Hackernew

Hackernew

U.S. Intelligence Says TikTok Is a Threat – But Only in Theory (theintercept.com) Virtually any popular social media platform is an intelligence threat "in …The word “hacker,” or one who is good at computer programming quickly, was later added to The Jargon File, a dictionary of programming slang. But “hack” has a far less thrilling origin ...The threat actors linked to Kinsing have been observed attempting to exploit the recently disclosed Linux privilege escalation flaw called Looney Tunables as part of a "new experimental campaign" designed to breach cloud environments. "Intriguingly, the attacker is also broadening the horizons of their cloud-native attacks by extracting … 58. Tesla launches Supercharger congestion fee at $1 per min at 90% charge (electrek.co) 5 points by mfiguiere 2 hours ago | hide | 4 comments. 59. The artificial glacier growing in the desert (cnn.com) 5 points by thelock85 2 hours ago | hide | discuss. 60. Dr. Margaret Parsons, one of three dermatologists at a 20-person practice in Sacramento, California, is in a bind. Since a Feb. 21 cyberattack on a previously obscure …Google's Gemini large language model (LLM) is susceptible to security threats that could cause it to divulge system prompts, generate harmful content, and carry out indirect injection attacks. The findings come from HiddenLayer, which said the issues impact consumers using Gemini Advanced with Google Workspace as well as companies using … Ask | Hacker News. 1. Ask HN: Comment here about whatever you're passionate about at the moment. 11 points by kurtdev 1 hour ago | 6 comments. 2. Ask HN: Would you use a service to unfollow everyone on your social media? 3 points by pomdevv 2 hours ago | 10 comments. Cisco has warned of a critical, unpatched security flaw impacting IOS XE software that's under active exploitation in the wild. Rooted in the web UI feature, the zero-day vulnerability is tracked as CVE-2023-20198 and has been assigned the maximum severity rating of 10.0 on the CVSS scoring system. It's worth pointing out that the …Hacker News Search powered by Algolia. This API is built on top of Algolia Search's API. It enables developers to access HN data programmatically using a REST API. This documentation describes how to request data from the API and how to interpret the response. To search Hacker News, go back to the home page.Google Warns of New Android 0-Day Vulnerability Under Active Targeted Attacks. Nov 03, 2021. Google has rolled out its monthly security patches for Android with fixes for 39 flaws, including a zero-day vulnerability that it said is being actively exploited in the wild in limited, targeted attacks. Tracked as CVE-2021-1048 , the zero-day bug is ...Sep 03, 2016 Swati Khandelwal. Around five years after unknown hackers gained unauthorized access to multiple kernel.org servers used to maintain and distribute the …The Hacker News Magazine | All Issues Download Free. . THN Magazine is a free monthly magazine designed to spread awareness and knowledge about cyber security. Our goal is to provide the most up-to-date information on a wide variety of topics that relate to hackers and security experts worldwide.The word “hacker,” or one who is good at computer programming quickly, was later added to The Jargon File, a dictionary of programming slang. But “hack” has a far less thrilling origin ... Hacker News Digest is a web app that mirrors the front page of Hacker News. It's a slightly less minimalistic, but still super responsive Hacker News interpretation. It pulls the first image and a few lines from the original article and displays this in a beautiful list format. The layout is reminiscent of Google News. I came across an interesting thread on Hacker News recently, where many people share the various side projects they've created, many of which earn $500+ per ...Hacker News - Enhanced reader for YCombinator Hacker News Hacker News is a website that lets you enjoy the latest and hottest news from the tech world in a simple and elegant way. You can browse, search, and comment on stories, as well as access the original sources. Whether you are interested in VScode Pets, Nuclear Power at McMurdo …Some research states that the lack of security APIs may cause $12 billion to $23 billion in average annual API-related cyber loss in the US and anywhere from $41 billion to $75 billion globally. While APIs offer significant benefits to the healthcare industry, they also introduce potential risks.Everything you care about in one place. Follow feeds: blogs, news, RSS and more. An effortless way to read and digest content of your choice. Hacker News is a community of tech enthusiasts and entrepreneurs who share and discuss stories about startups, LLMs, and other topics. Browse the third page of the latest news and find out how LLMs are transforming various domains such as healthcare, conversational UI, and content generation. Join the conversation and learn from the best minds in the industry. InvestorPlace - Stock Market News, Stock Advice & Trading Tips Immortalized in the film The Big Short, Dr. Michael J. Burry, the famed contra... InvestorPlace - Stock Market N...The Ubuntu online forums have been hacked, and data belonging to over 2 Million users have been compromised, Canonical just announced. The compromised users' data include their IP addresses, usernames, and email addresses, according to the company, who failed to apply a patch to secure its users' data.A Microsoft logo adorns a building in Chevy Chase, Md., May 20, 2021. A Russian state-backed group that Microsoft said hacked into its corporate email accounts was able to gain access to its core ...Please mention you saw this through Hacker News. chondl 2024-03-02. Finale Inventory | Senior Software Engineer | REMOTE | Full-Time. Finale Inventory is a SaaS application that helps ecommerce sellers manage their operations efficiently. We integrate with over 25 other systems (Amazon, eBay, Shopify, QuickBooks, etc.) to give our customers a ...Explore and analyse what's popular, trending, emerging and declining on Hacker News right now, with HN Trends. Odigos (YC W23) Is Hiring eBPF Engineer (ycombinator.com) 10 days ago. Imbue (Formerly Generally Intelligent) (YC S17) Is hiring an Engineering Manager. 10 days ago. Pepper (YC S19) Is Hiring Founding Data Product Engineer (ycombinator.com) 11 days ago. Hacker News Digest is a web app that mirrors the front page of Hacker News. It's a slightly less minimalistic, but still super responsive Hacker News interpretation. It pulls the first image and a few lines from the original article and displays this in a beautiful list format. The layout is reminiscent of Google News. Live hacking events. We host virtual and in-person live hacking events (LHEs) throughout the year. From destination hacking in cities around the world to unique online hacking experiences, LHEs are a must …A critical security flaw has been disclosed in a popular WordPress plugin called Ultimate Member that has more than 200,000 active installations. The vulnerability, tracked as CVE-2024-1071, carries a CVSS score of 9.8 out of a maximum of 10. Security researcher Christiaan Swiers has been credited with discovering and reporting the flaw.Devin, the First AI Software Engineer (cognition-labs.com) There is no way this is going to make it so that "engineers can focus on more interesting problems and …Threat actors have been observed leveraging a now-patched security flaw in Microsoft Windows to deploy an open-source information stealer called Phemedrone Stealer. "Phemedrone targets web browsers and data from cryptocurrency wallets and messaging apps such as Telegram, Steam, and Discord," Trend Micro researchers Peter Girnus, …Tech Giant HP Enterprise Hacked by Russian Hackers Linked to DNC Breach. Jan 25, 2024 Newsroom Cyber Attack / Data Breach. Hackers with links to the Kremlin are suspected to have infiltrated information technology company Hewlett Packard Enterprise's (HPE) cloud email environment to exfiltrate mailbox data. "The threat actor accessed and ...Daily Hacker News for 2024-03-13. The 10 highest-rated articles on Hacker News on March 13, 2024 which have not appeared on any previous Hacker News Daily are: Weather forecasts have become more accurate. (comments) How Mandelbrot set images are affected by floating point precision. (comments) Bluesky's stackable approach to moderation ...The pituitary gland lies deep inside the head. It's often called the "master gland" because it controls many of the things other glands do. The pituitary gland lies deep inside the...Feb 17, 2023 · You'll receive the latest cybersecurity news, insights, resources, offers and analysis straight to your inbox every day. It's free – Subscribe Now! 4. Microsoft 🖥️ Releases Urgent Patches - Update Your Windows ASAP! Microsoft has been busy this week, releasing security updates to fix a whopping 75 vulnerabilities in its products. Troll your friends and coworkers with Hacker Typer's Hacker Prank Simulator. We make it look like you're coding like a real hacker. Just start typing, we'll do the rest ;)Today's Home Owner conducted a study on the century's most popular romantic comedies in each state. Read on to see the results. Expert Advice On Improving Your Home Videos Latest V...The best Hacker News extension, making HN quicker and more useful since 2012. Once you install this extension you'll never be able to go back to regular Hacker News, featuring: - Improved readability design - Retina screen support - User following - Super fast inline replies - Quick profiles with social network info when hovering over usernames - Filtering of stories …Can't keep up? Read Hacker News without wasting tons of time · #1 – Only read a digest · #2 – Search for specific content · This totally works!HNHIRING is an index of jobs from Hacker News' Who is Hiring? posts. It contains 50275 job ads dating back to January 2018. The latest post is: March 2024. Updated on March 15. 313 jobs found. Next hiring post will be published in. Mon, 1 Apr 2024 at 11:00 EDT. Freelancer? Seeking freelancer?RedCurl, which is also called Earth Kapre and Red Wolf, is known to be active since at least 2018, orchestrating corporate cyber espionage attacks against entities located in Australia, Canada, Germany, Russia, Slovenia, the U.K., Ukraine, and the U.S. In July 2023, F.A.C.C.T. revealed that a major Russian bank and an Australian company were ...This is a "gaming" keyboard with low profile mechanical clicky ("blue") switches. Based on that, you can decide if you care about mechanical switches or not. If you really like the low-profile clicky feeling, the Logitech are great, but wide compared to your Thinkpad, and also expensive (>$200).Aug 2, 2019 ... 1 Answer 1 ... Here is an example of how you can use the "HackerNews API": First, the TopStories endpoint returns a list of post ids . You then ...58. Tesla launches Supercharger congestion fee at $1 per min at 90% charge (electrek.co) 5 points by mfiguiere 2 hours ago | hide | 4 comments. 59. The artificial glacier growing … Hacker News Search, millions articles and comments at your fingertips. Cyber Security News Is a Dedicated News Channel For Hackers And Security Professionals. Get Latest Hacker News & Cyber Security Newsletters update Daily.A new "post-exploitation tampering technique" can be abused by malicious actors to visually deceive a target into believing that their Apple iPhone is running in Lockdown Mode when it's actually not and carry out covert attacks. The novel method, detailed by Jamf Threat Labs in a report shared with The Hacker News, "shows that if a hacker has ... 58. Tesla launches Supercharger congestion fee at $1 per min at 90% charge (electrek.co) 5 points by mfiguiere 2 hours ago | hide | 4 comments. 59. The artificial glacier growing in the desert (cnn.com) 5 points by thelock85 2 hours ago | hide | discuss. 60. With a little preparation and knowledge, being trapped in a snowed-in car is survivable. There is likely to be a lot more erratic weather in our climate-changed future—more storms,...A DarkGate malware campaign observed in mid-January 2024 leveraged a recently patched security flaw in Microsoft Windows as a zero-day using bogus software installers. "During this campaign, users were lured using PDFs that contained Google DoubleClick Digital Marketing (DDM) open redirects that led unsuspecting victims to …The Hacker News archive contains a wealth of great information. I've previously performed similar extractions like OP but with grep and SQL. I've also looked for people who have accurately predicted the stock market (I did identify one pro investor. He's now into NFTs). I've found so much cool stuff, spending whole nights looking for ...25 years ago pretty much every program had a GUI to do the configuration. With help texts. On Windows, programs then either saved stuff into an ini file or the windows registry, both you could also edit manually. Today we have a programming language coming as a 87 MB binary to create config files.Fortinet has disclosed a new critical security flaw in FortiOS SSL VPN that it said is likely being exploited in the wild. The vulnerability, CVE-2024-21762 (CVSS score: 9.6), allows for the execution of arbitrary code and commands. "An out-of-bounds write vulnerability [CWE-787] in FortiOS may allow a remote unauthenticated attacker to … Experience: We typically look for Bachelors degrees in computer science, physics, engineering, math, or a related field, and also hire Masters and PhDs (roughly 30% of our staff have PhDs.) Technologies: Mostly C++20/23 with coroutines and generators, Qt 6, CMake, Boost, Jenkins, git, OpenGL, CUDA, OpenSceneGraph. A flaw in widely used computer code is prompting 100 new hacking attempts every minute, a security company says. Check Point said it had seen attempts to exploit the vulnerability on over 40% of ...Feb 10, 2022 ... Welcome to another dev tools video, in this video I use dev tools to break down how hacker news (YCombinator) works. This is one of the best .... The U.S. government on Wednesday said it took steps to neutralize a botnet comprising hundreds of U.S.-based small office and home office (SOHO) routers hijacked by a China-linked state-sponsored threat actor called Volt Typhoon and blunt the impact posed by the hacking campaign. The existence of the botnet, dubbed KV-botnet , was first ...RedCurl, which is also called Earth Kapre and Red Wolf, is known to be active since at least 2018, orchestrating corporate cyber espionage attacks against entities located in Australia, Canada, Germany, Russia, Slovenia, the U.K., Ukraine, and the U.S. In July 2023, F.A.C.C.T. revealed that a major Russian bank and an Australian company were ...Vulnerability coordination and bug bounty platform HackerOne on Friday disclosed that a former employee at the firm improperly accessed security reports submitted to it for personal gain. "The person anonymously disclosed this vulnerability information outside the HackerOne platform with the goal of claiming additional bounties," it said. "In ... New APT Group 'Lotus Bane' Behind Recent Attacks on Vietnam's Financial Entities. Mar 06, 2024 Cyber Attack / Malware. A financial entity in Vietnam was the target of a previously undocumented threat actor called Lotus Bane as part of a cyber attack that was first detected in March 2023. Singapore-headquartered Group-IB described the hacking ... By Frances Robles and Nicole Perlroth. Feb. 8, 2021. Hackers remotely accessed the water treatment plant of a small Florida city last week and briefly changed …3 days ago · The iPhone offers multiple ways of scanning QR codes, but the quickest and easiest method is using its built-in camera app. Open your camera app and point at a QR…. Hacker combat provides frequent updates on cyber attacks, hacking, and exclusive events. Explore the latest news and security stories from around the world. Hacker News RSS Overview. hnrss.org provides custom, realtime RSS feeds for Hacker News.. The following feed types are available:This is a "gaming" keyboard with low profile mechanical clicky ("blue") switches. Based on that, you can decide if you care about mechanical switches or not. If you really like the low-profile clicky feeling, the Logitech are great, but wide compared to your Thinkpad, and also expensive (>$200).Tracked from CVE-2022-22784 through CVE-2022-22787, the issues range between 5.9 and 8.1 in severity. Ivan Fratric of Google Project Zero has been credited with discovering and reporting all the four flaws in February 2022. The list of bugs is as follows -. CVE-2022-22784 (CVSS score: 8.1) - Improper XML Parsing in Zoom Client for Meetings.3 days ago · The iPhone offers multiple ways of scanning QR codes, but the quickest and easiest method is using its built-in camera app. Open your camera app and point at a QR…. Hacker combat provides frequent updates on cyber attacks, hacking, and exclusive events. Explore the latest news and security stories from around the world. The company also said late last month that the ransomware group ALPHV, or Blackcat, made the breach. Cybersecurity experts say ransomware attacks have …Hacker News Confidence by Eli James; hnhiring.com by Jordi Noguera; hnhiring.me by Micah Wylde; Full Hacker News by Maurice Svay; HNWatcher; HN Filter; HN Hiring Mapped by Gaganpreet; TiledHN by Prakhar Bhandari; React HN by Jonny Buchanan; hn-reader by Godfrey Chan; serializer.io by Charlie Egan; Wayback HN by Jonathan Dubin; How Hacker News ...Hacker News RSS Overview. hnrss.org provides custom, realtime RSS feeds for Hacker News.. The following feed types are available:The Evolution Of Hacker News. The idea of a VC having its own news aggregator was a bit outlandish in 2007. But Y Combinator was in an unusual position in those days anyway. Startup incubators had ...New York CNN Business —. Information scraped from around 500 million LinkedIn user profiles is part of a database posted for sale on a website popular with hackers, the company confirmed ...Hacker News is a community of tech enthusiasts and entrepreneurs who share and discuss stories about startups, LLMs, and other topics. Browse the third page of the latest news and find out how LLMs are transforming various domains such as healthcare, conversational UI, and content generation. Join the conversation and learn from the best minds in the industry.A flaw in widely used computer code is prompting 100 new hacking attempts every minute, a security company says. Check Point said it had seen attempts to exploit the vulnerability on over 40% of ...25 years ago pretty much every program had a GUI to do the configuration. With help texts. On Windows, programs then either saved stuff into an ini file or the windows registry, both you could also edit manually. Today we have a programming language coming as a 87 MB binary to create config files.Welcome to Hacker News. Hacker News is a bit different from other community sites, and we'd appreciate it if you'd take a minute to read the following as well as the official guidelines.. HN is an experiment. As a rule, a community site that becomes popular will decline in quality. Our hypothesis is that this is not inevitable—that by making a conscious effort to resist decline, we …Exotic flowers you want to name? Not 100% sure what your dog's breed is? You can look them both up. If you’ve ever wondered what type of plant you have on your desk, or what breed ... Hacker News Confidence by Eli James; hnhiring.com by Jordi Noguera; hnhiring.me by Micah Wylde; Full Hacker News by Maurice Svay; HNWatcher; HN Filter; HN Hiring Mapped by Gaganpreet; TiledHN by Prakhar Bhandari; React HN by Jonny Buchanan; hn-reader by Godfrey Chan; serializer.io by Charlie Egan; Wayback HN by Jonathan Dubin; How Hacker News ... Hacker News Recap on Apple Podcasts. 334 episodes. A podcast that recaps some of the top posts on Hacker News every day. This is a third-party project, independent from HN and YC. Text and audio generated using AI, by Wondercraft.ai. Create studio quality podcast in seconds at app.wondercraft.ai.The ultimate app for browsing Y Combinator’s Hacker News. Read the latest startup, technology, programming, and science news. Hacker News has been built from the ground up for speed and customizability — extending what is possible in a reading experience. Carefully designed for optimal experiences on iPhone and iPad, Hacker News is packed ...Threat actors have been observed leveraging a now-patched security flaw in Microsoft Windows to deploy an open-source information stealer called Phemedrone Stealer. "Phemedrone targets web browsers and data from cryptocurrency wallets and messaging apps such as Telegram, Steam, and Discord," Trend Micro researchers Peter Girnus, …Tech Giant HP Enterprise Hacked by Russian Hackers Linked to DNC Breach. Jan 25, 2024 Newsroom Cyber Attack / Data Breach. Hackers with links to the Kremlin are suspected to have infiltrated information technology company Hewlett Packard Enterprise's (HPE) cloud email environment to exfiltrate mailbox data. "The threat actor accessed and ...Why HackerOne Acquired Pull Request and What It Means to Our Customers. May 3rd, 2022. Security vulnerabilities are a significant workflow disruption when discovered near the end of development... Get the latest news and insights beamed directly to you.Dec 19, 2023 The Hacker News Software Security / Threat intelligence. Threat actors are increasingly making use of GitHub for malicious purposes through novel methods, …Hacker News | News & Insights | The Hacker News. New Report Uncovers 3 Distinct Clusters of China-Nexus Attacks on Southeast Asian Government. Sep 25, 2023 … Hacker ‘PlugwalkJoe’ pleads guilty to 2020 Twitter breach. Joseph James O'Connor, aka 'PlugwalkJoke,' has pleaded guilty to multiple cybercrime offenses, including SIM swapping attacks ... Washington CNN Business —. Microsoft (MSFT) has confirmed it was breached by the hacker group Lapsus$, adding to the cyber gang’s growing list of victims. In a blog post late Tuesday ...Search for posts on Hackernews, sorted by votes or date. This is the Rails 5 application providing HN Search. It's leveraging react on the frontend, ...Please mention you saw this through Hacker News. chondl 2024-03-02. Finale Inventory | Senior Software Engineer | REMOTE | Full-Time. Finale Inventory is a SaaS application that helps ecommerce sellers manage their operations efficiently. We integrate with over 25 other systems (Amazon, eBay, Shopify, QuickBooks, etc.) to give our customers a ...The U.S. government on Wednesday said it took steps to neutralize a botnet comprising hundreds of U.S.-based small office and home office (SOHO) routers hijacked by a China-linked state-sponsored threat actor called Volt Typhoon and blunt the impact posed by the hacking campaign. The existence of the botnet, dubbed KV-botnet , was first ...A Microsoft logo adorns a building in Chevy Chase, Md., May 20, 2021. A Russian state-backed group that Microsoft said hacked into its corporate email accounts was able to gain access to its core ...Hacker Newz - Unofficial Hacker News interface alternative. Homepage Newest Best Top. Settings ...Please mention you saw this through Hacker News. chondl 2024-03-02. Finale Inventory | Senior Software Engineer | REMOTE | Full-Time. Finale Inventory is a SaaS application that helps ecommerce sellers manage their operations efficiently. We integrate with over 25 other systems (Amazon, eBay, Shopify, QuickBooks, etc.) to give our customers a ...In partnership with Firebase, we're making the public Hacker News data available in near real time. Firebase enables easy access from Android, iOS and the web. Servers aren't left out. If you can use one of the many Firebase client libraries, you really should. The libraries handle networking efficiently and can raise events when things change.The Six Sigma Green & Yellow Belt Certification Training Bundle. $39.99 $78.99. New Deal. The Complete 2024 CompTIA Cyber Security Certification Training Bundle. $39.99 $156.00. New Deal. Unlocator VPN + Free Smart DNS. $29.99 $119.76. Winxvideo AI: …Feb 17, 2023 The Hacker News Weekly Cybersecurity Newsletter. Hey 👋 there, cyber friends! Welcome to this week's cybersecurity newsletter, where we aim to keep you informed …A new malware campaign is leveraging a high-severity security flaw in the Popup Builder plugin for WordPress to inject malicious JavaScript code. According to …Exercise should form part of our day-to-day lives but it is possible to overdo it and cause your body harm - we take a look at whether too much exercise can be bad for your health....2023-11-26 front | Hacker News. 1. The Dunning-Kruger effect is autocorrelation (economicsfromthetopdown.com) 607 points by ljosifov 1 day ago | hide | 200 …19 Articles. Using my new Raspberry Pi to run an existing GitHub Action (blog.frankel.ch) Graph. Comments. Webb and Hubble confirm Universe's expansion rate (esa.int) Graph. Comments. Among the A.I. Doomsayers (newyorker.com) Graph.Midnight Blizzard is considered part of Russia's Foreign Intelligence Service (SVR). Active since at least 2008, the threat actor is one of the most prolific and …By getting into machine or deep learning I mean building upto a stage to do ML/DL research. Applied research or core theory of ML/DL research. Ofcourse, the path to both will quite different. Standing in 2022, what are the best resources for a CS student/decent programmer to get into the field of ML and DL on their own.Chinese Hackers Targeting South American Diplomatic Entities with ShadowPad. Feb 14, 2023 Ravie Lakshmanan Cyber Threat Intelligence. Microsoft on Monday attributed a China-based cyber espionage actor to a set of attacks targeting diplomatic entities in South America. The tech giant's Security Intelligence team is …Hacker ‘PlugwalkJoe’ pleads guilty to 2020 Twitter breach. Joseph James O'Connor, aka 'PlugwalkJoke,' has pleaded guilty to multiple cybercrime offenses, including SIM swapping attacks ... Hacker101 is a free class for web security. Whether you're a programmer with an interest in bug bounties or a seasoned security professional, Hacker101 has something to teach you. Learn to hack with our free video lessons, guides, and resources, plus join the Discord community and chat with thousands of other learners. A new piece of JavaScript malware has been observed attempting to steal users' online banking account credentials as part of a campaign that has targeted more than 40 financial institutions across the world. The activity cluster, which employs JavaScript web injections, is estimated to have led to at least 50,000 infected user sessions spanning ... ---1