Posts
2499
Following
575
Followers
1286
A drunken debugger

Heretek of Silent Signal
repeated

It's Baaaaaack!!

Our Credit Card Canarytokens are out of beta and on your Canarytoken servers..

- Grab one;
- Stash it somewhere "safe";
- We will notify you if it's ever used!

Read more about it at https://blog.thinkst.com/2024/12/its-baaack-credit-card-canarytokens-are-now-on-your-consoles.html

1
7
0
repeated

A perfect 10 directory traversal is such a good way to start a Monday.

https://nvd.nist.gov/vuln/detail/CVE-2024-10905

2
5
0
repeated

💡@criscifuentes, the Mother of Decompilation, reflects in her keynote on three decades of innovation in reverse engineering. Highlights include:

- Her 1994 PhD research on reverse compilation techniques for 80286 DOS binaries
- Groundbreaking methods for mapping instruction flows and tracing compiler optimizations
- The evolution of decompilation tools and their modern applications in malware analysis

👉 Watch the full video: https://t.co/WYqhuybFd8

0
2
1
repeated
repeated

Thank you for the great conference and for posting a recording of my talk on 30 years of decompilation!

https://bird.makeup/@sentinelone/1861465678232068495

0
1
0
I want this, but for GUI controls.
0
0
2
repeated
repeated
Edited 27 days ago

google’s latest fuckery: if you write online, read this

The Google app for iOS now adds THEIR links to YOUR posts from YOUR website unless you opt-out.

Their links lead people away from your site and back to Google. Because that’s definitely what you want, right? That’s why you have a blog or portal or web site or whatever. You want people to leave your site and go back to Google.

Oh, it’s not?

If you don’t like it, you can “Opt out.” Opting out is a pain in the ass. Here’s where you go to do it. You have to enter every variation of each of your domains or it won’t work. It will take up to 30 days, during which time Google will continue to pollute your work and your writing and your website with their modifications and their added links to take people away from your site and back to themselves.

For example, here’s the list of what I need to opt-out just for this one blog:

solarbird.nethttp://solarbird.nethttps://solarbird.netwww.solarbird.nethttp://www.solarbird.nethttps://www.solarbird.netweb.solarbird.nethttp://web.solarbird.nethttps://web.solarbird.net

Yes, you explicitly have to file no prefix, http:, and https: variants separately. They say so.

Making it difficult like this is 100% intentional and entirely designed to make it as annoying as possible, and also, to make sure you slip up if at all possible and forget one or more combinations.

(Tho’ I am just going to depreciate web. as a prefix right now, to bring down the load a little. Still gonna list ’em, though, because spite is why.)

Right now it’s only in the Google app for iOS and it’s probably a test to see whether they can get away with it without complaint, and how much revenue it generates. Let’s make that a combination of no and as close to zero as possible. Because otherwise they’ll roll it out everywhere, and probably derank you if you don’t go along.

Fucking hell, Google. Fuck you. Just… fuck you.

6
23
0
#music #techno #experimental
Show content

An EP titled “Shannon Entropy” deserves an insta-boost (it’s pretty good too!)

https://artsrecordings.bandcamp.com/album/shannon-entropy-ep

0
0
0
repeated

it is a very strange world when my terminal emulator program is taking up 1.2GB of memory.

4
2
1
repeated

Here's the latest hackerone issue I mentioned the other day: https://hackerone.com/reports/2871792 another one of those "we found a function call so therefore your program must be vulnerable".

Disclosed for educational purposes. Don't do this.

6
3
0
repeated

Fast conditional breakpoints via eBPF!?! Let's go! https://pernos.co/blog/linux-kernel-additions/

"With the new feature we contributed to 6.10 it's instead possible to filter the breakpoint hits in the kernel without ever trapping to rr or using ptrace. We can install a hardware breakpoint via the perf events subsystem and attach a BPF program to it that checks for matching register values and suppresses signals for those iterations that are not of interest."

1
3
0
[RSS] The fascinating security model of dark web marketplaces

https://boehs.org/node/dark-web-security
0
1
4
[RSS] Dependency Walker Rewrite

https://github.com/hfiref0x/WinDepends
0
0
0

ICP-Brasil issued cert for googgle[.]com

https://bugzilla.mozilla.org/show_bug.cgi?id=1934361

0
0
0
repeated

Got some negative or unrealistic threat model results that still bring interesting insights? A side channel that requires root to leak something from the kernel? Reproducing prior work? Somewhat related to microarchitecture? Here's your venue: uasc.cc

First edition is happening on February 19 in Bochum, the day before RuhrSec.
We accept submissions (papers, posters, talks) starting today and try to provide reviews within a 2 week time frame of submission.
Last Submission Deadline: January 27, 2025

0
4
0

stalld: unpatched fixed temporary file use and other issues

https://security.opensuse.org/2024/11/29/stalld-fixed-tmp-file.html

0
1
2

Linux: Race can lead to UAF in net/bluetooth/sco.c: sco_sock_connect()

https://seclists.org/oss-sec/2024/q4/130

What a mess:

“the reporter also did not reply to any of linux-distros’ members questions, most notably ‘have you contacted either security () kernel org or the bluetooth maintainers about this issue?’”

“the issue may be the same as CVE-2024-27398”

0
3
4

tuned: local root exploit in D-Bus method instance_create and other issues in tuned >= 2.23 (CVE-2024-52336, CVE-2024-52337)

https://seclists.org/oss-sec/2024/q4/127

0
3
5

⛧ SLEIGHER ⛧

2
0
3
Show older