Posts
2360
Following
534
Followers
1243
A drunken debugger

Heretek of Silent Signal
Dawn of a new era in Search: Balancing innovation, competition, and public good

https://blog.kagi.com/dawn-new-era-search
0
0
0
repeated

Are you living near Paris, female*, and want to learn reverse engineering for free? 📱👩‍💻 There'll be a 4-day @blackhoodie training at Hexacon!

I'll be giving the training on two days, teaching iOS and Android reversing basics. Register now: https://reversing.training/hc24

3
7
0
Windows: I'm IPv6 now!
Me: I don't think that makes sense...
Windows: IT'S NOT JUST A PHASE!!
Me: You're in an IPv4-only network though.

Narrator: It was a phase.
0
0
0
repeated

LIKE-DBG is a great project to make Linux kernel debugging hassle-free. However, I wanted to use it without docker and I needed the ability to use an external build server. Long story short, I did a fork. Here you go https://github.com/raymontag/like-dbg

0
1
0
Looking for guides about reducing the power consumption of old Linux laptops (power mgmt primarily, vacuum cleaning is on the list).

(guess this falls under #permacomputing?)
2
6
5
repeated

New, by me: Google's Threat Analysis Group found evidence that a group of Russian government hackers, aka APT29, are using exploits that are "identical or strikingly similar" to those previously made by spyware makers Intellexa and NSO Group.

The exploits were found hidden on Mongolian government websites, and designed to steal cookies and passwords, most likely from government employees.

More: https://techcrunch.com/2024/08/29/russian-government-hackers-found-using-exploits-made-by-spyware-companies-nso-and-intellexa/

2
6
0
Sky’s the Limit – Quick Analysis and Exploitation of a Chrome ipcz TOCTOU Vulnerability

https://binarygecko.com/skys-the-limit-quick-analysis-and-exploitation-of-a-chrome-ipcz-toctou-vulnerability/

Geckos are blogging 🦎 👀

CVE-2023-2934
1
2
3
Edited 1 month ago
Streaming vulnerabilities from Windows Kernel - Proxying to Kernel - Part I

https://devco.re/blog/2024/08/23/streaming-vulnerabilities-from-windows-kernel-proxying-to-kernel-part1-en/?ref=blog.exploits.club

CVE-2023-29360 CVE-2023-36802 CVE-2024-30089 CVE-2024-38055 CVE-2024-38056 CVE-2024-38054 CVE-2024-38057 CVE-2024-35250 CVE-2024-30084
0
0
2
repeated

I wrote an op-ed today in @lemonde about Durov's arrest. It's paywalled and French-walled too, so I'll post the key points here!

https://www.lemonde.fr/idees/article/2024/08/29/que-le-sort-de-pavel-durov-ne-serve-pas-de-cheval-de-troie-qui-legitimerait-des-pressions-sur-d-autres-developpeurs-dont-la-situation-n-a-rien-de-comparable_6298532_3232.html

1) You may have noticed that close to nobody in the infosec community (beyond Snowden) is calling for Durov's immediate release. That's because the infosec community knows Telegram has nothing to do with security and TG is not, in fact, a secure messenger. Not by a long shot.

A lot of people have written extensively about this, so I'll just summarize: most chats are only encrypted in transit, and when they are, it's with a proprietary and non-audited protocol. All your data is stored in plaintext on Telegram's servers.

2) It's actually unclear that the authorities view TG as a messenger at all. The indictment uses language that is more fitting to platforms and social media. Elon Musk understands this, which is why he's been vocal about the arrest.

This case IS NOT ABOUT FREE SPEECH. It's about whether platforms should be forced to cooperate with law enforcement (here, on drug / CP cases). EU law says that if problematic content is reported to X/Fb/Linkedin, they must delete it. If they do, they can't be held responsible.

You may disagree. But you cannot frame the situation as "the French government wants to destroy the last bastion of free speech". Also, this is not a political arrest, since prosecutors are independent in France. It's almost certain they didn't ask the government for permission.

3) Most platforms have nothing to worry about. Despite what @andyyen says, there's zero risk for him because he fully cooperates with authorities, which he knows. That was in fact the source of terrible PR for Proton.

The best thing platforms can do to protect themselves is use E2EE everywhere they can and store the least possible user data.
Crucial: don't say no to governments like Durov and go to jail. Create the conditions for your powerlessness. Say "we'd love to but we can't".

4) Maybe the most important point: the battle for free speech and encryption does go on. Telegram never was our champion for this battle and never will. Threats to encryption are still looming in 🇪🇺 and we need to be ready to fight the right battles.

2
5
0
repeated

A kindred spirit right here, lads.

9
15
1
repeated

We have published the 2nd writeup about the EV vulnerabilities we exploited for Automotive: the JuiceBox 40.

Despite what the
@thezdi advisories say, these bugs were NOT fixed by the vendor! SiLabs has declared the product EOL and won't fix it.

https://sector7.computest.nl/post/2024-08-pwn2own-automotive-juicebox-40/

0
3
0
Why in the everliving fuck does #Go's URL.Host include the port while Port() is a freaking method that returns a string?!
1
3
4
repeated

1993: I use BBSes for online interaction. Each BBS is run by some random person. They connect to a federated worldwide network. I keep my notes in .TXT files.

2008-2022: I use social networks like Facebook and Twitter for online interaction. They're huge and popular. I use Evernote for my notes, which is full of features.

2023: I use Mastodon for online interaction. Each instance is run by some random person. They connect to a federated worldwide network. I keep my notes in .TXT files.

9
27
0
repeated
repeated

48 years ago yesterday.

3
9
0
CVE-2024-5274 (Chrome V8 0day) official ticket with analysis and PoC

https://issues.chromium.org/issues/341663589
1
2
5
Autonomously Uncovering and Fixing a Hidden Vulnerability in SQLite3 with an LLM-Based System

https://team-atlanta.github.io/blog/post-asc-sqlite/
0
0
2
repeated

Fortra security advisories:

No mention of exploitation. But shame on FileCatalyst for having hardcoded credentials. See related Bleeping Computer reporting: Fortra fixes critical FileCatalyst Workflow hardcoded password issue

0
2
0
Galaxy brain of @haifeili :
"Instead the vendor (you believe it's recklessly) asking you to provide more info, you ask them to provide their testing env & steps first. You want me to make a screen recording? Show your recording first."
2
2
3
repeated
Show older