The Gist: Age Verification is an Epic fail
From the 21st July 2025, Irelandβs regulator will be enforcing age checks at the door for social media sites in the EU. This is the Gist.
New Gist: Age Verification is an Epic fail
On Bluesky's introduction of age verification, selling us to the Fortnite guys, and how the arrogance of Ireland's regulator has seen it deliver the very outcomes it once called "bonkers".
www.thegist.ie/the-gist-age...
13.07.2025 13:19 β π 119 π 80 π¬ 5 π 20
This entire thread is head shot nerd sniping, Greg. I'll brb. Need more time to reply. Keep UNCs. Keep APTs or named actors. There's valid uses but I have strong feelings for how they're used & how people merge groups and/or attribute into a group to say it's them rather than admit it's similar.
22.05.2025 04:23 β π 1 π 0 π¬ 0 π 0
We're guilty of it too. It happens. Keeping up to date with the code families &automating the plugin extraction is a full time job. The automation is important but lowering the bar & time required to do the RE to identity plugins & capability is great. Nino's work helped crush that analysis time.
29.01.2025 14:28 β π 1 π 0 π¬ 0 π 0
It's always bothered me when I read a report saying "It was <pluggable code family PLUGDOOR>" but not always listing the minimum set of plugins (features) a sample was shipped with. Even if it supports loading further modules, clients should be informed of the minimum a threat actor had to hand.
29.01.2025 13:55 β π 2 π 0 π¬ 1 π 0
Thanks. I've spent a lot of time working on pluggable code families like this & SOGU (PlugX). Ultimately the obfuscation defeated me. Nino did such an amazing job. I spent last year working a lot on making sure we can easily identify or at least extract and analyse plugins shipped with pplug.
29.01.2025 13:49 β π 2 π 0 π¬ 1 π 0
14.01.2025 14:03 β π 0 π 0 π¬ 1 π 0
#100DaysofYara Day 5
My first ELF binary:
github.com/augustvansic...
I also learned how to use x64dbg to attach to a process and follow the kernel32.dll WriteProcessMemory stack call to find where the EDR DLL gets a handle on the process.
05.01.2025 17:00 β π 2 π 2 π¬ 0 π 0
100-Days-of-YARA-2025/Day5.yara at main Β· RustyNoob-619/100-Days-of-YARA-2025
100 Days of YARA is a challenge to write a YARA rule every day for 100 days - RustyNoob-619/100-Days-of-YARA-2025
x: @RustyNoob619
#100DaysofYARA Day 5
Added a couple of new YARA rules for TTPs π§
First is to detect embedded Windows PE payloads in a file as Base 64 encoding
Second is to spot modification of memory protect flags which is typically used for code injection/unpacking
github.com/RustyNoob-61...
05.01.2025 18:21 β π 2 π 1 π¬ 0 π 0
crossposting here #100daysofyara continuing to explore yara-x today I tried to detect a renamed QEMU exe using pe attributes and a dynamic variable.
05.01.2025 11:43 β π 7 π 3 π¬ 1 π 0
YouTube video by MalwareAnalysisForHedgehogs
Malware Analysis - Writing Code Signatures
π¦ πΉ Video: Learn how to write code based signatures
β‘οΈ using privateloader as example
β‘οΈ what to detect
β‘οΈ where to set wildcards
β‘οΈ how to test your rule on unpac me
www.youtube.com/watch?v=oxC9...
#MalwareAnalysisForHedgehogs #privateloader
07.12.2024 07:05 β π 9 π 7 π¬ 1 π 1
#100DaysofYARA we're brute forcing Steve's prompt with regular expressions :P
github.com/100DaysofYAR...
03.01.2025 15:12 β π 14 π 2 π¬ 3 π 0
#100DaysofYARA day 2 - one cluster in my portfolio, TA427 really likes to use password-protected ZIP files with an MSC file as the only embedded file (used to use .VBS files)
lets look for ZIPs that match those features!
github.com/100DaysofYAR...
02.01.2025 13:44 β π 10 π 2 π¬ 1 π 0
#100DaysOfYara Day 2:
LBB.exe, Lockbit 4 PE
github.com/augustvansic...
02.01.2025 15:00 β π 6 π 3 π¬ 0 π 0
I'm on the same page though. That's why I have tried a few options and always come back to an rcs. I've even worked on deduplication methods but it's not worth it. I have what works for me but experimenting is worth while and fun.
01.01.2025 18:59 β π 1 π 0 π¬ 1 π 0
Here she is during Christmas after a hard night drinking imperial stout & reviewing yara rules.
01.01.2025 18:46 β π 2 π 0 π¬ 1 π 0
Gitea self-hosted at home right now. I guess my playing with a new service was more a yara-x Golang bindings project than anything else. Probably won't be useful to anyone else. I write plenty of rules at homes & my dog reviews them all. She says they're all quality.
01.01.2025 18:43 β π 4 π 0 π¬ 1 π 0
Also not sure what platform I'll post on. Shitter, BSky, Mastodon or if I'll just PR on GitHub. I was also working on a new service at home for storing my rules. I tried synapse for rule management but in the end I prefer something standalone / decoupled from everything else.
01.01.2025 18:30 β π 3 π 0 π¬ 1 π 0
Gonna take a hangover day & start #100DaysOfYara late. Couldn't keep up last year & I'll see how it goes this year. I don't have the creativity of @greg-l.bsky.social Might do some scripting & play more with yara-x like @stvemillertime.bsky.social I have a half written gRPC service for file scanning
01.01.2025 18:24 β π 9 π 1 π¬ 2 π 0
#100DaysofYARA day 1 - the Amos stealer is regularly evolving and updating its obfuscation techniques
You know what isn't changing?
the dylibs it depends on and the entitlements it requests from the OS. Combined, they give us excellent signal
github.com/100DaysofYAR...
01.01.2025 16:36 β π 16 π 5 π¬ 2 π 0
#100DaysofYARA 2025 edition begins tomorrow!
Any #CTI or #detectionengineering folks looking for a self-paced challenge to start the year with a laid back & fun community? Look no further!
The challenge is simple - write a YARA rule every day for 100 days
31.12.2024 18:47 β π 21 π 9 π¬ 1 π 0
President of Signal, Chief Advisor to AI Now Institute
Britain-based Iranian Activist π¦ Cyber Espionage Investigator π
Founder of @queercon @telechallenge @flyawardcat. Writer @2600, @tribeofhackers.
Every day, my life continues to amaze me.
ζζ―εζ§ζ# π³οΈβπ
Opinions are my own.
SteelCon is a family friendly hacker conference in Sheffield.
Next event is July 2026.
Active Measures, LLC is a full service research and writing firm. For details see activemeasuresllc dot com or reach out to walkin [at] activemeasuresllc [dot] com.
Lectures criminal law, policing & criminology @ Maynooth University
Research: policing, media, crime, legitimacy & trust, power & resistance
Views personal
SΓ©/Γ©
Dublin via da Banner
https://www.maynoothuniversity.ie/people/cian-concubhair
Author of @radareorg, mainly active in the fediverse @pancake@infosec.exchange
Maker. Coffee lover. Car enthusiast. Owner of Prototypist Keyboards, the UKs largest custom keyboard store.
π΅πΉ OSINT Team Lead & Senior Investigator ~ Addicted to finding stuff & explaining things ~ Occasionally funny ~ https://gralhix.com & http://youtube.com/@gralhix
Have a Cyber/Threat intel question? Just ask!
alphahunt.io
by csirtgadgets.com
#AskYourTIP #AlphaHunt #ThreatIntel
@csirtgadgets.bsky.social
linkedin.com/company/csirtg
https://www.linkedin.com/in/wesyoung/
x.com/alphahunt_io
x.com/csirtgadgets
Head of Security @ New Harbor
Security, rock and roll, dad jokes. Fan of The National and The Nationals. Former CTO at EMILYβs List, and worked a lot of other places before that.
msager.25 on Signal
Half awake, in a fake empire.
All things #CFIUS #FDI #NatSec #China #MENA #Tech & Benzema | β½οΈππΎ | πβοΈ | Taking down bullies since 2000, "now & in the future." #Ψ±Ψ―ΩΩ_Ψ§ΩΨ²Ω
Ψ±_ΩΩ
ΩΩ π₯
More on me here: www.EllyRostoum.com & www.BullDragon.org
β: http://buymeacoffee.com/ellyrostoum
https://www.sleuthcon.com
Cyber threat intelligence research and analysis from geopolitical, economic, social, cultural and linguistic perspectives.
Public/Free #Malware sample repository
#OpenSource: https://github.com/Malshare/
Standing on the shoulders of giants.
malshare.com
Security researcher @ Cisco Talos. / Ex-Google TAG / Black Hat & HITCON review board / Organiser of Rhacklette.
This account is owned by Spamhaus Technology but it is not currently active. Check out our LinkedIn and Twitter feeds to stay up-to-date.
PhD candidate @ JHU Alperovitch Institute ; AI Research Scientist @ Dreadnode
Official Gov Description: Flight challenged colony of biracial nudists
SIGN to protect Islandβs Marine Reserve https://wwf.org.au/get-involved/an-antarctic-safe-haven/
β Cybersecurity reporter
β
Newsletters at Risky Business
#infosec #cybersecurity
https://risky.biz