder sheets which then live in a binder. Combined with some custom printed labels and a few other tricks, it makes for a nice system, as you can see in the video below.
Honestly, we’ve done something similar before, using a binder with little pockets, but the bag and custom labels beat our system. He even has QR codes on some of them to locate data sheets easily. Seems like a barcode for inventory management might have been good, too.
Some advice from us. If you are just starting out, this might seem like overkill. But if you start out doing something — this or something else — then ten years from now, you won’t have to be like us and think, “I’d get everything organized, but it is going to take months to work through what I already have…” That usually makes it a project you never really get started with. Develop good habits early!
Even if you don’t want to store your components this way, his binder hacks probably work for lots of other things, too. It isn’t as flashy as some systems we’ve seen, but it is very practical. If only you didn’t have to turn the pages in the binder yourself.
youtube.com/embed/N9kQCDN8lkk?…
Hackaday Podcast Episode 302: Scroll Wheels, Ball Screws, and a New Year for USB-C
After a bit too much eggnog, Elliot Williams and Al Williams got together to see what Hackaday had been up to over the holiday. Turns out, quite a bit. There was a lot to cover, but the big surprise was the “What’s that Sound” competition. Do you know who had the correct answer from the last show? No one! So they guys did the right thing and drew from all the entrants for a coveted Hackaday Podcast T-shirt.
Back to the hacks, you’ll hear about USB-C and the EU, what to do when the Kickstarter product you had your heart set on doesn’t deliver, and a very strange way to hack some power grids wirelessly.
If you are interested in physics cameras, modifying off-the-shelf gear, or a fresh approach to color 3D printing, they’ll talk about that, too. Finally, you can find out what Tom Nardi thought of Hackaday in the year past, and if your next ocean voyage will have to stop for a charge.
html5-player.libsyn.com/embed/…
Where to Follow Hackaday Podcast
Places to follow Hackaday podcasts:
Download the MP3 full of optimism for 2025 resolutions.
Episode 302 Show Notes:
News:
What’s that Sound?
- Congrats to [Henré Botha] for winning the dice roll. We’ll have to do whale sounds someday!
Interesting Hacks of the Week:
- Beam Me Up: Simple Free-Space Optical Communication
- Gigabit Ethernet Through The Air
- Hackaday Superconference 2017 – Michael Ossmann & Dominic Spill
- Getting Started With GNU Radio
- Doomscroll Precisely, And Wirelessly
- 38C3: Taking Down The Power Grid Over Radio
- Ball Nut Modification Charts A Middle Course Between Building And Buying
- Taking “Movies” Of Light In Flight
- Full Color 3D Printing With PolyDye And Existing Inkjet Cartridges
Quick Hacks:
- Elliot’s Picks
- Protect Your Site With A DOOM Captcha
- 2024 Brought Even More Customization To Boxes.py
- VPlayer Puts Smart Display In Palm Of Your Hand
- Al’s Picks:
- Wire Rope: Never Saddle A Dead Horse
- Circuit Secrets: Exploring A $5 Emergency Light
- Creating A Mechanical Qubit That Lasts Longer Than Other Qubits
Can’t-Miss Articles:
hackaday.com/2025/01/03/hackad…
3D Printed Case Turns Pixel 6 Pro into Palmtop
Despite initial interest in the 1990s and early 2000s, palmtop computers never really took off. Realistically most consumers were probably satisfied enough with smartphones as they became more widely available, but those of us who would prefer a real keyboard on our mobile devices are still feeling the pain. Today there are still a few commercial palmtop-like machines out there, but they aren’t exactly mainstream.
Which is why this 3D printed case for the Pixel 6 Pro from [TypingCat] is so interesting. It takes a relatively popular and capable contemporary phone, pairs it with a physical keyboard, and manages to create something that looks quite practical. Thanks to Termux, you can even get a fairly usable Linux environment going on the thing.
There aren’t too many components at play here, but still, we appreciate the fact that [TypingCat] provided links for not only the specific Bluetooth keyboard used, but the fasteners required to hold the three printed parts together. A link is also provided to the Termux-Desktops project, which allows you to get a Linux X11 desktop environment running on Android. It’s not the pocket Linux computer of our dreams, but it’s pretty close.
While the Pixel 6 Pro is a solid enough choice to base this project around, we’re interested in seeing if the community will come up with variants of this case to hold other similarly sized phones. It’s interesting to note that [TypingCat] has decided to use the “No Derivatives” variant of the Creative Commons license for the bottom half of the case. But since the top half is a remix of an existing Pixel 6 Pro case from [JoshCraft3D], it carries a more permissive license and must be distributed separately. Long story short, folks can create and distribute custom versions of the phone-side of this case, but the bottom needs to remain the same.
If you’ve got filament to burn extrude and would rather have a more pure Linux experience, we saw a printable Raspberry Pi Zero palmtop a couple months back that looked quite promising.
This Week in Security: IOCONTROL, (Location) Leaking Cars, and Passkeys
Claroty’s TEAM82 has a report on a new malware strain, what they’re calling IOCONTROL. It’s a Linux malware strain aimed squarely at embedded devices. One of the first targets of this malware, surprisingly, is the Iraeli made Orpak gas station pumps. There’s a bit of history here, as IOCONTROL is believed to be used by CyberAv3ngers, a threat actor aligned with Iran. In 2023 a group aligned with Israel claimed to have compromised the majority of the gas stations in Iran. IOCONTROL seems to have been deployed as retribution.
There are a few particularly interesting aspects of this malware, and how TEAM82 went about analyzing it. The first is that they used unicorn to emulate the obscure ARM platform in question. This was quite an adventure, as they were running the malicious binary without the normal Linux OS under it, and had to re-implement system calls to make execution work. The actual configuration data was encrypted as the data section of the executable, presumably to avoid simple string matching detection and analysis.
Then to communicate with the upstream command and control infrastructure, the binary first used DNS-Over-HTTPS to resolve DNS addresses, and then used the MQTT message protocol for actual communications. Once in place, it has the normal suite of capabilities, like code execution, cleanup, lateral scanning, etc. An interesting speculation is that the level of control this malware had over these gas pumps, it was in a position to steal credit card information. This malware family isn’t limited to gas pumps, either, as it’s been spotted in IoT and SCADA devices from a whole host of vendors.
Bit-unlocker
We have another attack against TPM backed Bitlocker full disk encryption. The idea here is that by default Bitlocker uses an encryption key provided by the system’s Trusted Platform Module (TPM). Unless the user intentionally turns on Bitlocker PIN, this key from the TPM is the only credential needed to decrypt the drive, and is automatically provided at boot time. We’ve covered one attack against Bitlocker, where the key is sniffed while it’s being transferred from the external TPM. The conclusion as of that coverage was that a firmware TPM saves you from this attack, since there’s no accessible bus to sniff data from.
Well. There’s another approach, as you might have guessed. Modern memory requires constant refreshing to not lose its value, but that doesn’t mean that it’s entirely lost immediately. That’s what [Jack Crouse] discovered, and put to work here. Using the reset pins on a motherboard, the system is reset and booted off a flash drive. That drive contains a very minimal EFI application that just reads system memory and dumps it to the flash drive. Because the memory is mostly intact, if you reset the machine at the right point during boot, the memory dump includes the disk encryption key, allowing for easy drive decryption. If nothing else, this should be your queue to add a PIN to your Bitlocker setup. This was also a talk given at 38c3, which is now available!
Stars for Sale
GitHub stars are a useful way to determine the popularity of a project, and by extension how trustworthy that project is. At least, that’s the idea. Like any measure of popularity and trustworthiness, the GitHub Stars system has been gamed. Given how easy it is to create a GitHub account, and that giving out stars is a free action, it’s not surprising. The research suggested that between 3 and 4.5 million stars were fake, and GitHub has been quite responsive at removing the accounts and stars that are very likely to be inauthentic.
The Downside to a Connected Car
In a tale that gets worse the more you think about it, it’s revealed that 800,000 Volkswagen electric vehicles were leaking their precise information history via an unsecured Amazon storage instance. This wasn’t explicitly referred to as an S3 bucket, but we’ll use the “bucket” term for ease of discussion. This was discovered via an unnamed whistleblower, so it’s unclear whether the bucket name was accidentally made public. Regardless, it was accessible without any authentication. The broader question is why VW needs to keep these records on their drivers. It’s the downside to an always connected car.
How’s the Passkey Doing?
[Dan Goodin] is no stranger to the pages of this column, and he has thoughts about Passkeys. This isn’t a vulnerability — the FIDO2 specification hasn’t been broken in some new and clever way. Passkeys are still a good, secure way to use a trusted device as an authentication source. The problem is, they’re sort of a pain to use. Say you’re using Google Chrome on an Apple device. A site prompts you to create a passkey. Is that passkey managed by Apple, or Google? The answer is, by Apple, unless you explicitly ask Chrome to manage it. And then, Chrome on Mac isn’t allowed to sync Passkeys to Chrome on an iPhone.
And those are essentially the two problems with Passkeys: Every vendor wants users to use their platform to store passkeys, and once stored it’s devilishly difficult to manage and move passkeys to another device/platform. The silver lining is that many password managers can act as a Passkey store, and handle syncing between devices. But then again, there’s not much difference between passwords and passkeys, when you use a password manager to handle them.
Double-Click-Jack
And in related news, there’s a new approach to harvesting unintended clicks. Clickjacking is what happens when a site loads an advertisement at the top of the page, just as you’re trying to click on something, and your click gets hijacked to something else. Browsers have added protections to make truly malicious clickjacking harder to pull off. But Doubleclickjacking neatly sidesteps all of them. It’s simple: Launch another tab that claims to be a captcha, asking the user to double-click to prove they are human. Close the tab after a single click, and the second click goes to a different window. It’s clever and devious, and one more thing to watch out for.
youtube.com/embed/4rGvRRMrD18?…
Bits and Bytes
The US Treasury has reported that it was breached, via the ironically named BeyondTrust remote support vendor. It’s reported that this was an APT affiliated with the Chinese government, though very few details are available.
The intersection of data scraping and AI writing has led to dangerously good targeted phishing emails. Part of the danger here is that so much of the legitimate emails that spam filters are trained on are also written by LLMs, and executives are so used to that style of message, phishing emails fit right in.
[Mateusz Jurczyk] has released part five of the Windows Registry deep dive over at Google Project Zero. This installment is all about how the data is actually encoded into the registry files, as well as how those files are loaded and verified. Good stuff.
FPV Flying in Mixed Reality is Easier than You’d Think
Flying a first-person view (FPV) remote controlled aircraft with goggles is an immersive experience that makes you feel as if you’re really sitting in the cockpit of the plane or quadcopter. Unfortunately, while your wearing the goggles, you’re also completely blind to the world around you. That’s why you’re supposed to have a spotter nearby to keep watch on the local meatspace while you’re looping through the air.
But what if you could have the best of both worlds? What if your goggles not only allowed you to see the video stream from your craft’s FPV camera, but you could also see the world around you. That’s precisely the idea behind mixed reality goggles such as Apple Vision Pro and Meta’s Quest, you just need to put all the pieces together. In a recent video [Hoarder Sam] shows you exactly how to pull it off, and we have to say, the results look quite compelling.
[Sam]’s approach relies on the fact that there’s already cheap analog FPV receivers out there that act as a standard USB video device, with the idea being that they let you use your laptop, smartphone, or tablet as a monitor. But as the Meta Quest 3 is running a fork of Android, these devices are conveniently supported out of the box. The only thing you need to do other than plug them into the headset is head over to the software repository for the goggles and download a video player app.
The FPV receiver can literally be taped to the Meta Quest
With the receiver plugged in and the application running, you’re presented with a virtual display of your FPV feed hovering in front of you that can be moved around and resized. The trick is to get the size and placement of this virtual display down to the point where it doesn’t take up your entire field of vision, allowing you to see the FPV view and the actual aircraft at the same time. Of course, you don’t want to make it too small, or else flying might become difficult.
[Sam] says he didn’t realize just how comfortable this setup would be until he started flying around with it. Obviously being able to see your immediate surroundings is helpful, as it makes it much easier to talk to others and make sure nobody wanders into the flight area. But he says it’s also really nice when bringing your bird in for a landing, as you’ve got multiple viewpoints to work with.
Perhaps the best part of this whole thing is that anyone with a Meta Quest can do this right now. Just buy the appropriate receiver, stick it to your goggles, and go flying. If any readers give this a shot, we’d love to hear how it goes for you in the comments.
youtube.com/embed/XOmeAAlSTWM?…
Pico Pal Puts RP2350 Into Game Boy Color Shell
While modern gaming systems deliver ever more realistic experiences, there’s still something to be said for the consoles and handhelds of the 80s and 90s. For many, the appeal is nostalgic. Others are attracted to the “lo-fi” graphical and sound design of these games, necessitated by the limited hardware of the time.
That said nobody would claim those old systems were perfect. Which is why a hybrid approach like [Peter Khouly] has been working on with the Pico Pal might be the ultimate solution. This replacement motherboard for the Game Boy Color (GBC) is powered by the RP2350, meaning the external hardware will have the same look and feel as it did back in 1998, but you’ll still be able to reap the benefits of modern emulation.
While the origins of the project go a bit farther, [Peter] has been working on this particular variation of the Pico Pal GBC since August, and has kept a fascinating log of his progress. Just getting the RP2350 to emulate Pokémon isn’t really that big of a deal, but getting all the ancillary hardware implemented and fitted inside the case of the GBC is a different story. Especially since [Peter] intends to pack plenty of features into the final product, such as rechargable batteries, Bluetooth audio, real-time clock support, and digital video out.
The most recent status update is from just last week, where [Peter] goes over some of the new features he’s been working on. A major one is the soft power solution, where the physical power switch doesn’t just pull the plug like it did back in the 1990s. Instead, the switch triggers the board to save the game and enter into a low-power mode so that it can come right back on to where you left off. This does impact battery life, but so far, it looks like the Pico Pal GBC will be able to run for at least five hours on a charge, and more than twice that if you don’t mind turning off the audio.
It sounds like there’s still several gremlins to track down in the design, but even in its current state, the Pico Pal GBC looks very interesting. We’re immediately reminded of the phenomenal work [Bucket Mouse] has put in on a similar refit for the original DMG-1 Game Boy.
Dress Up Your 3D Prints with Toner-Transfer Labels
We’ve always found the various methods for adding text and graphics to 3D prints somewhat underwhelming. Embossed or debossed characters are fuzzy, at best, and multi-color printers always seem to bleed one color into the next. Still, the need for labels and logos is common enough that it’s worth exploring other methods, such as this easy toner transfer trick.
Home PCB makers will probably find the method [Squalius] describes in the video below very familiar, and with good reason. We’ve seen toner transfer used to mask PCBs before etching, and the basic process here is very similar. It starts with printing the desired graphics on regular paper using a laser printer; don’t forget to mirror the print. The printed surface is scuffed up a bit, carefully cleaned, and coated with a thick layer of liquid acrylic medium, of the kind used in paint pouring. The mirrored print is carefully laid on the acrylic, toner-side down, and more medium is brushed on the back of the paper. After the print dries, the paper is removed with a little water and some gentle friction, leaving the toner behind. A coat of polyurethane protects the artwork reasonably well.
[Squalius] has tested the method with PLA and PETG and reports good results. The text is clear and sharp, and even fine text and dithered graphics look pretty good. Durability could be better, and [Squalius] is looking for alternative products that might work better for high-wear applications. It looks like it works best on lightly textured surfaces, too, as opposed to surfaces with layer lines. We’d love to see if color laser prints work, too; [Squalius] says that’s in the works, and we’ve seen examples before that are reason for optimism.
youtube.com/embed/wWhU4gyD9Bk?…
Thanks to [greg_bear] for the tip.
555 Timers Bring Christmas Charm to Miniature Village
The miniature Christmas village is a tradition in many families — a tiny idyllic world filled happy people, shops, and of course, snow. It’s common to see various miniature buildings for sale around the holidays just for this purpose, and since LEDs are small and cheap, they’ll almost always have some switch on the bottom to light up the windows.
This year, [Braden Sunwold] and his wife started their own village with an eye towards making it a family tradition. But to his surprise, the scale lamp posts they bought to dot along their snowy main street were hollow and didn’t actually light up. Seeing it was up to him to save Christmas, [Braden] got to work adding LEDs to the otherwise inert lamps.
Now in a pinch, this project could have been done with nothing more than some coin cells and a suitably sized LED. But seeing as the lamp posts were clearly designed in the Victorian style, [Braden] felt they should softly flicker to mimic a burning gas flame. Blinking would be way too harsh, and in his own words, look more like a Halloween decoration.
This could have been an excuse to drag out a microcontroller. But instead, [Braden] did as any good little Hackaday reader should do, and called on Old Saint 555 to save Christmas. After doing some research, he determined that a trio of 555s rigged as relaxation oscillators could be used to produce quasi-random triangle waves. When fed into a transistor controlling the LED, the result would be a random flickering instead of a more aggressive strobe effect. It took a little tweaking of values, but eventually he got it locked down and sent away to have custom PCBs made of the circuit.
With the flicker driver done, the rest of the project was pretty simple. Since the lamp posts were already hollow, feeding the LEDs up into them was easy enough. The electronics went into a 3D printed base, and we particularly liked the magnetic connectors [Braden] used so that the lamps could easily be taken off the base when it was time to pack the village away.
We can’t wait to see what new tricks [Braden] uses to bring the village alive for Christmas 2025. Perhaps the building lighting could do with a bit of automation?
youtube.com/embed/SH6hXkraL7c?…
The Ultimate Distraction Free Writing Environment
The art of writing has become a cluttered one to follow, typically these days through a graphical word processor. There may be a virtual page in front of you, but it’s encumbered by much UI annoyance. To combat this a variety of distraction free software and appliances have been created over the years.
But it’s perhaps [Liam Proven]’s one we like the most — it’s a bootable 16-bit DOS environment with a selection of simple text and office packages on board. No worries about being distracted by social media when you don’t even have networking.
The zip file, in the releases section of the repository, is based upon SvarDOS, and comes with some software we well remember from back in the day. There’s MS Word 5.5 for DOS, in the public domain since it was released as a Y2K fix, Arnor Protext, and the venerable AsEasyAs spreadsheet alongside a few we’re less familiar with. He makes the point that a machine with a BIOS is required, but those of you unwilling to enable BIOS emulation on a newer machine should be able to run it in a VM or an emulator. Perhaps it’s one to take on the road with us, and bang away in DOS alongside all the high-powered executives on the train with their fancy business projections.
We recently talked about SvarDOS, and it shouldn’t come as a surprise that our article linked to a piece [Liam] wrote for The Register.
A Modern Battery For a Classic Laptop
Aside from their ability to operate fairly well in extreme temperatures, lead-acid batteries don’t have many benefits compared to more modern battery technology. They’re heavy, not particularly energy dense, have limited charge cycles, and often can’t be fully discharged without damage or greatly increased wear. With that in mind, one can imagine that a laptop that uses a battery like this would be not only extremely old but also limited by this technology. Of course, in the modern day we can do a lot to bring these retro machines up to modern standards like adding in some lithium batteries to this HP laptop.
Simply swapping the batteries in this computer won’t get the job done though, as lead-acid and lithium batteries need different circuitry in order to be safe while also getting the maximum amount of energy out. [CYUL] is using a cheap UPS module from AliExpress which comes with two 18650 cells to perform this conversion, although with a high likelihood of counterfeiting in this market, the 18650s were swapped out with two that were known to be from Samsung. The USB module also needs to be modified a bit to change the voltage output to match the needs of the HP-110Plus, and of course a modernized rebuild like this wouldn’t be complete without a USB-C port to function as the new power jack.
[CYUL] notes at the end of the build log that even without every hardware upgrade made to this computer (and ignoring its limited usefulness in the modern world) it has a limited shelf life as the BIOS won’t work past 2035. Hopefully with computers like this we’ll start seeing some firmware modifications as well that’ll let them work indefinitely into the future. For modern computers we’ll hope to avoid the similar 2038 problem by switching everything over to 64 bit systems and making other software updates as well.