Posts
2364
Following
534
Followers
1243
A drunken debugger

Heretek of Silent Signal
Linux: landlock can be disabled thanks to missing cred_transfer hook; and Smack looks dodgy too

https://bugs.chromium.org/p/project-zero/issues/detail?id=2566

This is CVE-2024-42318
1
1
2
repeated

There's an article written by me in Phrack Magazine: http://www.phrack.org/issues/71/11.html#article.
Very proud to be in that historic hacking magazine! For me, this is a major achievement :)

Bonus: the source code and binaries are here https://github.com/cryptax/talks/tree/master/Phrack-71

Enjoy! And if you really like it, I'd appreciate you nominate it here https://www.virusbulletin.com/conference/peter-szor-award/

Anybody with a paper edition to send me? This offer still stands: https://mastodon.social/@cryptax/112775284733028530

1
2
1
repeated
Along with the release of the latest Phrack, today in #Hungary we celebrate the founding of our nation by Saint Istvan
0
1
3
repeated

joernchen :cute_dumpster_fire:

0
8
0
repeated
Edited 2 months ago

it you would like to read ~10k words about going from "a 12kb binary that fell off a truck" to "a disassembler that knows the whole instruction set except like five opcodes", all without running a single instruction, phrack 71 is up and has a treat from me to you: http://phrack.org/issues/71/3.html#article

0
11
0
repeated

The Minuteman III missile (1970) is America's land-based nuclear deterrent, with 400 missiles ready to launch. The missile used a complex guidance system with over 17,000 electronic and mechanical parts that cost $4.5 million in current dollars. Let's take a look at the guidance system and computer. 1/N

5
13
0
ProTip: the moment you'd put the first debug print in your supposedly long-running Python program is the right time to import logging instead.
0
1
1
repeated

✧✦✶✷Catherine✷✶✦✧

Edited 2 months ago

thanks to @gsuberland's excellent work, we now have an in-depth dive into the technical details of the hardware published on the website!

you can read them at https://glasgow-embedded.org/latest/revisions/revC3.html

1
3
0
repeated

bert hubert 🇺🇦🇪🇺

Recently, a Dutch hacker found a vulnerability allowing him to shut down 4 million solar power installations. A handful of mostly non-European places manage perhaps 100 GW of solar power in the EU. Any mishap there, or heaven forbid, a compromise, could easily shut down so much power that the European electricity grid would collapse. Shockingly, we regulate these massive control panels as if they are online birthday calendars. And that must change. https://berthub.eu/articles/posts/the-gigantic-unregulated-power-plants-in-the-cloud/

15
22
0
Although Talos was an *automaton*, it's a PITA to fetch vulnerability reports from @TalosSecurity automatically so I created a Fediverse bot:

@talosvulns

You can follow it or subscribe to its Atom feed of course.

(Currently parsing data from 2016, so will be a bit noisy for a little while)
2
2
5
repeated

r2 script to symbolicate kernels using the json files generated by the IPSW tool from @blacktop https://github.com/radareorg/radare2/blob/master/scripts/ipsw-kernel-symbolicate.r2.js

0
2
0
repeated

Palo Alto Networks Cortex XSOAR Critical Vulnerability (CERT-EU Security Advisory 2024-083)

On August 15, 2024, Palo Alto Networks released a security advisory for a critical command injection vulnerability, CVE-2024-5914, in Cortex XSOAR. This flaw allows unauthenticated attackers to execute arbitrary commands within the context of an integration container, potentially compromising the system. The vulnerability affects the product's CommonScripts Pack and is rated as high severity with a CVSS score of 9.0.

https://www.cert.europa.eu/publications/security-advisories/2024-083/

0
1
0
repeated

I feel like if Google was in charge of Bell Labs, they would have cancelled the transistor project because it wouldn’t make as much money in six months as punch card machines

5
15
0
repeated

One of the simplest reverse engineering tricks I use daily is the fact that a lot of functions in a compile binary will be in the same (or reversed) order that they were in the original code.

If you find an encryption function, you usually don't need to keep reversing the code flow until you find the decryption function. The developer probably wrote them both at the same time, so they'll probably be adjacent in the code. If you know what a function does, there's a good chance the function directly above and below it are related, so will be easy to figure out.

2
3
0
repeated

This says that Windows still has low-level OS support for punch card readers.

https://kevinboone.me/cpm-c.html

Not documented here though: https://learn.microsoft.com/en-us/windows/win32/fileio/naming-a-file

Could someone with Windows handy try `echo test > PUN` and see what happens?

0
4
0
repeated

yona (shipwrecked apparition)

microsoft is both sending advertisements to my work email and automatically categorizing them as spam and quarantining them for me. truly the world's most advanced company

2
26
3
repeated
Edited 2 months ago

I recently became aware of a true abomination: https://github.com/open-abap/open-abap-ssh

Someone seriously looked at a problem and went "I know, I'll implement an SSH client as a script running on my ERP system".

I don't know what problem they could have possibly had, and I hope to never find out.

2
1
1
repeated
Show older