shakedown.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A community for live music fans with roots in the jam scene. Shakedown Social is run by a team of volunteers (led by @clifff and @sethadam1) and funded by donations.

Administered by:

Server stats:

254
active users

#openssh

3 posts3 participants0 posts today
Freexian :debian:<p>Freexian’s July 2025 Debian contributions report highlights our active role in Debian, from sponsoring and participating in DebConf 25 to contributing talks, infrastructure work, and community planning.</p><p>Full details: <a href="https://www.freexian.com/blog/debian-contributions-07-2025/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">freexian.com/blog/debian-contr</span><span class="invisible">ibutions-07-2025/</span></a></p><p><a href="https://hachyderm.io/tags/debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>debian</span></a> <a href="https://hachyderm.io/tags/freexian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>freexian</span></a> <a href="https://hachyderm.io/tags/debconf25" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>debconf25</span></a> <a href="https://hachyderm.io/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> <a href="https://hachyderm.io/tags/CrossBuild" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CrossBuild</span></a></p>
Peter N. M. Hansteen<p>Post-Quantum Cryptography Advice Added to OpenSSH Website <a href="https://www.undeadly.org/cgi?action=article;sid=20250811110058" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">undeadly.org/cgi?action=articl</span><span class="invisible">e;sid=20250811110058</span></a> <a href="https://mastodon.social/tags/openbsd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openbsd</span></a> <a href="https://mastodon.social/tags/openssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openssh</span></a> <a href="https://mastodon.social/tags/ssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ssh</span></a> <a href="https://mastodon.social/tags/cryptography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptography</span></a> <a href="https://mastodon.social/tags/postquantum" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>postquantum</span></a> <a href="https://mastodon.social/tags/postq" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>postq</span></a> <a href="https://mastodon.social/tags/crypto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>crypto</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/libresoftware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>libresoftware</span></a> <a href="https://mastodon.social/tags/freesoftware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>freesoftware</span></a> <a href="https://mastodon.social/tags/bsd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bsd</span></a></p>
Marcus Adams<p>So it looks like <a href="https://mastodon.social/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> is getting a new feature to auto-ban users after a number of failed login attempts. This looks like it might even work for public-key auth, which doesn't always get logged in a way that other tools like Fail2Ban can monitor.</p><p>Link: <a href="https://michael-prokop.at/blog/2025/04/13/openssh-penalty-behavior-in-debian-trixie-newintrixie/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">michael-prokop.at/blog/2025/04</span><span class="invisible">/13/openssh-penalty-behavior-in-debian-trixie-newintrixie/</span></a></p>
🆘Bill Cole 🇺🇦<p><span class="h-card" translate="no"><a href="https://libranet.de/profile/clacke" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>clacke</span></a></span> Yes and no… <br>Instead of the overhead of containers, my 'jump' machines bind specific keys to the ssh commands that do the specifically authorized next hops and (where possible) restrict to specific client IPs. The OS of those machines are only accessible over a VPN or (for some VMs) a tightly secured web interface that has VNC over WebSockets inside a private network to their virtual consoles. </p><p><a href="https://toad.social/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://toad.social/tags/bastion" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bastion</span></a> <a href="https://toad.social/tags/jumphost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>jumphost</span></a><br><a href="https://toad.social/tags/ssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ssh</span></a> <a href="https://toad.social/tags/sshd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sshd</span></a> <a href="https://toad.social/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a></p>
clacke: exhausted pixie dream boy 🇸🇪🇭🇰💙💛<p>When you have an ssh jumphost, the trivial setup is one that conflates OS access and application access.</p><p>The application is ssh, providing the jump to the privileged network, but ssh also allows OS access, potentially allowing privilege escalation within the jumphost.</p><p>Are people taking this seriously and e.g. running an unprivileged sshd inside a container? Access the OS over port 22 to the privileged sshd, restricting that to the segregated admin network, access the jumping over port 2222 and minimize the attack surface on the outer host?</p><p><a href="https://libranet.de/search?tag=infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://libranet.de/search?tag=bastion" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bastion</span></a> <a href="https://libranet.de/search?tag=jumphost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>jumphost</span></a><br><a href="https://libranet.de/search?tag=ssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ssh</span></a> <a href="https://libranet.de/search?tag=sshd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sshd</span></a> <a href="https://libranet.de/search?tag=OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a></p>
Olivier Mengué<p>github-keygen v1.401 is released.</p><p>An hybrid post quantum algorithm is added to the configuration, in hope it will be supported server side by GitHub.</p><p>Also a few Windows fixes.</p><p>Full changes: <a href="https://github.com/dolmen/github-keygen/releases/tag/v1.401" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/dolmen/github-keyge</span><span class="invisible">n/releases/tag/v1.401</span></a></p><p>My first commit on that project was 14 years ago. Time flies!</p><p><a href="https://mamot.fr/tags/Github" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Github</span></a> <a href="https://mamot.fr/tags/Git" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Git</span></a> <a href="https://mamot.fr/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> <a href="https://mamot.fr/tags/GithubKeygen" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GithubKeygen</span></a> <a href="https://mamot.fr/tags/perl5" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>perl5</span></a></p>
Zack Weinberg<p>I'm betting the answer here is "this isn't possible" but if anyone knows how to tell OpenSSH that when it's enumerating pubkeys it should check which of the two known authentication dongles is actually plugged into the computer, and only prompt me to unlock the SK key that belongs to that dongle, not both of them, please tell me how.</p><p><a href="https://masto.hackers.town/tags/openssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openssh</span></a> <a href="https://masto.hackers.town/tags/yubikey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>yubikey</span></a></p>
Soliman Hindy<p>OpenSSH Config Tags How To</p><p><a href="https://mrod.space/2023/09/04/using-tags-in-ssh-config" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">mrod.space/2023/09/04/using-ta</span><span class="invisible">gs-in-ssh-config</span></a></p><p>To be honest I did not know tags existed in <a href="https://mastodon.lovetux.net/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a></p>
Marcus Adams<p>If you're on <a href="https://mastodon.social/tags/Debian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Debian</span></a> stable but would like a PQ key exchange algorithm on your SSH service, <a href="https://mastodon.social/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> 10 is available in the Bookworm backports with the following release notes.</p><p><a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/Quantum" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Quantum</span></a></p>
nixCraft 🐧<p>Multiplexing will boost your SSH connectivity or speed by reusing existing TCP connections to a remote host. Here are commands that you can use to control multiplexing when using OpenSSH server or client on your Linux, macOS, FreeBSD or Unix-like systems. Not sure what SSH multiplexing is? Learn how to set it up and use it to speed up your SSH sessions with our handy guide: <a href="https://www.cyberciti.biz/faq/ssh-multiplexing-control-command-to-check-forward-list-cancel-stop-connections/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cyberciti.biz/faq/ssh-multiple</span><span class="invisible">xing-control-command-to-check-forward-list-cancel-stop-connections/</span></a></p><p><a href="https://mastodon.social/tags/linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>linux</span></a> <a href="https://mastodon.social/tags/unix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>unix</span></a> <a href="https://mastodon.social/tags/freebsd" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>freebsd</span></a> <a href="https://mastodon.social/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a> <a href="https://mastodon.social/tags/openssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openssh</span></a> <a href="https://mastodon.social/tags/macos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>macos</span></a></p>
Kevin Lyda<p>OK, this is a thing I didn't know. In <a href="https://mastodon.ie/tags/openssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openssh</span></a> config files, the first mention wins, not the last.</p><p>The overrides in the .d directories are included *first* (normally this happens last - see nginx, sudo, etc) which is how they override things.</p><p><a href="https://utcc.utoronto.ca/~cks/space/blog/sysadmin/OpenSSHConfigOrderMatters" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">utcc.utoronto.ca/~cks/space/bl</span><span class="invisible">og/sysadmin/OpenSSHConfigOrderMatters</span></a></p>
nixCraft 🐧<p>OpenSSH 10.0/10.0p2 released <a href="https://www.openssh.com/releasenotes.html#10.0p1" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">openssh.com/releasenotes.html#</span><span class="invisible">10.0p1</span></a></p><p><a href="https://mastodon.social/tags/unix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>unix</span></a> <a href="https://mastodon.social/tags/openssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openssh</span></a> <a href="https://mastodon.social/tags/linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>linux</span></a> <a href="https://mastodon.social/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a></p>
Parade du Grotesque 💀<p>Also: <a href="https://mastodon.sdf.org/tags/Slackware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Slackware</span></a> 15 has a security update for Python3:</p><p><a href="http://www.slackware.com/security/viewer.php?l=slackware-security&amp;y=2025&amp;m=slackware-security.326755" rel="nofollow noopener" target="_blank"><span class="invisible">http://www.</span><span class="ellipsis">slackware.com/security/viewer.</span><span class="invisible">php?l=slackware-security&amp;y=2025&amp;m=slackware-security.326755</span></a></p><p>Slackware-current just adopted <a href="https://mastodon.sdf.org/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> 10.0.p1 &amp; <a href="https://mastodon.sdf.org/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSL</span></a> 3.5</p><p>n/openssh-10.0p1-x86_64-1.txz: Upgraded. Potentially-incompatible changes include the removal of the weak DSA signature algorithm, completing the deprecation process that began in 2015 (when DSA was disabled by default) and repeatedly warned over the last 12 months.</p><p>n/openssl-3.5.0-x86_64-1.txz: Upgraded. New LTS release, supported until 08 Apr 2030.</p>
Kevin Karhan :verified:<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@JessTheUnstill" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>JessTheUnstill</span></a></span> <span class="h-card" translate="no"><a href="https://infosec.exchange/@Pibble" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>Pibble</span></a></span><br><br>And yes, I treat all devices as insecure and would rather invest the time and effort needed get <a href="https://infosec.space/tags/TechIlliterates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TechIlliterates</span></a> up to speed on the <a href="https://infosec.space/tags/OfflinePGP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OfflinePGP</span></a> <a href="https://www.youtube.com/watch?v=vdab4T_CoN8" rel="nofollow noopener" target="_blank">method!</a></p><ul><li>Sounds cumbersome, but when your threat model literally goes against the #1 <a href="https://infosec.space/tags/Hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hacking</span></a> <a href="https://infosec.space/tags/Regime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Regime</span></a> (<a href="https://infosec.space/tags/USA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>USA</span></a>) with more <a href="https://infosec.space/tags/Exploits" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Exploits</span></a> stockpiled than any hacking forum (cuz <a href="https://infosec.space/tags/NOBUS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NOBUS</span></a> <a href="https://en.wikipedia.org/wiki/NOBUS" rel="nofollow noopener" target="_blank">doctrine</a>), you gotta have to upgrade.</li></ul><p>Given the cheapness of storage (legitimate 1TB microSD cards exist and they ain't 4-digit items!) I'd legitimately look into <a href="https://infosec.space/tags/OTP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTP</span></a> <a href="https://infosec.space/tags/encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>encryption</span></a> and (<em>IF I had the €€€€€€ to do so!</em>) would even sponsor implementing it in <a href="https://infosec.space/tags/OpenVPN" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenVPN</span></a>, <a href="https://infosec.space/tags/WireGuard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WireGuard</span></a> and <a href="https://infosec.space/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> (for <a href="https://infosec.space/tags/SSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SSH</span></a>-Tunmeling).</p><ul><li>The <a href="https://infosec.space/tags/US" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>US</span></a> is a <a href="https://infosec.space/tags/RogueNation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RogueNation</span></a> with a Rogue Government! The sooner we accept this reality the sooner we can not only adjust to it but act accordingly…</li></ul><p>I <em>sincerely wish</em> y'all could legitimately call me a tinfoilhat but so far I've been proven right all the time...</p>
Scripter :verified_flashing:<p>Sicherheitsupdate OpenSSH: Angreifer können sich in Verbindungen einklinken | heise online<br><a href="https://heise.de/-10287547" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">heise.de/-10287547</span><span class="invisible"></span></a> <a href="https://social.tchncs.de/tags/Datei%C3%BCbertragungssoftware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Dateiübertragungssoftware</span></a> <a href="https://social.tchncs.de/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> <a href="https://social.tchncs.de/tags/Sicherheitsl%C3%BCcken" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücken</span></a> <a href="https://social.tchncs.de/tags/Update" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Update</span></a></p>
Jan Schaumann<p><a href="https://mstdn.social/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> has a MitM vulnerability when using `VerifyHostKeyDNS` (CVE-2025-26465).</p><p>The attack has the hostile server running the client out of memory, which then circumvents the hostkey verification *completely*.</p><p>The default for `VerifyHostKeyDNS` is `no`, but if you change that, until you can upgrade to 9.9p2, better keep it at `VerifyHostKeyDNS=no`.</p><p><a href="https://www.openwall.com/lists/oss-security/2025/02/18/1" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">openwall.com/lists/oss-securit</span><span class="invisible">y/2025/02/18/1</span></a></p>
Bryan Steele :flan_beard:<p><a href="https://bsd.network/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> 9.9p2 -portable was released, fixing two security issues reported by Qualys Security.</p><p><a href="https://www.openssh.com/releasenotes.html#9.9p2" rel="nofollow noopener" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">openssh.com/releasenotes.html#</span><span class="invisible">9.9p2</span></a></p><p>A binary syspatch is also available for <a href="https://bsd.network/tags/OpenBSD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenBSD</span></a> 7.5/7.6.</p>
Kevin Karhan :verified:<p><span class="h-card" translate="no"><a href="https://jorts.horse/@kobilacroix" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>kobilacroix</span></a></span> also <a href="https://infosec.space/tags/OpenSource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSource</span></a> is used as a means to identify espionage and manipulation attempts and enable quicjer fixing if security issues.</p><ul><li>And that works not only for <a href="https://infosec.space/tags/Tor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tor</span></a>, but <a href="https://infosec.space/tags/OpenPGP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenPGP</span></a>, <a href="https://infosec.space/tags/OpenSSL" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSL</span></a>, <a href="https://infosec.space/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a>, <a href="https://infosec.space/tags/OpenVPN" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenVPN</span></a>, <a href="https://infosec.space/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a>, ...</li></ul><p>In fact, <a href="https://infosec.space/tags/OpenBSD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenBSD</span></a>'s security is based upon <a href="https://infosec.space/tags/openness" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openness</span></a>, <a href="https://infosec.space/tags/transparency" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>transparency</span></a> and <a href="https://infosec.space/tags/KISSprinciple" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KISSprinciple</span></a>'d design.</p><ul><li>Not to mention <a href="https://infosec.space/tags/Monero" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Monero</span></a> is really frustrating the U.S. Govt. (espechally IRS) <em>because it is <a href="https://infosec.space/tags/FLOSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FLOSS</span></a></em> and with basically <em>billions in value</em> locked in, every cryptographer of every major state and non-state actor is trying to exploit it.</li></ul><p>That's the strenght of <a href="https://infosec.space/tags/FOSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FOSS</span></a>:</p><ul><li>With every commit and every line if cide beibg public, noone can get away with <a href="https://infosec.space/tags/Govware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Govware</span></a>-<a href="https://infosec.space/tags/Backdoors" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Backdoors</span></a> ob most stuff as they do constantly with <a href="https://infosec.space/tags/CCSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CCSS</span></a>!</li></ul><p>Cuz you can be shure everytime someone from NSA, CIA, GAFAMs, Huawei, etc. even commits a single line to <code>linux</code> or requests a merge there are countless people <em>literally waiting to find a reason to say no</em> and evidence it's a <a href="https://infosec.space/tags/backdoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>backdoor</span></a> of some kind.</p>
Kevin Karhan :verified:<p><span class="h-card" translate="no"><a href="https://darmstadt.social/@claudius" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>claudius</span></a></span> <span class="h-card" translate="no"><a href="https://gruene.social/@max" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>max</span></a></span> <span class="h-card" translate="no"><a href="https://mastodon.world/@signalapp" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>signalapp</span></a></span> </p><p>No problem:</p><ul><li><a href="https://infosec.space/tags/PGP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PGP</span></a>/MIME [see <span class="h-card" translate="no"><a href="https://chaos.social/@delta" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>delta</span></a></span> / <a href="https://infosec.space/tags/deltaChat" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>deltaChat</span></a> &amp; <span class="h-card" translate="no"><a href="https://mastodon.online/@thunderbird" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>thunderbird</span></a></span> / <a href="https://infosec.space/tags/Thunderbird" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Thunderbird</span></a>] </li><li><a href="https://infosec.space/tags/XMPP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XMPP</span></a>+<a href="https://infosec.space/tags/OMEMO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OMEMO</span></a> [see <span class="h-card" translate="no"><a href="https://monocles.social/@monocles" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>monocles</span></a></span> / <a href="https://infosec.space/tags/monoclesChat" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>monoclesChat</span></a> &amp; <span class="h-card" translate="no"><a href="https://fosstodon.org/@gajim" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>gajim</span></a></span> / <a href="https://infosec.space/tags/gajim" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>gajim</span></a>] </li><li><a href="https://infosec.space/tags/Monero" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Monero</span></a> [obviously, because there's a huge-ass bounty on it.</li><li><a href="https://infosec.space/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a> </li><li><a href="https://infosec.space/tags/OpenBSD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenBSD</span></a> </li><li><a href="https://infosec.space/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenSSH</span></a> </li><li><a href="https://infosec.space/tags/dropbear" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dropbear</span></a> SSH</li><li>...</li></ul><p><a href="https://infosec.space/@kkarhan/113872410016175384" rel="nofollow noopener" target="_blank">I could go on all night</a>, so please shove that <a href="https://infosec.space/tags/TechPopulism" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TechPopulism</span></a> somewhere the sun doesn't shine!</p><ul><li>Please go <a href="https://infosec.space/tags/TouchGrass" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TouchGrass</span></a> for the next 24 hours...</li></ul><p><a href="https://infosec.space/tags/EOD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EOD</span></a> <a href="https://infosec.space/tags/thxbye" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>thxbye</span></a> <a href="https://infosec.space/tags/next" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>next</span></a> <a href="https://infosec.space/tags/muted" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>muted</span></a></p>
nixCraft 🐧<p>ftp deprecated. okay. what about scp? that is deprecated too. 🤡 </p><p><a href="https://mastodon.social/tags/unix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>unix</span></a> <a href="https://mastodon.social/tags/linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>linux</span></a> <a href="https://mastodon.social/tags/openssh" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openssh</span></a></p>