englislanguage

@englislanguage@lemmy.sdf.org
0 Post – 36 Comments
Joined 1 months ago

I've seen a few people with PhD who want to be developers being put into management roles, getting quite unhappy.

That said, if this type of PhD clearly communicates they want to be developers, the often still get jobs, maybe with lower pay compared to the manager but a bit higher pay compared to the developer

In addition to the other comments here: Don't run near cows. Quite often, they will start running with you, which is very impressive and dangerous at the same time. Cows generally are faster than you for the first few hundred meters at least.

It seems like part of your thinking is: Why would a criminal invest effort to attack an average John Doe? The answer is: With a popular (widely used) operating system, the effort goes close to zero. Attacks can be automated, so they will be. Also, even if they are not interested in your data, they will be interested in other benefits they gain from controlling your computer:

  • Computing power e.g. for Bitcoin mining
  • Your internet connection to attack other computers via yours, taking your computer to hide their identity and location. This is commonly done as DDOS for blackmailing businesses or silencing websites. Or for sending spam or fake reviews.
  • Your identity. If they can get your name, they can order stuff on your name, which will get you a bad credit score or even criminal charges (identity theft)
  • Access to your local network. Many devices are easier to hack via local network access than from the internet. A criminal who took control of your computer could for example take over your "smart" appliances or WiFi printer.

Once again, it's mostly about the money

Do you have evidence or is this pure speculation?

How and why should Mozilla get money from Russia? Isn't it more plausible if Russia were blackmailing Mozilla?

1 more...

Cryptocurrencies in general are not anonymous. There might be exceptions, but all I've seen is pseudonymity. And an eternal backlog of every transaction ever, i.e., if your identity gets revealed for a single transaction, it will get you revealed for every transaction you ever did.

5 more...

Yeah, that headline is very misleading. Crypto(graphy) is essential for the digital world to exist whereas the other stuff is a pyramid & money laundering scheme.

13 more...

Nope. It's just an unnecessary label which provides no additional features, i.e. no benefits. You can have Dolby sound without the Dolby label.

I think we should not expect a volunteer (or small group of volunteers) to keep up with a billion dollar company

That sounds a bit as if you were saying: The plebs shall wait for the joy of the wealthy.

Maybe the name (arabic: الخضيرة, English Al Khidayrah) helps.

See https://www.openstreetmap.org/node/9971473918#map=12/24.1032/53.9868

Yeah, negative prices finally incentivize storage technologies such as battery storage.

6 more...

Syncthing on Android has an option to only sync when on AC battery. The PC client might have a similar option. If not, you could probably configure something similar via systemd or udev under Linux.

I don't think syncthing has proper means to synchronize contacts or anything else that's not file-based though.

I use syncthing and prefer it for synchronizing files between my devices.

I'm avoiding the major search engines. If I really need a search engine, I use DuckDuckGo. Most of the time, search forms of a few websites provide better results. I've bookmarked search forms of e.g. wikipedia, Wiktionary, the python docs, Arch Linux wiki, github, dict.leo.org, bug trackers of software I commonly use (such as Mozilla's bug tracker) and so on. I'm basically using Firefox's "keyword" search feature in the way DuckDuckGo's !bang syntax works.

Yes, its weight is absolutely ridiculous. The other hobbyist's tanks you mentioned are too. Just because there is more of the same (minus razor sharp edges and rust), doesn't mean it isn't sh*t too.

3 more...

Wow, that's an impressive list of amateur tanks. Do they also sell real cars in the US? (Rhetorical question)

Looks like it is possible to do in California already today, for hours, not minutes: https://reneweconomy.com.au/deeper-longer-cleaner-big-batteries-extend-domination-of-californias-evening-demand-peaks/

The battery solutions on grid scale are available now. They need to be built and paid for. Negative prices might help motivate investors.

1 more...

This might be true for Netanjahu and some right-wing groups, but not for the population or country in general. There are lots of people in Israel, including lots of Jews, who oppose any violence against other groups, especially inhabitants of Gaza and the West Bank.

Is this all true for addons available from Mozilla's add-on site?

PS: Mozilla had to limit installing addons because lots of companies installed malicious addons into browsers of their users, often without knowledge or informed consent of their users.

Mars also does not have water. This explains why they didn't care to properly protect the metal from rust I guess

1 more...

Therefore they need ventilators

1 more...

Which is more expensive for the state, i.e., even from a pure capitalist point of view the least favorable option.

1 more...

With Gtk, I have seen some issues with rarely used parts of the API, but that should not be relevant to your rather simple use case.

As long as it is not Papyrus https://www.youtube.com/watch?v=jVhlJNJopOQ

How would MS Authenticator make it any better than TOTP?

To break TOTP, the attacker would need to:

a) be able to observe the initial exchange of the TOTP secrets. To do that, the attacker needs access to the victim's computer (on user level) at that specific time they set up TOTP. TOTP is a TOFU concept and thus not designed to protect against that. However, if the attacker controls the victim's computer at that time, the victim is screwed anyways even before setting up 2FA.

b) have access to the TOTP app's secret storage and to the victim's login credentials (e.g. by phishing). If the attacker can gain that level of access, they would also have access to the Microsoft Authenticator's secret storage, so there is no benefit of the Microsoft app.

On the other hand, Microsoft Authenticator is a very huge app (>100MB is huge for an authenticator app, Aegis is just 6MB, FreeOTP+ 11MB), i.e. it brings a large attack surface, especially by connecting to the internet.

I don't think Microsoft Authenticator brings security benefits over a clean and simple TOTP implementation.

1 more...

It might depend on configuration. In the only case of Microsoft enforced 2FA I know of, it is just TOTP. Microsoft's web interface nudges (tries to trick) you into using the MS Authenticator app, but that app is not needed. You can use any TOTP capable 2FA app, e.g. Aegis or FreeOTP+, both of which are also available through F-Droid and don't require internet connection.

I guess this is not because of how good the "AI" is, but because it automatically gets note resources than any human player.

"Diplomjodler" sounds German so probably different laws apply…

I guess if there is WiFi, he won't even need a mobile data plan, so he could safe lots of money.

If it is just the location, then it could be spoofed.

If it is something that requires physical presence, then you need both devices to communicate with each other. If it is not done via QR code (like some online banking do), then both devices need to be connected, e.g. via WiFi or Bluetooth. In this case, if an attacker controls one of the devices (that's the class of attacks 2FA should prevent you from), the attacker probably controls both devices. So what's the point then?

I guess I'm getting old then 😜

I guess that is why Etterra is betting on it. Maybe to motivate another Darwin Award winner.

Are you forced to use their app or are they just very insistently trying to trick you into using it? I.e., have you tried with Bitwarden or any other TOTP capable app?

Does the add-on work the same way in Chrome? Or does Google break it in a way similar to uBlock Origin with the WebExtensions v3 update?

If it is just TOTP, you can use any other TOTP app, such as Aegis or FreeOTP+.

And no, Microsoft cannot be trusted on not doing anything bad. The app is full of trackers and has an excessive list of permissions it "requires".

For comparison, Aegis and FreeOTP+ work without trackers and way less permissions.

Microsoft has a long track record of leaks. Just naming the 2 most prominent:

  1. Microsoft Edge leaks every single URL to Microsoft servers (source)
  2. There are lots of reports that Microsoft had their general key stolen and not even notify it for months. It is unclear who had acces to that key. This is putting anyone at risk who uses any Microsoft product. (See for example here)

Has anyone heard about the andro-switch ring before? It is supposed to work without taking any pills and be free of side effects (except for carrying a silicone ring around the testicles). https://www.medscape.com/viewarticle/986261

1 more...

I find it weird that some people call LGBTQI+ life a "sin". On the other hand, some christian denominations accept and have gay priests. The people calling LGBTQI+ life a "sin" seem to me more like extremists in a "christian" trenchcoat.