mastodon.uno è uno dei tanti server Mastodon indipendenti che puoi usare per partecipare al fediverso.
Mastodon.Uno è la principale comunità mastodon italiana. Con 77.000 iscritti è il più grande nodo Mastodon italiano: anima ambientalista a supporto della privacy e del mondo Open Source.

Statistiche del server:

6,2K
utenti attivi

#LinuxSecurity

1 post1 partecipante0 post oggi
LavX News<p>The Rise of 'Curing': A New Linux Rootkit Exploiting io_uring</p><p>A newly unveiled rootkit named 'Curing' is pushing the boundaries of cybersecurity by leveraging the Linux kernel's io_uring feature, allowing attackers to execute malicious activities undetected. Thi...</p><p><a href="https://news.lavx.hu/article/the-rise-of-curing-a-new-linux-rootkit-exploiting-io-uring" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.lavx.hu/article/the-rise-</span><span class="invisible">of-curing-a-new-linux-rootkit-exploiting-io-uring</span></a></p><p><a href="https://mastodon.cloud/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.cloud/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.cloud/tags/LinuxSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxSecurity</span></a> <a href="https://mastodon.cloud/tags/io_uring" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>io_uring</span></a> <a href="https://mastodon.cloud/tags/Rootkit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rootkit</span></a></p>
LavX News<p>Uncovering the Linux 'io_uring' Security Blindspot: A New Vector for Rootkit Attacks</p><p>A recent discovery by ARMO researchers highlights a significant security vulnerability within the Linux 'io_uring' interface, allowing rootkits to evade detection by traditional security measures. Thi...</p><p><a href="https://news.lavx.hu/article/uncovering-the-linux-io-uring-security-blindspot-a-new-vector-for-rootkit-attacks" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.lavx.hu/article/uncoverin</span><span class="invisible">g-the-linux-io-uring-security-blindspot-a-new-vector-for-rootkit-attacks</span></a></p><p><a href="https://mastodon.cloud/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.cloud/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.cloud/tags/LinuxSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxSecurity</span></a> <a href="https://mastodon.cloud/tags/io_uring" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>io_uring</span></a> <a href="https://mastodon.cloud/tags/Rootkit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Rootkit</span></a></p>
Brian Greenberg :verified:<p>⚠️ Botnet alert: A newly uncovered XorDDoS controller is widening the threat surface.</p><p>🛠️ Attackers are targeting:<br>🐧 Linux servers<br>🐳 Docker environments<br>🔌 IoT infrastructure</p><p>Their method?<br>🔐 SSH brute-force<br>♻️ Persistence via cron jobs and init scripts<br>📍 71% of detected activity focused on U.S. systems<br>🧠 Indicators suggest Chinese-speaking actors</p><p>This isn’t just noise — it’s a sustained, evolving threat to cloud and edge ecosystems.</p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/XorDDoS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>XorDDoS</span></a> <a href="https://infosec.exchange/tags/Botnet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Botnet</span></a> <a href="https://infosec.exchange/tags/LinuxSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxSecurity</span></a> <a href="https://infosec.exchange/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntelligence</span></a> <a href="https://infosec.exchange/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://infosec.exchange/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://infosec.exchange/tags/cloud" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cloud</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <br><a href="https://thehackernews.com/2025/04/experts-uncover-new-xorddos-controller.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2025/04/expe</span><span class="invisible">rts-uncover-new-xorddos-controller.html</span></a></p>
Efani<p>🛠️ A new controller for BPFDoor is enabling stealthy lateral movement across Linux environments — and most security tools won’t even see it happening.</p><p>BPFDoor, a Linux backdoor first exposed in 2022, has resurfaced with a dangerous upgrade. A newly discovered controller component is now being used by threat actors to deepen access across compromised networks — particularly in telecom, finance, and retail sectors across Asia and the Middle East.</p><p>What makes BPFDoor so elusive?</p><p>- It uses the Berkeley Packet Filter (BPF) to listen for “magic packets” — even when firewalls block traffic<br>- BPF processes the packet in the kernel, silently triggering the malware<br>- The new controller requires a password, then opens a reverse shell or routes commands using TCP, UDP, or ICMP<br>- It supports direct shell access, encrypted modes, and untraceable internal movement</p><p>Trend Micro attributes this activity to the group Earth Bluecrow (a.k.a. Red Menshen, DecisiveArchitect). The toolset looks like a hybrid of rootkit stealth and APT persistence — tailored for long-term espionage inside Linux-heavy environments.</p><p>🧩 Why it matters:<br>This is another example of how attackers are evolving post-exploitation tooling to remain invisible — even when they’ve already been detected at the perimeter.</p><p>At <span class="h-card" translate="no"><a href="https://infosec.exchange/@Efani" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>Efani</span></a></span>, we know that perimeter defense isn’t enough. If your systems rely on Linux and don’t monitor kernel-level packet behavior, your blind spots might already be exploited.</p><p>Stay proactive. Monitor deep. Assume lateral movement is happening.</p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/LinuxSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxSecurity</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/EfaniSecure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EfaniSecure</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a></p>
Efani<p>🎯 Chinese hackers are using stealthier, open-source malware to target Linux—and they’re getting harder to detect.</p><p>UNC5174, a China-linked threat actor, is now actively exploiting Linux systems using a modified variant of the SNOWLIGHT malware and a remote access trojan called VShell—both designed to stay under the radar.</p><p>What makes this campaign different?</p><p>Instead of flashy exploits, the attackers are using:<br>- Fileless payloads and in-memory malware execution <br>- Open-source tools like Sliver, GOREVERSE, and SUPERSHELL <br>- Legitimate-looking apps (like a fake Cloudflare authenticator) <br>- WebSockets for stealthy C2 communication </p><p>The goal? <br>Persistent access, remote control, and data exfiltration—while blending in with less-sophisticated attackers to avoid attribution.</p><p>The malware is capable of targeting both Linux and macOS systems. One key technique: a malicious bash script that deploys two binaries—dnsloger (SNOWLIGHT) and system_worker (Sliver)—to establish persistence and communicate with a C2 server.</p><p>Sysdig researchers believe this threat actor is “moderately sophisticated,” using off-the-shelf tools to maintain a quiet but capable presence in targeted networks.</p><p>Targets span at least 20 countries, including the U.S., U.K., France, Japan, and South Korea.</p><p>🛡️ At <span class="h-card" translate="no"><a href="https://infosec.exchange/@Efani" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>Efani</span></a></span>, we track threats like this because they exploit trust—disguising their tools as open-source utilities or developer resources.</p><p>If your organization runs Linux or macOS infrastructure, especially in finance, defense, or telecom: don’t assume stealthy equals safe.</p><p>Audit everything. Monitor deeply. Update fast.</p><p><a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/LinuxSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxSecurity</span></a> <a href="https://infosec.exchange/tags/MalwareThreats" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MalwareThreats</span></a> <a href="https://infosec.exchange/tags/EfaniSecure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EfaniSecure</span></a></p>
thereisnoanderson<p>NEW - 💾🖥️🔩⚙️ </p><p>DCG real-ucode 🦜</p><p>Actually provides the latest CPU microcode for AMD and Intel </p><p>Version: 2025-04-14<br>Release: 1</p><p>updated ucode for amd and intel with that one !</p><p><a href="https://github.com/divestedcg/real-ucode/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/divestedcg/real-uco</span><span class="invisible">de/</span></a></p><p>🐻 <a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> 🦜</p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a><br><a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/ucode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ucode</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
thereisnoanderson<p>NEW - ⛸️🧱🖥️</p><p>DCG Domain Blocklist available - last updated 2025/04/14</p><p>1692406 - Domains blocked with that build ! </p><p>🦜<br>🐻 <br>Supercharging your content blocker to increase privacy and security. </p><p>All available lists:<br>- uBlockOrigin <br>- Hosts format &amp; Hosts format with wildcards<br>- dnsmasq with wildcards</p><p>🌳<br>Ready to use lists combined from many permissively licensed sources.</p><p><a href="https://divested.dev/pages/dnsbl" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">divested.dev/pages/dnsbl</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
ENGINYRING<p>🛡️ Tired of dealing with stealthy bot attacks?<br>Combine Fail2ban + CrowdSec to block malicious IPs in real time. Works flawlessly on Debian &amp; RHEL.</p><p>👉 <a href="https://www.enginyring.com/en/blog/how-to-mitigate-sophisticated-bot-attacks-using-fail2ban-and-crowdsec-on-debian-rhel" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">enginyring.com/en/blog/how-to-</span><span class="invisible">mitigate-sophisticated-bot-attacks-using-fail2ban-and-crowdsec-on-debian-rhel</span></a></p><p><a href="https://mastodon.social/tags/Fail2ban" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fail2ban</span></a> <a href="https://mastodon.social/tags/CrowdSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CrowdSec</span></a> <a href="https://mastodon.social/tags/LinuxSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxSecurity</span></a> <a href="https://mastodon.social/tags/sysadmin" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sysadmin</span></a> <a href="https://mastodon.social/tags/ENGINYRING" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ENGINYRING</span></a></p>
DeadSwitch @ T0m's 1T C4fe<p>🐧 Before You Hack, You Must Understand: Why Linux Mastery Comes First <a href="https://mastodon.social/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/EthicalHacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EthicalHacking</span></a> <a href="https://mastodon.social/tags/PenTesting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PenTesting</span></a> <a href="https://mastodon.social/tags/LinuxMastery" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxMastery</span></a> <a href="https://mastodon.social/tags/CyberGhost" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberGhost</span></a> <a href="https://mastodon.social/tags/HackerMindset" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HackerMindset</span></a> <a href="https://mastodon.social/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://mastodon.social/tags/RootAccess" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RootAccess</span></a> <a href="https://mastodon.social/tags/SystemHardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SystemHardening</span></a> <a href="https://mastodon.social/tags/CommandLine" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CommandLine</span></a> <a href="https://mastodon.social/tags/LinuxSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxSecurity</span></a> <a href="https://mastodon.social/tags/DeadSwitch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DeadSwitch</span></a></p><p><a href="http://tomsitcafe.com/2025/04/06/%f0%9f%90%a7-before-you-hack-you-must-understand-why-linux-mastery-comes-first/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">http://</span><span class="ellipsis">tomsitcafe.com/2025/04/06/%f0%</span><span class="invisible">9f%90%a7-before-you-hack-you-must-understand-why-linux-mastery-comes-first/</span></a></p>
thereisnoanderson<p>NEW - 💾🖥️🔩⚙️ </p><p>DCG real-ucode 🦜</p><p>Actually provides the latest CPU microcode for AMD and Intel ❤️</p><p>Version: 2025-04-25<br>Release: 1</p><p>updated ucode for amd and intel with that one !</p><p><a href="https://github.com/divestedcg/real-ucode/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/divestedcg/real-uco</span><span class="invisible">de/</span></a></p><p>🐻 <a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> 🦜</p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a><br><a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/ucode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ucode</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
thereisnoanderson<p>NEW - 📶🔀🖥️ </p><p>DCG rpm-hardened_malloc available</p><p>pkgver = 2025/04/04<br>pkgrel = 1</p><p>Release Note = more coverage</p><p>🦜<br>🐻 <br>Compatibility:<br>- Fedora 39/40/etc.<br>- Arch Linux</p><p>Hardened allocator designed for modern systems</p><p><a href="https://codeberg.org/divested/rpm-hardened_malloc" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">codeberg.org/divested/rpm-hard</span><span class="invisible">ened_malloc</span></a></p><p>🌳</p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/hardened_malloc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardened_malloc</span></a> <a href="https://infosec.exchange/tags/hardenedmalloc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardenedmalloc</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
thereisnoanderson<p>NEW - 🛡️ 🖥️ 🛡️ </p><p>DCG Brace Build 2025/04/04 - 1</p><p>Release Note: Fix bluetooth on F42</p><p>🦜<br>🐻<br>Toolkit compatible with multiple Linux distros that allows for installation of handpicked applications, along with corresponding configs that have been tuned for reasonable privacy and security.</p><p>🌳<br>Compatibility:<br>Arch Linux<br>CentOS 9/Stream<br>Debian 12<br>Fedora 39/40/41 (preferred)<br>openSUSE Tumbleweed<br>🌳<br><a href="https://codeberg.org/divested/brace" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">codeberg.org/divested/brace</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> <br>🌳<br><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
thereisnoanderson<p>NEW - ⛸️🧱🖥️</p><p>DCG Domain Blocklist available - last updated 2025/04/01</p><p>1688453 - Domains blocked with that build ! </p><p>🦜<br>🐻 <br>Supercharging your content blocker to increase privacy and security. </p><p>All available lists:<br>- uBlockOrigin <br>- Hosts format &amp; Hosts format with wildcards<br>- dnsmasq with wildcards</p><p>🌳<br>Ready to use lists combined from many permissively licensed sources.</p><p><a href="https://divested.dev/pages/dnsbl" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">divested.dev/pages/dnsbl</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
thereisnoanderson<p>NEW - 🌬️📦</p><p>D-WRT builds available: 2025-03-26<br>🔥 🪇 update to kernel 6.6.84 🪇 🔥</p><p><a href="https://divested.dev/unofficial-openwrt-builds/mvebu-linksys" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">divested.dev/unofficial-openwr</span><span class="invisible">t-builds/mvebu-linksys</span></a></p><p><a href="https://codeberg.org/divested/Divested-WRT" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">codeberg.org/divested/Divested</span><span class="invisible">-WRT</span></a></p><p>🐻 <a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> 🦜</p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <a href="https://infosec.exchange/tags/hackernews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackernews</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/freeyourmind" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freeyourmind</span></a></p>
thereisnoanderson<p>NEW - ⛸️🧱🖥️</p><p>DCG Domain Blocklist available - last updated 2025/03/26</p><p>1692751 - Domains blocked with that build ! </p><p>🦜<br>🐻 <br>Supercharging your content blocker to increase privacy and security. </p><p>All available lists:<br>- uBlockOrigin <br>- Hosts format &amp; Hosts format with wildcards<br>- dnsmasq with wildcards</p><p>🌳<br>Ready to use lists combined from many permissively licensed sources.</p><p><a href="https://divested.dev/pages/dnsbl" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">divested.dev/pages/dnsbl</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a></p>
thereisnoanderson<p>NEW - 💾🖥️🔩⚙️ </p><p>DCG real-ucode 🦜</p><p>Actually provides the latest CPU microcode for AMD and Intel ❤️</p><p>Version: 2025-03-24</p><p>updated ucode for amd and intel with that one !</p><p><a href="https://github.com/divestedcg/real-ucode/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/divestedcg/real-uco</span><span class="invisible">de/</span></a></p><p>🐻 <a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a><br><a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a> 🦜</p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/ucode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ucode</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a></p>
thereisnoanderson<p>NEW - 📶🔀🖥️ </p><p>DCG rpm-hardened_malloc available</p><p>last updated:<br>2025/03/24</p><p>pkgver = 2025/01/27<br>pkgrel = 2</p><p>🦜<br>🐻 <br>Compatibility:<br>- Fedora 39/40/etc.<br>- Arch Linux</p><p>Hardened allocator designed for modern systems</p><p><a href="https://codeberg.org/divested/rpm-hardened_malloc" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">codeberg.org/divested/rpm-hard</span><span class="invisible">ened_malloc</span></a></p><p>🌳</p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/hardened_malloc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardened_malloc</span></a> <a href="https://infosec.exchange/tags/hardenedmalloc" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardenedmalloc</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a></p>
LavX News<p>Microsoft Unveils Hornet: A Game-Changer for eBPF Security in Linux Kernel</p><p>In a significant move for Linux security, Microsoft introduces Hornet, a new Linux Security Module designed to enhance eBPF program integrity. This innovative solution promises to bolster the safety o...</p><p><a href="https://news.lavx.hu/article/microsoft-unveils-hornet-a-game-changer-for-ebpf-security-in-linux-kernel" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.lavx.hu/article/microsoft</span><span class="invisible">-unveils-hornet-a-game-changer-for-ebpf-security-in-linux-kernel</span></a></p><p><a href="https://mastodon.cloud/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.cloud/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.cloud/tags/eBPF" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>eBPF</span></a> <a href="https://mastodon.cloud/tags/LinuxSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LinuxSecurity</span></a> <a href="https://mastodon.cloud/tags/Hornet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hornet</span></a></p>
thereisnoanderson<p>NEW - ⛸️🧱🖥️</p><p>DCG Domain Blocklist available - last updated 2025/03/11</p><p>1694742 - Domains blocked with that build ! </p><p>🦜<br>🐻 <br>Supercharging your content blocker to increase privacy and security. </p><p>All available lists:<br>- uBlockOrigin <br>- Hosts format &amp; Hosts format with wildcards<br>- dnsmasq with wildcards</p><p>🌳<br>Ready to use lists combined from many permissively licensed sources.</p><p><a href="https://divested.dev/pages/dnsbl" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">divested.dev/pages/dnsbl</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a></p>
thereisnoanderson<p>NEW - ⛸️🧱🖥️</p><p>DCG Domain Blocklist available - last updated 2025/03/06</p><p>1692581- Domains blocked with that build ! </p><p>🦜<br>🐻 <br>Supercharging your content blocker to increase privacy and security. </p><p>All available lists:<br>- uBlockOrigin <br>- Hosts format &amp; Hosts format with wildcards<br>- dnsmasq with wildcards</p><p>🌳<br>Ready to use lists combined from many permissively licensed sources.</p><p><a href="https://divested.dev/pages/dnsbl" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">divested.dev/pages/dnsbl</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/divested" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>divested</span></a> <a href="https://infosec.exchange/tags/DivestedComputingGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DivestedComputingGroup</span></a></p><p><a href="https://infosec.exchange/tags/DCG" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DCG</span></a></p><p><a href="https://infosec.exchange/tags/fsf" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fsf</span></a> <a href="https://infosec.exchange/tags/FUTO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FUTO</span></a> <a href="https://infosec.exchange/tags/Fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Fedora</span></a> <a href="https://infosec.exchange/tags/codeberg" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>codeberg</span></a> <a href="https://infosec.exchange/tags/hardening" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hardening</span></a> <a href="https://infosec.exchange/tags/linuxtech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxtech</span></a> <a href="https://infosec.exchange/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/antivirus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>antivirus</span></a> <br><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>android</span></a> <a href="https://infosec.exchange/tags/linuxsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linuxsecurity</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/alpinelinux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>alpinelinux</span></a> <a href="https://infosec.exchange/tags/router" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>router</span></a> <a href="https://infosec.exchange/tags/skynet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>skynet</span></a> <a href="https://infosec.exchange/tags/foss" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>foss</span></a></p>