Rajkumar's Avatar

Rajkumar

@raj2569.bsky.social

144 Followers  |  915 Following  |  24 Posts  |  Joined: 15.11.2024  |  1.8381

Latest posts by raj2569.bsky.social on Bluesky

Three open purple-pink poppy blossoms on long stems with four seedheads on stems behind on a cream background

Three open purple-pink poppy blossoms on long stems with four seedheads on stems behind on a cream background

'Wild Poppies' by Colleen Parker, contemporary artist and illustrator #womensart

06.07.2025 07:46 โ€” ๐Ÿ‘ 4561    ๐Ÿ” 477    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 22
Post image

๐Ÿ”ฌ When I perform a secure code review, I also check whether the external components used are affected by public vulnerabilities (CVE). Recently, after a advice from my manager on this subject, I tried to go further and check whether the CVEs identified had a POC/Exploit.

#appsec #appsecurity #cve

05.07.2025 14:57 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Garden flowers of many colours, painting.

Garden flowers of many colours, painting.

๐Ÿ–ผ๏ธ Katherine Bilokur

05.07.2025 13:48 โ€” ๐Ÿ‘ 214    ๐Ÿ” 36    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 0
Preview
Scattered Spider Upgraded Their Tactics to Abuse Legitimate Tools to Evade Detection and Maintain Persistence

Scattered Spider Upgraded Their Tactics to Abuse Legitimate Tools to Evade Detection and Maintain Persistence

05.07.2025 11:36 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
A digital drawing featuring a page full of abstract shapes and stylised flowers and leaves, in vibrant colours.

A digital drawing featuring a page full of abstract shapes and stylised flowers and leaves, in vibrant colours.

flower time!!

#art #illustration

05.07.2025 12:28 โ€” ๐Ÿ‘ 898    ๐Ÿ” 137    ๐Ÿ’ฌ 7    ๐Ÿ“Œ 1
Preview
Jeff Caruso: Inside Cyber Warfare - Phillip Wylie Summary In this episode of the Phillip Wylie Show, host Phillip Wylie interviews Jeff Caruso, an expert in cyber warfare and author of a book on the subject. They discuss Jeffโ€™s unique background, including his experience in the Coast Guard and his transition into the world of cybersecurity. The conversation delves into the evolution ofโ€ฆ

Jeff Caruso: Inside Cyber Warfare thehackermaker.com/j...

05.07.2025 15:18 โ€” ๐Ÿ‘ 0    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
10 Best Free Malware Analysis Tools To Break Down The Malware Samples - 2025

10 Best Free Malware Analysis Tools To Break Down The Malware Samples โ€“ 2025

30.06.2025 11:47 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Notepad++ Vulnerability Let Attacker Gains Complete System Control - PoC Released A severe privilege escalation vulnerability has been discovered in Notepad++ version 8.8.1, potentially exposing millions of users worldwide to complete system compromise.

Notepad++ Vulnerability Let Attacker Gains Complete System Control โ€“ PoC Released

24.06.2025 02:44 โ€” ๐Ÿ‘ 5    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Unexpected security footguns in Go's parsers File parsers in Go contain unexpected behaviors that can lead to serious security vulnerabilities. This post examines how JSON, XML, and YAML parsers in Go handle edge cases in ways that have repeated...

Very interesting blog post from a secure code review perspective. I discovered it thanks to @pentesterlab.com

"Unexpected security footguns in Go's parsers"

#go #appsec #appsecurity

blog.trailofbits.com/2025/06/17/u...

23.06.2025 06:37 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
NIST Released 19 Zero Trust Architecture Implementations Guide - What's New

NIST Released 19 Zero Trust Architecture Implementations Guide โ€“ Whatโ€™s New

14.06.2025 09:36 โ€” ๐Ÿ‘ 15    ๐Ÿ” 5    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Announcing The Homelab Almanac: Version 3.0 The best guide to homelabs just got a lot betterโ€”and bigger.

Hello, friends! I'm thrilled to announce that The Homelab Almanac, v3.0 has officially launched! There is a **ton** of new stuff in this version, including:

- Proper DNS
- PKI
- Automatic signed certificates
- New secrets management
- Proxmox clustering
- Cloud integration

07.06.2025 04:58 โ€” ๐Ÿ‘ 41    ๐Ÿ” 17    ๐Ÿ’ฌ 4    ๐Ÿ“Œ 2
Preview
From Classic SOC to Autonomous SOC: The Future of Cyber Defense Modernize your SOC into an Autonomous Security Operations (ASO) model. what it means, why it matters, and how to prepare your team.

From Classic SOC to Autonomous SOC: The Future of Cyber Defense

07.06.2025 06:47 โ€” ๐Ÿ‘ 1    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
The Sun in the Church: Cathedrals as Solar Observatories Cathedrals as Solar Observatories

Want to contemplate time, the calendar and its intricacies, try this terrific read. bookshop.org/p/books/the-...

01.05.2025 02:49 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Hasherezade just unveiled another process injection method. There are probably 20 or 30 different process injection methods now, and nerds are still using CreateRemoteThread like it's 2005

14.04.2025 21:57 โ€” ๐Ÿ‘ 25    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
SVG Phishing Surge: How Image Files Are Being Weaponized to Steal Credentials Phishing attacks using SVG files surged 1800%, exploiting JavaScript and PhaaS kits to bypass MFA and steal credentials, Trustwave warns.

SVG Phishing Surge: How Image Files Are Being Weaponized to Steal Credentials

13.04.2025 04:15 โ€” ๐Ÿ‘ 1    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1

Mangoes are never overrated... They deserve every single rating and more

13.04.2025 14:06 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Malware Persistence: How Hackers Stay Alive on Your System (And How to Stop Them) Hey there! Ever felt like your computer just wonโ€™t behave? Maybe youโ€™ve got a weird slowdown, strange pop-ups, or suspicious activityโ€ฆ

Malware Persistence: How Hackers Stay Alive on Your System (And How to Stop Them)

12.04.2025 11:26 โ€” ๐Ÿ‘ 1    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1
Preview
Frequently Asked Questions about My Writing Process How I started, why I write, who I write for, how I write, and more.

I often get asked: How did I start writing? Why do I write? Who do I write for? What's my process?

I procrastinated on this because, honestly, who cares about my writing process? But after repeatedly answering the same qns, I finally wrote this.

eugeneyan.com/writing/writ...

02.04.2025 02:06 โ€” ๐Ÿ‘ 21    ๐Ÿ” 4    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 1

du -hs *|sort -h

I am typing from memory

01.04.2025 17:36 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

du -hs *

01.04.2025 11:10 โ€” ๐Ÿ‘ 6    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Screenshot of the paper File Systems Unfit as Distributed Storage Backends: Lessons from 10 Years of Ceph Evolution https://dl.acm.org/doi/pdf/10.1145/3341301.3359656

Screenshot of the paper File Systems Unfit as Distributed Storage Backends: Lessons from 10 Years of Ceph Evolution https://dl.acm.org/doi/pdf/10.1145/3341301.3359656

Conventional wisdom says standing on the shoulders of giantsโ€”leveraging battle-tested technologies. However, it's worth re-evaluating that decision when prior art becomes a substantial blocker. Sometimes, you need a clean-slate approach. This paper shows a good example: why/how Ceph built BlueStore.

30.03.2025 19:20 โ€” ๐Ÿ‘ 18    ๐Ÿ” 2    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
SECURITY AFFAIRS MALWARE NEWSLETTER โ€“ ROUND 39 Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape.

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 39

30.03.2025 14:20 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Python-Powered Triton RAT Exfiltrates Data via Telegram and Evades Analysis Explore the Triton RAT, a Python-based remote access tool with powerful malicious capabilities and control via Telegram.

Python-Powered Triton RAT Exfiltrates Data via Telegram and Evades Analysis

31.03.2025 02:20 โ€” ๐Ÿ‘ 4    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Rostelecom discovered new malware operated by Shedding Zmiy, a pro-Ukrainian espionage group made up of former members of the Cobalt cybercrime group.

The new malware includes four new Linux rootkits (Puma, Pumatsune, Kitsune, and Megatsune) and the Bulldog backdoor.

rt-solar.ru/solar-4rays/...

30.03.2025 17:54 โ€” ๐Ÿ‘ 15    ๐Ÿ” 3    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 0
Preview
CoffeeLoader: A Brew of Stealthy Techniques | ThreatLabz CoffeeLoader is a new malware loader that employs stealthy techniques including call stack spoofing, sleep obfuscation, and Windows fibers to evade detection.

Zscaler has spotted a new malware loader named CoffeeLoader, used in the wild since September of last year. The malware was used together and appears to bear similarities with SmokeLoader.

www.zscaler.com/blogs/securi...

29.03.2025 22:13 โ€” ๐Ÿ‘ 10    ๐Ÿ” 5    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Best infosec-related long reads for the week of 3/22/25 The Signal leak makes NSA's job harder, How to launder $27B from online scams, Be afraid of Q-Day, RISC architecture *is* changing everything, How to tell your online accounts have been hacked

Metacurity is pleased to offer our free and premium subscribers a weekly digest of the best long-form (and longish) infosec-related pieces we couldn't properly fit into our daily news crush.
www.metacurity.com/best-infosec...

29.03.2025 14:46 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

The Firewall Project is now open-source: www.thefirewall.org

Read the announcement here: old.reddit.com/r/cybersecur...

The code is on GitHub: github.com/TheFirewall-...

27.03.2025 11:09 โ€” ๐Ÿ‘ 5    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
New Sophisticated Malware CoffeeLoader Bypasses Endpoint Security to Deploy Rhadamanthys Shellcode

New Sophisticated Malware CoffeeLoader Bypasses Endpoint Security to Deploy Rhadamanthys Shellcode

27.03.2025 15:24 โ€” ๐Ÿ‘ 3    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
GitHub - Cryakl/Ultimate-RAT-Collection: For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots. For educational purposes only, exhaustive samples of 450+ classic/modern trojan builders including screenshots. - Cryakl/Ultimate-RAT-Collection

Someone has done an excellent job collecting RATs and documenting them by version. They also included images.

A+ work. This is amazing (we're going to ingest this eventually)

github.com/Cryakl/Ultim...

22.03.2025 17:25 โ€” ๐Ÿ‘ 47    ๐Ÿ” 18    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1

@raj2569 is following 19 prominent accounts