Posts
2349
Following
531
Followers
1242
A drunken debugger

Heretek of Silent Signal
repeated

Wrote about representation of control flow and exceptions in the CFGs in my function-graph-overview extension.

https://tamir.dev/posts/cfg-visualization-legend/

0
1
1
repeated

OK, so I have 'prepped' the Seat61 Budapest<>Belgrade page for the launch of direct 200km/h Subotica-Belgrade SOKO trains on 24 November, https://seat61.com/trains-and-routes/budapest-to-belgrade-by-train.htm
Anyone happen to know the planned timetable?

3
2
0
repeated
bash insanity
Show content

So you enabled `set -e` cause yiu thought it will catch failures of intermediate commands that you don't check the result of?

That it's kinda like exceptions or replacing all newlines with an implicit &&?

WRONG

Try this and see how many times it prints "hi"

set -e
foo() {
false
echo "hi"
}

foo || echo "foo failed"
echo "survived 1"
foo
echo "survived 2"

1
2
0
repeated

Here are the slides from my BSides Canberra Keynote @bsidescbr

The Exploit Development Lifecycle: From Concept To Compromise https://drive.google.com/file/d/1jHnVdjAcPGkuVPiakZBAOTp8uzMej6LY/view

1
5
1
[RSS] Exploiting Visual Studio via dump files - CVE-2024-30052

https://ynwarcs.github.io/exploiting-vs-dump-files
0
0
2
repeated
Edited 17 days ago

China successfully compromised for months the infrastructure used to do wiretaps on the AT&T and Verizon networks.

This is a huge "told you so" moment for the cryptographic community that has been saying that such infrastructure does present a huge risk to national security. China reportedly used this capability for intelligence collection, obviously without a warrant ...

https://www.wsj.com/tech/cybersecurity/u-s-wiretap-systems-targeted-in-china-linked-hack-327fc63b?st=C5ywbp&reflink=desktopwebshare_permalink

2
29
0
repeated

🆕 New blog post! "The PrintNightmare is not Over Yet"

ℹ️ In this article, I take a look back at a previous post I wrote earlier this year about PrintNightmare. It turns out the Point and Print configuration I recommended at the end is still prone to Man-in-the-Middle attacks. So, I discuss that here, as well as additional mitigation I considered.

Props to @parzel and @l4x4 who both reported this issue to me.

👉 https://itm4n.github.io/printnightmare-not-over/

1
6
0
repeated
Edited 17 days ago

A mathematician uses first person plural in proofs to suggest to the reader that they are on a journey together. This is not dissimilar to Virgil guiding Dante through the Inferno.

2
12
1
[oss-security] CVE-2024-47191: Local root exploit in the PAM module pam_oath.so

https://www.openwall.com/lists/oss-security/2024/10/04/2
0
3
5
repeated

mitmproxy mitmproxy 11 is out! We now fully support HTTP/3, including transparent mode. 🥳

Gaurav - my Google Summer of Code student - has all the details: https://mitmproxy.org/posts/releases/mitmproxy-11/. Awesome to have such a fantastic mitmproxy community. ☺️

0
5
0
Security Explorations - SIM / USIM cards

https://security-explorations.com/sim-usim-cards.html

"On this web page, we are to share some information based on the experiences gained in the SIM / USIM card security space, all in a hope this leads to the increase of public awareness on the topic, change perspective on the SIM / USIM card industry and potentially trigger some positive changes (such as introduce transparency in vulnerability handling processes in particular)."
0
2
3
repeated

Many congratulations to ESET researcher Marc-Etienne M.Léveillé (@marcetienne), winner of the 2024 Péter Szőr Award for Technical Security Research for his research "Ebury is alive but unseen: 400k Linux servers compromised for cryptocurrency theft and financial gain"! https://www.virusbulletin.com/conference/peter-szor-award/

0
2
0
Somebody should tell C-levels in tech that there are ways other than advertising to make money
1
0
4
repeated

Just a few more days left to sign up for our Online GMT Novice to Ninja training! Join us on our path through disassembly, lifting, and decompilation to learn how small patterns can add up to a larger understanding: https://shop.binary.ninja/products/n2n-oct-2024

0
1
0
repeated

"Mozilla is going to be more active in digital advertising."

"we do this fully acknowledging our expanded focus on online advertising won’t be embraced by everyone in our community" - https://blog.mozilla.org/en/mozilla/improving-online-advertising/

I appreciate Mozilla laying their intent out explicitly with no room for interpretation or guesswork.

Personally, I think this is not just a huge misstep, but a deathknell.

32
21
0
repeated

Mozilla's CEO doubles down on them being an advertising company now.

tl;dr: "LOL get fucked"

They've decided who their customers are, and it's not you, it's people who build and invest in surveillance advertising networks. But in a "respectful" way....
https://jwz.org/b/ykaO

3
15
0
repeated

Mozilla bought the excellent Android email app K-9 (which didn’t include any trackers) and integrated trackers as part of ‘s rebranding under the name.

They even made it opt-out instead of opt-in. Their defense for breaking the law: ”we wouldn’t have enough data if we obeyed the law.“

It doesn’t matter whether you ”anonymized“ the data or not: If you want to extract data from someone’s device to yours, you may do so only if they knowingly consented.
https://social.tchncs.de/@kuketzblog/113244035577912640

2
19
0
repeated

Talos Vulnerability Reports

New vulnerability report from Talos:

Veertu Anka Build registry archive files directory traversal vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2024-2059

CVE-2024-41163
0
1
0
repeated

Talos Vulnerability Reports

New vulnerability report from Talos:

Veertu Anka Build node agent update privilege escalation vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2024-2060

CVE-2024-39755
0
1
0
Show older