IllNess

joined 1 year ago
[–] [email protected] 2 points 2 weeks ago (2 children)

I also forgot:

  • Motion smoothness (60 Hz, 120 Hz)

I'm sure there are more I'm forgetting.

If you have any questions about Modes and Routines that you can't find the answer to online, let me know. I'll test it out on my S24+.

[–] [email protected] 6 points 2 weeks ago (3 children)

Black Friday and the Holiday season is coming up. You might be able to get as s24 for a little bit more but this does take patience.

The upgrade for the s23 to the s24 isn't really that great hardware wise but if OS updates and security updates matter to you, the s23's security updates stops in 3 years while the s24 stops in 6 years. Note, the phone will still work after that time but it just won't get updates anymore. To me that's worth an extra couple hundred bucks. I don't like switching phones.

Both phones have extra dim. They also both have a bunch of other visual features too. I'll list them out:

  • Extra dim
  • High contrast fonts
  • Color inversion
  • Color filter
  • Color correction
  • Adaptive brightness
  • Dark or light mode
  • Eye comfort shield
  • Adaptive color tone
  • Natural and Vivid screen modes
  • Adjustable font size and style
  • Screen resolution (1560x720, 2340x1080, 3120x1440)

On top of these, you can set Modes and Routines if you want to have a different set of settings so you don't have to fumble through all the setting again. Like let's say you want Light mode, change the brightness, screen resolution and change the font size. You can set that to one custom Mode.

[–] [email protected] 2 points 2 weeks ago* (last edited 2 weeks ago) (1 children)

Yeah, seems like this is what some people are using. They said you can use Tasker to run it in the background.

So is this the same as installing on the desktop? Run the service and then http to home to configure?

[–] [email protected] 19 points 2 weeks ago

OpenAI. There, I did the identifying for you.

[–] [email protected] 1 points 2 weeks ago

Not definite but there should be as sticker or text printed underneath.

[–] [email protected] 5 points 2 weeks ago

I miss the days US politicians took the effort to hide where their international illegal campaign contributions came from.

[–] [email protected] 4 points 2 weeks ago (2 children)

Before I install Linux on anything, I would Google to see if anyone else did it. It takes out a lot of guessing work and headaches.

Getting the exact product number would be really helpful. There's like 8 versions of the normal one by itself.

[–] [email protected] 6 points 2 weeks ago (3 children)

I'm shocked they are this sloppy.

[–] [email protected] 2 points 3 weeks ago

All these pro SpaceX news is coming out before the election and after everyone was making fun of Musk on stage.

The people posting these images are either astroturfers or fell victim to astroturfers.

[–] [email protected] 13 points 3 weeks ago

Depends on the work load. The company should make time for that and you should get paid for it.

[–] [email protected] 40 points 3 weeks ago (1 children)

If this is the case then artists should be able to shut down internet access for AI companies that steal their work in those states.

[–] [email protected] 23 points 3 weeks ago

Shoutout to Sony BMG putting rootkits in legally bought CDs.

Source: Wikipedia

You would be safer pirating.

 

Written in Rust and capable of targeting both Windows and Linux/ESXi hosts, Cicada3301 first emerged in June 2024, inviting potential affiliates to join their ransomware-as-a-service (RaaS) platform via an advertisement on the RAMP underground forum.

 

Though D-Link acknowledged the security problems and their severity, it noted that they fall under its standard end-of-life/end-of-support policies, meaning there will be no security updates to address them.

 

The popular Docker-OSX project has been removed from Docker Hub after Apple filed a DMCA (Digital Millennium Copyright Act) takedown request, alleging that it violated its copyright.

 

Researchers Ian Carroll and Sam Curry discovered the vulnerability in FlyCASS, a third-party web-based service that some airlines use to manage the Known Crewmember (KCM) program and the Cockpit Access Security System (CASS). KCM is a Transportation Security Administration (TSA) initiative that allows pilots and flight attendants to skip security screening, and CASS enables authorized pilots to use jumpseats in cockpits when traveling.

Definitions:

SQL injection is a code injection technique used to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution.

-Wikipedia

 

North Korean hackers have exploited a recently patched Google Chrome zero-day (CVE-2024-7971) to deploy the FudModule rootkit after gaining SYSTEM privileges using a Windows Kernel exploit.

Citrine Sleet targets financial institutions, focusing on cryptocurrency organizations and associated individuals, and has been previously linked to Bureau 121 of North Korea's Reconnaissance General Bureau.

 

In the watering-hole attacks, threat actors infected two websites, cabinet.gov[.]mn and mfa.gov[.]mn, which belong to Mongolia's Cabinet and Ministry of Foreign Affairs. They then injected code to exploit known flaws in iOS and Chrome on Android, with the ultimate goal of hijacking website visitors' devices.

Definitions:

Watering hole is a computer attack strategy in which an attacker guesses or observes which websites an organization often uses and infects one or more of them with malware. Eventually, some member of the targeted group will become infected.

-Wikipedia

Whereas zero-days are a class of vulnerability that is unknown to a software developer or hardware manufacturer, an N-day is a flaw that is already publicly known but may or may not have a security patch available.

-Dark Reading

 

This relatively new ransomware-as-a-service (RaaS) operation extorts victims in exchange for not leaking stolen files and sells the documents to the highest bidder if negotiations fail. The ransomware group focuses on data-theft-based extortion rather than encrypting victims' files, although they were also identified as potential buyers of Knight ransomware source code.

Since the start of the year, RansomHub has claimed responsibility for breaching American not-for-profit credit union Patelco, the Rite Aid drugstore chain, the Christie's auction house, and U.S. telecom provider Frontier Communications. Frontier Communications later warned over 750,000 customers their personal information was exposed in a data breach.

 

Today, the Cybersecurity and Infrastructure Security Agency (CISA) announces its cyber incident reporting form moved to the new CISA Services Portal as part of its ongoing effort to improve cyber incident reporting.

CISA Services Portal

view more: ‹ prev next ›