cheet

joined 1 year ago
[–] [email protected] 2 points 3 days ago

Youre talking about Linux containers on Windows, I think commenter above was referring to windows containers on Windows, which is its own special hell for lucky folks like me.

Otherwise I totally agree. Ive done both setups without docker desktop.

[–] [email protected] 7 points 5 days ago (2 children)

Windows container runtime is free as well, simply install the docker runtime from chocolatey or winget along with the Windows Containers and Hyper-V windows features. This is what we do on some build machines for CI.

Theres no reason to use desktop other than "ease of use"

[–] [email protected] 1 points 4 months ago (1 children)

Oh I'll have to check that out I thought I read something about that method being patched.

Tho I do like just booting a new install and its already activated automatically :P

[–] [email protected] 1 points 4 months ago (3 children)

if you're in the know, check out vlmcsd on github and "test" windows enterprise with KMS. It can run on everything from a pi, to docker, to openwrt. If you're really gangster, you can set up SRV records and get auto activation on your lan

[–] [email protected] 14 points 4 months ago (2 children)

Holy shit, that's actually hilarious, I imagine someone would have noticed when their paste/auto type password managers didn't work

For those confused, this sounds like instead of making a real website, they spin up a vm, embed a remote desktop tool into their website and have you login through chrome running on their VM, this is sooooo sketch it, its unreal anyone would use this in a public product.

Imagine if to sign into facebook from an app, you had to go to someone else's computer, login and save your credentials on their PC, would that be a good idea?

[–] [email protected] 8 points 6 months ago

Metasploit and Gitlab are both my main uses of ruby, hasn't made me think any better of it tho.

[–] [email protected] 10 points 7 months ago (1 children)

The thing is, if there's a wireless exploit/hack that can cause "patient harm" the FDA+Health Canada would force a recall the sec its publicly known.

The flipper wouldn't be the only thing able to exploit it, anybody with a radio and some software would be able to. It just so happens the flipper can also do it cause its a swiss army knife and has a general purpose radio.

Generally by the time an attack exists on the flipper, its already been mastered on laptops and raspberry pis and stuff, putting it on the flipper is more to make it available to test easily without having to lug out the laptop. Nobody is inventing new exploits for such underpowered hardware as the flipper. People are porting known exploits to it.

I can't say how concerned you should be, but this won't make her any safer than before, equal risk. Just as likely someone with a laptop in a backpack doing that. We don't make laptops illegal tho.

What I would be concerned about is the idea that the company that makes the implant would not be able to easily test for issues in the implant with such an "illegal" device. Yes they could use a laptop, but you don't use an xray machine to find a stud, you use a handheld studfinder cause its cheap and easy.

Hope that helps explain a bit

[–] [email protected] 141 points 7 months ago (5 children)

Im a security professional who works to harden medical devices. I use the flipper zero to easily test many different protocols that would be a pain in the ass to do "manually".

The flipper makes it easy for me to verify IR, sub GHz, USB, SPI, and many other protocols while being able to walk around the devices I test.

Without the flipper I could totally do these checks with homebrew tools, a pi and an rtlsdr (unless thats gonna be illegal too?) But it would take me writing new tools and procedures rather than the ease of the flipper.

Anybody in the know can tell you that the hardware isn't anything special, and like many others have said, its like making a swiss army knife illegal cause the toothpick can be used to pick a lock.

This isn't gonna stop anybody, if pentest tools are showing flaws in your product, maybe we should send flippers to the car manufacturers and tell them to fix their shit. You shouldn't be allowed to sell a car that can be wirelessly hacked like this, just like how the FDA doesn't let you sell medical devices that can be hacked like that.

You don't just put the cat back in the bag...

[–] [email protected] 18 points 7 months ago (12 children)

In addition to what the other commented said, a lot of sys and net admins really don't like the idea of every lan device being globally addressable, while there's ways around it, a standard ipv4 Nat is a safety blanket to a lot of admins... Not that it should be like that, just my observation.

[–] [email protected] 51 points 7 months ago (2 children)

We use gitlab ultimate at my work, I'm the main admin of the instance. Like 2 weeks ago when there was the cvss 10 vuln, gitlab sent us a .patch file to apply to the instance instead of releasing a new minor cause they didn't wanna make the vuln public yet. I guess that's coordinated disclosure, but I still found that remarkably jank.

[–] [email protected] 3 points 8 months ago

So add your user to the new docker group made on install of that package and you'll be able to docker without sudo. You may need to relogin or newgrp docker before it works tho

[–] [email protected] 14 points 8 months ago

Yeah I'm still not over losing my notification led either. Was a staple of the android experience imo

view more: next ›