Gzobra's Avatar

Gzobra

@gzobra.bsky.social

Previously Blue team, now more on the Threat Intel side and interested by OSINT. Learning ARM reverse engineering for fun. Books and Music when possible. Opinions are my own. Reposts are not endorsements.

46 Followers  |  303 Following  |  77 Posts  |  Joined: 06.10.2023  |  1.9082

Latest posts by gzobra.bsky.social on Bluesky

Realized from this and some other conversations that this was a bit implicit in my original argument. Added a section about this to my post: sunshowers.io/posts/on-poi...

06.12.2025 20:17 โ€” ๐Ÿ‘ 12    ๐Ÿ” 1    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
In defense of lock poisoning in Rust ยท sunshowers It's worth retaining one of multithreaded Rust's most valuable features.

New post: a defense of lock poisoning in Rust.

Followup to recent discussion: decided to write about lock poisoning, looking at the arguments on each side, and informed by our experience at @oxide.computer dealing with the parallel problem of unexpected async cancellations

Please give it a read!

02.12.2025 19:37 โ€” ๐Ÿ‘ 182    ๐Ÿ” 42    ๐Ÿ’ฌ 7    ๐Ÿ“Œ 1

Voila les tabs ouverts depuis ?? que "je laisse pour plus tard"ยฉ

bit.ly/m/CaffeineOS
github.com/xen-project/...
www.linuxfromscratch.org/hints/downlo...
ntk148v.github.io/posts/linux-...
rayanfam.com/topics/hyper...
www.moritz.systems/blog/before-... (carafe, triste)
github.com/Torwang1/lin...

1/n

06.12.2025 06:56 โ€” ๐Ÿ‘ 3    ๐Ÿ” 3    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 1
Before the BSD Kernel starts: Part One on AMD64 System initialization is one of the niche areas that few people look into. The exact details vary considerably between different platforms, firmwares, CPU architectures and operating systems, making i...

J'hรฉsite entre merci pour ce partage d'infos et non merci pour la perte de temps libre en consรฉquence ๐Ÿ˜…

J'ai cherchรฉ sur wayback machine, il y a plusieurs archives de l'article que tu mentionnais comme perdu
web.archive.org/web/20250416...

07.12.2025 13:20 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
THE ALGORITHMIC ANXIETY MACHINE | You can expose the social media algorithm dangers with OSINT If you want to know why teens feel broken, watch a fresh account for thirty minutes. It starts with jokes and ends in panic attacks, body shame, and self-diagnosis. Kids arenโ€™t searching for this. The...

New Blog: This will be my last blog of 2025. And since we are close to the Xmas holidays kids will probably spend hours scrolling on their phones.
Read the blog here : THE ALGORITHMIC ANXIETY MACHINE | You can expose the social media algorithm dangers with OSINT www.dutchosintguy.com/post/the-alg...

01.12.2025 08:38 โ€” ๐Ÿ‘ 8    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 2

Donโ€™t forget the OpenBSD variant and socat(1)

06.11.2025 17:48 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

New podcast episode drops next week ๐ŸŽ™๏ธ Principal Security Consultants Oddvar Moe and Hans Lakhan are joining to talk footprint discovery for red teamers. Listen wherever you get your podcasts... just search for "Security Noise" and subscribe today!

31.10.2025 18:00 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Thank you
Also thank you to @simonwillison.net

30.10.2025 18:16 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

@simonwillison.net
Hello
May i ask you if you have evaluated the power efficiency of the nvidia dgx spark ?
Or any electricity or power measure while it is loaded with models ?

30.10.2025 11:16 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Catching Credential Guard Off Guard - SpecterOps Uncovering the protection mechanisms provided by modern Windows security features and identifying new methods for credential dumping.

Credential Guard was supposed to end credential dumping. It didn't.

Valdemar Carรธe just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled.

Read for more: ghst.ly/4qtl2rm

23.10.2025 17:45 โ€” ๐Ÿ‘ 17    ๐Ÿ” 10    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Recon 2025 - Breaking Mixed Boolean-Arithmetic Obfuscation in Real-World Applications
YouTube video by Recon Conference Recon 2025 - Breaking Mixed Boolean-Arithmetic Obfuscation in Real-World Applications

The recording of our (CC @nicolo.dev ) talk "Breaking Mixed Boolean-Arithmetic Obfuscation in Real-World Applications" at @reconmtl.bsky.social is now online!

Recording: www.youtube.com/watch?v=QxSG...

Slides: synthesis.to/presentation...

#BinaryNinja Plugin: github.com/mrphrazer/ob...

15.10.2025 22:56 โ€” ๐Ÿ‘ 7    ๐Ÿ” 6    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 1

And there is a DeLorean DMC-12 too ๐Ÿ‘€

10.10.2025 17:42 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image Post image

The web leaves clues. EyeWitness collects receipts. Gather information from web services in a whole new way with @redsiege.com's EyeWtiness!

Chris Traynor breaks down the tool so you can add it to your aresnal!

Download it on Github -- github.com/RedSiege/Eye...

08.10.2025 17:14 โ€” ๐Ÿ‘ 1    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Drasi at oneย year:ย now with GQL for change-driven solutions Drasiโ€™s first year brings GQL support and community growth, empowering developers to build event-driven apps. Learn more.

Drasi turns 1! ๐ŸŽ‰

We launched Drasi to make change-driven systems easierโ€”and now weโ€™re adding GQL support for continuous queries alongside openCypher. This means more flexibility and a future-proof path for graph-based apps.

opensource.microsoft.com/blog/2025/10...

09.10.2025 17:40 โ€” ๐Ÿ‘ 12    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Investigating active exploitation of CVE-2025-10035 GoAnywhere Managed File Transfer vulnerability | Microsoft Security Blog Storm-1175, a financially motivated actor known for deploying Medusa ransomware and exploiting public-facing applications for initial access, was observed exploiting the deserialization vulnerability in GoAnywhere MFT's License Servlet, tracked as CVE-2025-10035. We are publishing this blog post to increase awareness of this threat and to share end-to-end protection coverage details across Microsoft Defender.

Storm-1175, a financially motivated actor known for deploying Medusa ransomware & exploiting public-facing applications, was observed exploiting the CVE-2025-10035 vulnerability in GoAnywhere MFT's License Servlet. Read our analysis & get detection+hunting guidance: msft.it/63325sIfZZ

06.10.2025 17:12 โ€” ๐Ÿ‘ 6    ๐Ÿ” 5    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

LUTINOS! ร  vous la beautรฉ des (vrais) microsevices, le live d'hier soir est en ligne et il vous apprendra *ENFIN* ร  crรฉer facilement votre propre microvm NetBSD qui dรฉmarre... ce que vous voulez.
Enjoy youtu.be/yiWTi18oG8M et partagez vos expรฉriences !

03.10.2025 06:31 โ€” ๐Ÿ‘ 8    ๐Ÿ” 3    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

๐Ÿ“ฑ Silent Smishing: The Hidden Abuse of Cellular Router APIs

Our latest #CTI investigation from Sekoia #TDR team uncovers a novel #smishing vector abusing Milesight industrial cellular router APIs to send phishing #SMS at scale.

blog.sekoia.io/silent-smish...

02.10.2025 13:56 โ€” ๐Ÿ‘ 6    ๐Ÿ” 4    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Now, i will work on studying device registration threats and hardening or detection

27.09.2025 09:15 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

I watched it today: very well explained.
And using the graph to explain what threat actors may try and what defenders may harden is a super idea.
๐Ÿ‘๐Ÿ‘๐Ÿ‘

27.09.2025 09:12 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Post image

ร‡a y est, notre hors-sรฉrie consacrรฉ au pentest mobile est disponible en kiosque !

Vous pouvez รฉgalement le retrouver en version numรฉrique ou le commander en papier (les ports sont offerts) sur boutique.ed-diamond.com/nouveautes/1....

#pentest #iOS #android #cybersรฉcuritรฉ

26.09.2025 07:33 โ€” ๐Ÿ‘ 5    ๐Ÿ” 3    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@drazuread.com
Hello,
I read your slides from OrangeCon. Many information(CAE, CAP, Token protection) in it,very informative. I know what to search for and what to learn now.
I will watch the video if it is published.
Thank you

21.09.2025 08:00 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0

Arghhhhhhhh, le jour oรน je pars en Europe centrale pour le $TAF

20.09.2025 18:42 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Beyond good olโ€™ Run key, Part 151

www.hexacorn.com/blog/2025/09...

08.09.2025 23:46 โ€” ๐Ÿ‘ 3    ๐Ÿ” 2    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Retrospective on hosting my blog inside an LTE modem, 4 years later Ethical Hacking and Cybersecurity Blog

Read the recent part 2
blog.nns.ee/2025/04/01/m...

15.09.2025 17:31 โ€” ๐Ÿ‘ 4    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@lefinnois.bsky.social je suis maintenant curieux de savoir si cโ€™est vrai.

15.09.2025 17:25 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

ร‡a y est, imil va encore changer le noyau pour ne plus appeler init.
Il noyaute NetBSD je vous dit!

15.09.2025 17:12 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Bonus Drop #98 (2025-09-14): Observable Notebooks Data Loaders Example This week, the Bonus Drop features a practical example of using Python data loaders in Observable Notebooks 2.0. Data loaders enhance notebook performance by executing code in advance, facilitatingโ€ฆ

This week, the Bonus Drop features a practical example of using Python data loaders in Observable Notebooks 2.0. They enhance notebook performance by executing code in advance, facilitating access to diverse data formats.

dailydrop.hrbrmstr.dev/2025/09/14/b...

14.09.2025 14:36 โ€” ๐Ÿ‘ 12    ๐Ÿ” 2    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
WSUS Is SUS: NTLM Relay Attacks in Plain Sight

Even with HTTPS, Windows Server Update Services can be abused if attackers obtain a trusted certificate, allowing authentication relay. In our latest blog, Austin Coontz explains how WSUS traffic can be found and abused, and what sparked his investigation. Read now!
trustedsec.com/blog/wsus-is...

12.09.2025 15:00 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Detecting Password-Spraying with a Honeypot Account

Password-spray detection typically relies on correlating failed logins over time, but this often leads to false positives. In our latest blog, Sean Metcalf shares how to detect password-spraying more accurately by leveraging a honeypot account. Read it now!
trustedsec.com/blog/detecti...

09.09.2025 14:59 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
What WhatsAppโ€™s โ€œAdvanced Chat Privacyโ€ Really Does In April, WhatsApp launched its โ€œAdvanced Chat Privacyโ€ feature, which, once enabled, disables using certain AI features in chats and prevents conversations from being exported. Since its launch, an

Thereโ€™s been some confusion around what exactly WhatsAppโ€™s โ€œAdvanced Chat Privacyโ€ option does, so we dug in to see exactly how it works. www.eff.org/deeplinks/2...

06.09.2025 14:01 โ€” ๐Ÿ‘ 69    ๐Ÿ” 22    ๐Ÿ’ฌ 2    ๐Ÿ“Œ 2

@gzobra is following 20 prominent accounts