Posts
2430
Following
590
Followers
1309
A drunken debugger

Heretek of Silent Signal
@stf I'm on mobile, couldn't find a better option for sharing sry :/
0
0
1
Seeing the ex-TAO boss showing off programmable LED effects in a Santa cap sparks joy

https://bsky.app/profile/rgblights.bsky.social/post/3lfsapwhlec2c
1
0
0
repeated

We are looking for an Android security expert to join our team and work on securing Chrome on Andoird. Job posting is available at https://google.com/about/careers/applications/jobs/results/104891950447895238, but also feel free to reach out to me directly.

0
3
0
repeated

My team in Chrome Platform Security is hiring for a senior Android security expert - if you're into syscalls, binder, processes and other low level stuff you'd be perfect - I do this but for Windows and didn't know Chrome or much C++ when I started.

The ad is generic but feel free to ask questions - https://www.google.com/about/careers/applications/jobs/results/104891950447895238 - you'll be a part of a wider security team that works on lots of cool stuff and protects billions of people - https://www.chromium.org/Home/chromium-security/quarterly-updates/

0
9
0
Nerdy black notebooks
Filled with hex strings
These are a few of my
Favorite things🤗
0
1
2
@neodyme Thanks for the mention! Do you have a list of affected vendors (and CVE's) that I could match with my records?
1
0
0
repeated

Following our talk about exploiting security software for privilege escalation, we're excited to kick off a new blog series! 🎊
Check out our first blog post on our journey to 💥 exploit five reputable security products to gain privileges via COM hijacking: https://neodyme.io/blog/com_hijacking_1/

1
6
0
repeated
@FuzzyAleks Yeah I was thinking about aggregating results somehow, but I think this way it's easier to post process
0
0
0
repeated

nSinus-R (@nsr@infosec.exchange)

Results of the RP2350 Hacking Challenge are now public - I'm happy that my entry qualified as one of the winning breaks!

Also huge shout out to the other winners: @aedancullen, Kévin Courdesses, @ioactive & @hextreeio - awesome work!

Thanks for the challenge @raspberry_pi!

https://bird.makeup/@raspberry_pi/1879181804034498569

1
4
0
repeated
repeated

Too Subtle to Notice: Investigating Executable Stack Issues in Linux Systems

https://huhong789.github.io/papers/ye:badass.pdf

0
3
0
Sharing an article with multiple non-trivial messages on Reddit didn't improve my trust in peoples ability to read.
0
0
3
repeated

I feel like gargron in 2022, so many new users with an underfunded budget 😅

I'm in talks with a few people who can help with our growth, but we could really use some more donations to help lessen the burden on my out of pocket expenses.

(It costs about 15k a year to manage pixelfed, and we're going on 7 years)

https://pixelfed.org/support-our-project

1
3
0
repeated
repeated

Anyway, here we go. Latest version of the 2025 (in)security appliance bingo adds CVE-2024-55591 / FG-IR-24-535 to the list. Thanks to watchTowr for reporting it, and thanks to @wiert @nadaka and @cisacyber for alerting me to it. https://cku.gt/appbingo25

1
7
0
repeated

Forensic question as a windows-noob. I am trying to look into an OLE2 "Compound File Binary Format" file. It seems to contain multiple streams that I can enumerate with e.g., https://github.com/microsoft/compoundfilereader but the actual data are so-called "steams" containing raw hex bytes. What exactly is a *stream*? Doesn't look like a file? Are there deeper decodings I should pursue? Is there a list of known serializations for e.g., arrays? I think the database contains sensor data.

1
1
0
[RSS] RCE in rsync, CVE-2024-12084 (and 5 more vulnerabilities)

https://www.openwall.com/lists/oss-security/2025/01/14/3
0
0
0
Show older