LINUX NEWS Use Linux.
Free your Computer.
Free your Mind.





Fopnu

https://fopnu.com

Fopnu is a New and Powerful P2P File Sharing System
100% Free, Simple and Easy to Use
Contains NO Spyware and NO Ads
Windows and Linux Native Versions Available

Fopnu is far better than the rest:

Simple and easy to use
Fully decentralized network
All shared files are indexed locally
No relaying of other user's searches
Pure UDP protocol that utilizes forward error correction
Full connection encryption and decentralized public key infrastructure
Recirculating token system that helps distribute upload bandwidth fairly
Efficient and fast transfers via re-combining and re-encoding blocks at all nodes
Clean install and uninstall, or stand-alone operation, with no annoying .Net or Java dependencies
NO Spyware
NO Ads
NO Nonsense

DarkMX

https://darkmx.app

DarkMX is a new decentralized communication app that utilizes Tor hidden services to allow you to easily have an anonymous, reliable, and censorship-resistant presence on the internet.

You can chat.
You can share files.
You can search other people's files.
You can keep a contact list and send private messages to your friends.
You can create your own custom .onion site, available to anyone with a Tor Browser.

Incoming ports or UPNP mappings are not needed.
Firewall exceptions are not needed.
No .NET or Java dependencies.
Linux and Windows builds.
Stand-alone operation.

Tixati

https://www.tixati.com

Tixati is a New and Powerful P2P System
100% Free, Simple and Easy to Use Bittorrent Client
Contains NO Spyware and NO Ads
Windows and Linux Native Versions Available

Tixati is far better than the rest:

Simple and easy to use
Ultra-fast downloading algorithms
DHT, PEX, and Magnet Link support
Easy and quick install - no java, no .net
Super-efficient peer selection and choking
RC4 connection encryption for added security
Detailed bandwidth management and charting
UDP Peer Connections and NAT router hole-punching
Advanced features such as RSS, IP Filtering, Event Scheduler
NO Spyware
NO Ads
NO Nonsense

Web3 is just expensive P2P

https://netfuture.ch/2022/05/web3-is-just-expensive-p2p/

OpenCola

https://opencola.io

Super Simple Server

https://supersimpleserver.com

Fullscreen: A collaborative whiteboard that allows you to own your data.

https://fullscreen.space

Bypass any paywall: Show me a 10ft paywall, I’ll show you a 12ft ladder.

https://12ft.io

Mark Zuckerberg's Personal Wealth Dropped By $71 Billion This Year -- More than Jeff Bezos and Bill Gates




https://www.bloomberg.com/news/articles/2022-09-19/mark-zuckerberg-s-net-worth-is-down-71-billion-putting-focus-on-meta-s-woes

https://www.entrepreneur.com/business-news/how-mark-zuckerberg-has-lost-71-billion-in-2022-so-far/435678

Chrome is bad.




https://chromeisbad.com

If Facebook existed in 1776...

Facebook time travel...

There is no Cloud...

Facebook VS Free Thinking

MeWe VS Facebook

Unstoppable Payments Are Coming

https://sneak.berlin/20220213/unstoppable-payments-are-coming/

Computer Cookies: What They Are and How They Work

https://www.hp.com/us-en/shop/tech-takes/what-are-computer-cookies

INFOGRAPHIC

Distrowatch is NOT a Measure for Distributions Popularity

https://fosspost.org/distrowatch-not-measure-for-distributions-popularity/

Facebook fact checkers...

Google & Facebook fined for spying on users





https://www.rt.com/news/545342-facebook-google-fined-france/

MetaCompany: Facebook Stole Our Name and Livelihood

https://meta.company



Hello, World!

We are Meta Company.

Original Flavor. 😊

For the last three months, Facebook lawyers have been hounding us to sell our name to them. We refused their offer on multiple bases. Namely, the low offer wouldn’t cover the costs of changing our name, and we insisted on knowing the client and intent, which they did not want to disclose.

At least two law firms were involved: One in the USA that requested our trademark and domains (Kilpatrick, Townsend & Stockton), and the other in Europe aggressively contacting trying to get us to sell our domain registrations (Hogan Lovells).

On October 20th, 2021, during a phone call with Facebook attorneys, we declined their low offer and maintained our requirements. At this point, we presumed it was Facebook and identified them on the call. The attorney representing Facebook declared they would respect our existing right and registration.

On October 28th, 2021, Facebook decided to commit trademark infringement and call themselves “Meta”.

They couldn’t buy us, so they tried to bury us by force of media. We shouldn't be surprised by these actions — from a company that continually says one thing and does another. Facebook and its operating officers are deceitful and acting in bad faith, not only towards us, but to all of humanity.

It's unfortunate to have been associated with a company so rooted in controversy and fixated on domination. We aim to be distinguished from Facebook's totalitarian view of the future. We hope the negative association with Facebook and its founder will be forgotten — but we won't ignore the damages done.

We have proceeded to file the necessary legal actions. This message may be regarded as a public cease and desist. We welcome your support.

One more thing: Our new product launch just got delayed because of Facebook. We must deal with these matters. In the coming weeks, we will make an announcement earlier than we expected. We promise it will be good. Stay tuned.

 

Thank You.

Sincerely,

Nate Skulic

Founder, MetaCompany

Media and press inquiries may be submitted to press@meta.company.

Anatomy of a Linux Ransomware Attack





Here are our top tips and advice for protecting against Linux Ransomware: 

Backup critical files and diversify the storage media to avoid a single point of failure (SPOF). This won’t prevent an attack, but can mitigate potential damage.

Keep servers and endpoints up to date to ensure that they use the latest security patches.

Implement the principle of least privilege for user accounts.

Monitor network activity and system logs closely.

Keep tabs on event logs to identify anomalous behavior before it causes harm.

Use a combination of IP filtering, an intrusion detection system (IDS) and an intrusion prevention system (IPS).

Use Linux security extensions that control and restrict access to data or network resources.

Implement robust network segmentation and data compartmentalization to minimize the impact of a potential ransomware attack.

Audit systems regularly.


More on: https://linuxsecurity.com/features/anatomy-of-a-linux-ransomware-attack

New "FontOnLake" Linux Malware Discovered

Hive ransomware now encrypts Linux and FreeBSD systems





https://www.bleepingcomputer.com/news/security/hive-ransomware-now-encrypts-linux-and-freebsd-systems/

DistroWatch Is Manipulating You, So Let's Fix The Rankings!

Facebook: An abusive relationship...

Wastebook

Era of Big Tech Over? Big Threat to Tech Monopoly Emerges

Firefox Now Sends Your Address Bar Keystrokes to Mozilla





https://www.howtogeek.com/760425/firefox-now-sends-your-address-bar-keystrokes-to-mozilla/

Ungoogled Chromium

https://ungoogled-software.github.io

WTF, Chromium?

http://raeknowler.com/wtf-chromium

Hacker News

https://news.ycombinator.com

Searx - Privacy respecting metasearch engine

https://searx.me