Categories: Software Updates

This Flash Player Emulator Lets You Securely Play Your Old Games

This Flash Player Emulator Lets You Securely Play Your Old Games

A Flash Player emulator called ‘Ruffle’ allows you to play your archived Flash games without fear of being attacked as you browse the web.

After 25 years of helping shape the Internet with interactive content and online games, Adobe Flash Player reached the end of life on January 1st, 2021, and all browser support has been removed. Later that month, a kill switch in Adobe Flash Player came alive that prevents Flash content in the player.

Adobe Flash Player was historically riddled with vulnerabilities, and Adobe fixed new ones almost every month. As nearly every browser included an Adobe Flash plugin, attackers created specially crafted websites and scripts that could infect computer by merely visiting a web site.

While the end of Adobe Flash Player and browser plugins is a good thing, it does pose a problem for those who have amassed a large collection of Flash games over the years that they can no longer use.

Ruffle may be the answer

Ruffle is a Flash Player emulator written in the Rust programming language that has run every one of the old school SWF games that I could throw at it.

“Ruffle is a Flash Player emulator written in Rust. Ruffle runs natively on all modern operating systems as a standalone application, and on all modern browsers through the use of WebAssembly.

Also Read: What Do 4 Messaging Apps Get From You? Read The iOS Privacy App Labels

“Leveraging the safety of the modern browser sandbox and the memory safety guarantees of Rust, we can confidently avoid all the security pitfalls that Flash had a reputation for. Ruffle puts Flash back on the web, where it belongs – including iOS and Android!,” describes the Ruffle web site.

You can use Ruffle in three different ways – a standalone desktop application, embedded in a website as web assembly, or through a browser extension that allows you to run Flash content throughout the web.

In our tests, we used the standalone desktop application, that when opened, automatically asks you to load an SWF file. Every one we tried worked flawlessly, and you can see some examples below.

Games loaded in the Ruffle Flash Player emulator

The real question, though, is it safe?

While any program can have vulnerabilities, as Ruffle is coded in Rust, it benefits from the programming language’s built-in memory protection feature.

This feature eliminates many memory bugs, such as buffer overruns, use-after-free, data race conditions, and pointer related bugs. These bugs types commonly lead to vulnerabilities in Adobe Flash Player, allowing attackers to crash a system, allow arbitrary code execution, or leak information from a computer.

Though some portions of Ruffle’s code utilize the ‘unsafe’ feature of Rust, most of the program uses memory protection, which significantly increases its security.

Also Read: Key PDPA Amendments 2019/2020 You Should Know

If you have an extensive collection of Flash games and no Adobe Flash Player to play them, the standalone desktop Ruffle player is a great option to allow you to play your old games in Windows, Linux, and Mac OS.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

2 weeks ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

2 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

2 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

3 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

3 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

4 weeks ago