After months of digging and reporting, I have learned where Facebook's bizarre AI spam (like "Shrimp Jesus") comes from, who is making it, how it works, and how it is monetized.
Turns out Meta is directly paying people to spam FB with this stuff
Mozilla Foundation security advisories:
No mention of exploitation
I have just added support in #Diaphora for #IDA 9.0 (currently in beta). I wrote the changes this weekend, but I had to test multiple things... anyway, enjoy it.
https://github.com/joxeankoret/diaphora/commit/232a2720d56d17acce809b6bf82a6a561c980d82
Last week, Public Citizenâs Rick Claypool and I filed a complaint with the Federal Election Commission based on my research into apparent campaign finance violations by the Coinbase cryptocurrency exchange.
Read the full complaint and my updated article.
Complaint: https://www.citizen.org/article/coinbase-fec-complaint/
Updated article: https://www.citationneeded.news/coinbase-campaign-finance-violation/
#crypto #cryptocurrency #Coinbase #Fairshake #USpol #USpolitics
Resorts World Las Vegas announced they're performing periodic room checks for the duration of the blackhat / defcon hacking conference. When asked what they are looking for, one of the employees responded with "people hacking our stuff" â ď¸
Reminds me of that old blog post by some dude who got pulled aside by the TSA so they could search his bag for "bitcoins".
https://www.404media.co/hotel-to-search-rooms-during-def-con-hacking-conference/
The original Pentium chip was introduced in 1993. It was the first "superscalar" x86 chip, able to run two instructions per clock cycle. I took this die photo of the chip yesterday. The chip has three metal layers; the thick lines you see are the top metal layer, mostly power and ground. The silicon itself is almost entirely obscured. Around the edges of the chip, tiny bond wires connect to the bond pads, providing the connections to the chip's external pins. 1/N
Currently trending on the bad place (Twitter): Leaked Wallpaper
Proof of concept for CVE-2024-38100 (7.8 high, disclosed 09 July 2024 by Microsoft Windows File Explorer Elevation of Privilege Vulnerability.
This is a privilege escalation tool (fixed with CVE-2024-38100 in KB5040434) that allows us to leak a user's NetNTLM hash from any session on the computer, even if we are working from a low-privileged user.
#CVE_2024_38100 #microsoft #msrc #vulnerability #CVE #proofofconcept #PoC
New from 404 Media: we got a massive leak from inside Nvidia (emails, Slack chats, documents) which show how it created a yet-to-be-released AI model. The leak shows that Nvidia scraped YouTube en masse, had clearance from highest levels of the company https://www.404media.co/nvidia-ai-scraping-foundational-model-cosmos-project/
The flow is pretty straightforward:
First, the MotW is written when the from-the-internet ZIP is extracted, as any well-behaved (e.g. NOT 7-zip) archiving utility will do.
Then, as Windows parses the LNK file, it rewrites it to fix the path. In the process of doing this, the MotW is removed.
Finally, Windows checks to see if it needs to use SAC or SmartScreen. Because there is no MotW, the file is deemed "safe" and no SAC or SmartScreen comes into play. đ
CVE-2024-38856, an incorrect authorization vulnerability affecting all but the latest version of Apache OFBiz, may be exploited by remote, unauthenticated attackers to execute arbitrary code on vulnerable systems.
CISA: CISA Adds One Known Exploited Vulnerability to Catalog
Hot off the press! CISA adds CVE-2018-0824 (7.5 high, disclosed 08 May 2018 by Microsoft) Microsoft COM for Windows Remote Code Execution Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog! See parent toot above for evidence of exploitation.
#CVE_2018_0824 #eitw #activeexploitation #vulnerability #CVE #Microsoft #KEV #KnownExploitedVulnerabilitiesCatalog
We break down the cryptography services offered within Google Cloud Platform âCloud KMS, Secret Manager, and Confidential Computingâhelping you decide which tools are right for your project. https://buff.ly/3WQB69S
Elastic: Dismantling Smart App Control
Elastic claims that Windows Smart App Control and SmartScreen have several design weaknesses that allow attackers to gain initial access with no security warnings or popups. A bug in the handling of LNK files can also bypass these security controls. They research bypasses for reputation-based systems and develop detections to identify indicators of attack. No CVE IDs associated.
See related The Hacker News reporting: Researchers Uncover Flaws in Windows Smart App Control and SmartScreen
âCrowdstrike has made intentional architectural engineering and QA decisions that made this happen. They were negligent in their engineering decisions and their QA decisions.â
@alexstamos starts off strong on his latest @riskybiz episode.
Note to sec company CTOs/CISOs:
If u put in the work to engage with the community on topics that donât directly affect what u are selling, it buys u some leeway when u have to discuss products that do..
Many would be flamed for taking this stance openly. He pulls it off.