Three open purple-pink poppy blossoms on long stems with four seedheads on stems behind on a cream background
'Wild Poppies' by Colleen Parker, contemporary artist and illustrator #womensart
06.07.2025 07:46 โ ๐ 4561 ๐ 477 ๐ฌ 0 ๐ 22@raj2569.bsky.social
Three open purple-pink poppy blossoms on long stems with four seedheads on stems behind on a cream background
'Wild Poppies' by Colleen Parker, contemporary artist and illustrator #womensart
06.07.2025 07:46 โ ๐ 4561 ๐ 477 ๐ฌ 0 ๐ 22๐ฌ When I perform a secure code review, I also check whether the external components used are affected by public vulnerabilities (CVE). Recently, after a advice from my manager on this subject, I tried to go further and check whether the CVEs identified had a POC/Exploit.
#appsec #appsecurity #cve
Garden flowers of many colours, painting.
๐ผ๏ธ Katherine Bilokur
05.07.2025 13:48 โ ๐ 214 ๐ 36 ๐ฌ 2 ๐ 0Scattered Spider Upgraded Their Tactics to Abuse Legitimate Tools to Evade Detection and Maintain Persistence
05.07.2025 11:36 โ ๐ 1 ๐ 1 ๐ฌ 0 ๐ 0A digital drawing featuring a page full of abstract shapes and stylised flowers and leaves, in vibrant colours.
flower time!!
#art #illustration
Jeff Caruso: Inside Cyber Warfare thehackermaker.com/j...
05.07.2025 15:18 โ ๐ 0 ๐ 1 ๐ฌ 0 ๐ 010 Best Free Malware Analysis Tools To Break Down The Malware Samples โ 2025
30.06.2025 11:47 โ ๐ 3 ๐ 1 ๐ฌ 0 ๐ 0Notepad++ Vulnerability Let Attacker Gains Complete System Control โ PoC Released
24.06.2025 02:44 โ ๐ 5 ๐ 2 ๐ฌ 0 ๐ 0Very interesting blog post from a secure code review perspective. I discovered it thanks to @pentesterlab.com
"Unexpected security footguns in Go's parsers"
#go #appsec #appsecurity
blog.trailofbits.com/2025/06/17/u...
NIST Released 19 Zero Trust Architecture Implementations Guide โ Whatโs New
14.06.2025 09:36 โ ๐ 15 ๐ 5 ๐ฌ 0 ๐ 0Hello, friends! I'm thrilled to announce that The Homelab Almanac, v3.0 has officially launched! There is a **ton** of new stuff in this version, including:
- Proper DNS
- PKI
- Automatic signed certificates
- New secrets management
- Proxmox clustering
- Cloud integration
From Classic SOC to Autonomous SOC: The Future of Cyber Defense
07.06.2025 06:47 โ ๐ 1 ๐ 2 ๐ฌ 0 ๐ 0Want to contemplate time, the calendar and its intricacies, try this terrific read. bookshop.org/p/books/the-...
01.05.2025 02:49 โ ๐ 2 ๐ 1 ๐ฌ 0 ๐ 0Hasherezade just unveiled another process injection method. There are probably 20 or 30 different process injection methods now, and nerds are still using CreateRemoteThread like it's 2005
14.04.2025 21:57 โ ๐ 25 ๐ 1 ๐ฌ 0 ๐ 0SVG Phishing Surge: How Image Files Are Being Weaponized to Steal Credentials
13.04.2025 04:15 โ ๐ 1 ๐ 3 ๐ฌ 0 ๐ 1Mangoes are never overrated... They deserve every single rating and more
13.04.2025 14:06 โ ๐ 0 ๐ 0 ๐ฌ 0 ๐ 0Malware Persistence: How Hackers Stay Alive on Your System (And How to Stop Them)
12.04.2025 11:26 โ ๐ 1 ๐ 2 ๐ฌ 0 ๐ 1I often get asked: How did I start writing? Why do I write? Who do I write for? What's my process?
I procrastinated on this because, honestly, who cares about my writing process? But after repeatedly answering the same qns, I finally wrote this.
eugeneyan.com/writing/writ...
du -hs *|sort -h
I am typing from memory
du -hs *
01.04.2025 11:10 โ ๐ 6 ๐ 0 ๐ฌ 1 ๐ 0Screenshot of the paper File Systems Unfit as Distributed Storage Backends: Lessons from 10 Years of Ceph Evolution https://dl.acm.org/doi/pdf/10.1145/3341301.3359656
Conventional wisdom says standing on the shoulders of giantsโleveraging battle-tested technologies. However, it's worth re-evaluating that decision when prior art becomes a substantial blocker. Sometimes, you need a clean-slate approach. This paper shows a good example: why/how Ceph built BlueStore.
30.03.2025 19:20 โ ๐ 18 ๐ 2 ๐ฌ 1 ๐ 0Python-Powered Triton RAT Exfiltrates Data via Telegram and Evades Analysis
31.03.2025 02:20 โ ๐ 4 ๐ 3 ๐ฌ 0 ๐ 0Rostelecom discovered new malware operated by Shedding Zmiy, a pro-Ukrainian espionage group made up of former members of the Cobalt cybercrime group.
The new malware includes four new Linux rootkits (Puma, Pumatsune, Kitsune, and Megatsune) and the Bulldog backdoor.
rt-solar.ru/solar-4rays/...
Zscaler has spotted a new malware loader named CoffeeLoader, used in the wild since September of last year. The malware was used together and appears to bear similarities with SmokeLoader.
www.zscaler.com/blogs/securi...
Metacurity is pleased to offer our free and premium subscribers a weekly digest of the best long-form (and longish) infosec-related pieces we couldn't properly fit into our daily news crush.
www.metacurity.com/best-infosec...
The Firewall Project is now open-source: www.thefirewall.org
Read the announcement here: old.reddit.com/r/cybersecur...
The code is on GitHub: github.com/TheFirewall-...
New Sophisticated Malware CoffeeLoader Bypasses Endpoint Security to Deploy Rhadamanthys Shellcode
27.03.2025 15:24 โ ๐ 3 ๐ 1 ๐ฌ 0 ๐ 0Someone has done an excellent job collecting RATs and documenting them by version. They also included images.
A+ work. This is amazing (we're going to ingest this eventually)
github.com/Cryakl/Ultim...