Pwning the Ladybird browser
https://ift.tt/rLVlHEJ
Submitted May 01, 2025 at 11:50PM by FoxInTheRedBox
via reddit https://ift.tt/Sa28Nsr
https://ift.tt/rLVlHEJ
Submitted May 01, 2025 at 11:50PM by FoxInTheRedBox
via reddit https://ift.tt/Sa28Nsr
AI hiveminds can exploit vulnerabilities 25% faster—here’s how they work
https://ift.tt/F5E8bY2
Submitted May 02, 2025 at 02:38PM by raptorhunter22
via reddit https://ift.tt/2bVgM3l
https://ift.tt/F5E8bY2
Submitted May 02, 2025 at 02:38PM by raptorhunter22
via reddit https://ift.tt/2bVgM3l
The CyberSec Guru
The Rise of the AI Hivemind: How Autonomous Agents Are Revolutionizing Cyber Attacks | The CyberSec Guru
Explore how AI hiveminds and autonomous agents are transforming cyber attacks in 2025. Learn about their speed, adaptability, and impact
The Chromium Security Paradox
https://ift.tt/PIhdfqn
Submitted May 03, 2025 at 03:56PM by unaligned_access
via reddit https://ift.tt/41Nsjnb
https://ift.tt/PIhdfqn
Submitted May 03, 2025 at 03:56PM by unaligned_access
via reddit https://ift.tt/41Nsjnb
Island.io
The Chromium Security Paradox: Advanced Yet Vulnerable
Chromium's advanced security still leaves enterprises vulnerable to local attacks. But it’s not Chromium’s fault. A deeper look via the Chromium issue tracker
Need Help
https://ift.tt/RCrFoia
Submitted May 03, 2025 at 11:34PM by walidelkrrr
via reddit https://ift.tt/VmEaG8P
https://ift.tt/RCrFoia
Submitted May 03, 2025 at 11:34PM by walidelkrrr
via reddit https://ift.tt/VmEaG8P
The Malware That Outsmarted Antivirus, Firewalls, and Humans — Meet Chimera
https://ift.tt/ivT7W5h
Submitted May 04, 2025 at 05:39AM by badminton987
via reddit https://ift.tt/Va9xIZf
https://ift.tt/ivT7W5h
Submitted May 04, 2025 at 05:39AM by badminton987
via reddit https://ift.tt/Va9xIZf
Medium
The Malware That Outsmarted Antivirus, Firewalls, and Humans — Meet Chimera
How “Chimera” Nearly Destroyed X Business in 2025 — and What Every Small Business Must Learn
YARA Playground - Client Side WASM
https://ift.tt/Dr0FkEv
Submitted May 04, 2025 at 08:40PM by Diligent_Desk5592
via reddit https://ift.tt/rwbLzuU
https://ift.tt/Dr0FkEv
Submitted May 04, 2025 at 08:40PM by Diligent_Desk5592
via reddit https://ift.tt/rwbLzuU
Yaraplayground
YARA Playground Online – Free YARA Validator
Instant YARA rule testing and validation in the browser.
Reddit shadowban architecture creates silent data harvesting risk, undermines trust boundaries
https://ift.tt/93EUGe7
Submitted May 05, 2025 at 08:45AM by notyourgirl4444444
via reddit https://ift.tt/V8d4jfv
https://ift.tt/93EUGe7
Submitted May 05, 2025 at 08:45AM by notyourgirl4444444
via reddit https://ift.tt/V8d4jfv
localhost
7 Astonishing Facts You Need to Know About Reddit's Shadowban Phenomenon
A Foray into the Shadowy Corners of Reddit: Understanding Reddit Shadowbans
Shuffling the Greatest Hits: How DragonForce Ransomware Samples LockBit and Conti Into a Ransomware Jukebox
https://ift.tt/qf6KOt4
Submitted May 05, 2025 at 07:11PM by CyberMasterV
via reddit https://ift.tt/nVtGP8C
https://ift.tt/qf6KOt4
Submitted May 05, 2025 at 07:11PM by CyberMasterV
via reddit https://ift.tt/nVtGP8C
Blogspot
Shuffling the Greatest Hits: How DragonForce Ransomware Samples LockBit and Conti Into a Ransomware Jukebox
Author(s): Vlad Pasca DragonForce ransomware deploys payloads derived from leaked LockBit3.0 and Conti source code DragonForce logs all its ...
A Basic Guide to Fuzzing with AFL++ Unicorn Mode
https://ift.tt/GkTjlNM
Submitted May 05, 2025 at 07:00PM by cy1337
via reddit https://ift.tt/i2fchXo
https://ift.tt/GkTjlNM
Submitted May 05, 2025 at 07:00PM by cy1337
via reddit https://ift.tt/i2fchXo
Medium
A Basic Guide to Fuzzing with AFL++ Unicorn Mode
Getting Started with Fuzzing FreeRTOS Firmware
Snowflake’s AI Bypasses Access Controls
https://ift.tt/NKlMjt8
Submitted May 06, 2025 at 10:55AM by Affectionate-Win6936
via reddit https://ift.tt/5ta1K8O
https://ift.tt/NKlMjt8
Submitted May 06, 2025 at 10:55AM by Affectionate-Win6936
via reddit https://ift.tt/5ta1K8O
Cyera
Unexpected behavior in Snowflake’s Cortex AI | Cyera Blog
Snowflake’s Cortex AI can expose sensitive data if misconfigured. Learn how it happens—and how Cyera helps protect against AI-driven data leaks
My Zero Day Quest
https://ift.tt/pamk5XE
Submitted May 06, 2025 at 11:50AM by 0xdea
via reddit https://ift.tt/sdHI4wQ
https://ift.tt/pamk5XE
Submitted May 06, 2025 at 11:50AM by 0xdea
via reddit https://ift.tt/sdHI4wQ
hn security
My Zero Day Quest & BlueHat Podcast - hn security
“If you shame attack research, you […]
SysOwned, Your Friendly Support Ticket - SysAid On-Premise Pre-Auth RCE Chain (CVE-2025-2775 And Friends) - watchTowr Labs
https://ift.tt/kjbmNd8
Submitted May 07, 2025 at 03:09PM by dx7r__
via reddit https://ift.tt/OnEDaje
https://ift.tt/kjbmNd8
Submitted May 07, 2025 at 03:09PM by dx7r__
via reddit https://ift.tt/OnEDaje
watchTowr Labs
SysOwned, Your Friendly Support Ticket - SysAid On-Premise Pre-Auth RCE Chain (CVE-2025-2775 And Friends)
It’s… another week, and another vendor who is apparently experienced with ransomware gangs but yet struggles with email.
In what we've seen others term "the watchTowr treatment", we are once again (surprise, surprise) disclosing vulnerability research that…
In what we've seen others term "the watchTowr treatment", we are once again (surprise, surprise) disclosing vulnerability research that…
We Got Tired of Labs NOT preparing us for Real Targets… So We Built This (Seeking Beta Feedback!)
https://ift.tt/VxUAJ75
Submitted May 07, 2025 at 02:44PM by RogueSMG
via reddit https://ift.tt/RvzWVL9
https://ift.tt/VxUAJ75
Submitted May 07, 2025 at 02:44PM by RogueSMG
via reddit https://ift.tt/RvzWVL9
Known Exploited Vulnerabilities Intel
https://kevintel.com
Submitted May 07, 2025 at 04:10PM by ethicalhack3r
via reddit https://ift.tt/fSrupwZ
https://kevintel.com
Submitted May 07, 2025 at 04:10PM by ethicalhack3r
via reddit https://ift.tt/fSrupwZ
Reddit
From the netsec community on Reddit: Known Exploited Vulnerabilities Intel
Posted by ethicalhack3r - 12 votes and 0 comments
Drag and pwnd: Exploiting VS Code with ASCII
https://ift.tt/FtQCINX
Submitted May 07, 2025 at 03:55PM by albinowax
via reddit https://ift.tt/KtoMkVv
https://ift.tt/FtQCINX
Submitted May 07, 2025 at 03:55PM by albinowax
via reddit https://ift.tt/KtoMkVv
PortSwigger Research
Drag and Pwnd: Leverage ASCII characters to exploit VS Code
Control characters like SOH, STX, EOT and ETX were never meant to run your code - but in the world of modern terminal emulators, they sometimes do. In this post, I'll dive into the forgotten mechanics
Finding Vulnerable malloc Calls using Ghidra PCode Analysis
https://ift.tt/7ec4qZv
Submitted May 07, 2025 at 07:02PM by cy1337
via reddit https://ift.tt/UN6tHMl
https://ift.tt/7ec4qZv
Submitted May 07, 2025 at 07:02PM by cy1337
via reddit https://ift.tt/UN6tHMl
Medium
Tracing malloc calls with PCode
It’s that time of the year again, Black Hat USA is just a few months away and I’m honored to be back again for another year teaching about…
Summarisation of Cross Session Activation / Kerberos relaying attacks
https://ift.tt/qTJDjbI
Submitted May 07, 2025 at 07:33PM by S3cur3Th1sSh1t
via reddit https://ift.tt/FR2UNrH
https://ift.tt/qTJDjbI
Submitted May 07, 2025 at 07:33PM by S3cur3Th1sSh1t
via reddit https://ift.tt/FR2UNrH
www.r-tec.net
r-tec Blog | Windows is and always will be a Potatoland
This blog post will dive into the world of some of the recently published potato techniques that can lead to more serious risks than
AI Slop Is Polluting Bug Bounty Platforms with Fake Vulnerability Reports
https://ift.tt/XbYVS1M
Submitted May 07, 2025 at 09:03PM by rcmaehl
via reddit https://ift.tt/yH1ojhS
https://ift.tt/XbYVS1M
Submitted May 07, 2025 at 09:03PM by rcmaehl
via reddit https://ift.tt/yH1ojhS
Socket
AI Slop Is Polluting Bug Bounty Platforms with Fake Vulnerab...
AI-generated slop reports are making bug bounty triage harder, wasting maintainer time, and straining trust in vulnerability disclosure programs.
The Path to Memory Safety is Inevitable
https://ift.tt/fZzugXk
Submitted May 07, 2025 at 08:49PM by citypw
via reddit https://ift.tt/4t5QwbJ
https://ift.tt/fZzugXk
Submitted May 07, 2025 at 08:49PM by citypw
via reddit https://ift.tt/4t5QwbJ
hardenedlinux.org
The Path to Memory Safety is Inevitable
Santizer is the most effective way to enhance the memory safety. Fuzzer helps as well! Fil-C...
CVE-2024-11477- 7-Zip ZSTD Buffer Overflow Vulnerability - Crowdfense
https://ift.tt/vujZDGX
Submitted May 08, 2025 at 08:44PM by Void_Sec
via reddit https://ift.tt/OkF1a6U
https://ift.tt/vujZDGX
Submitted May 08, 2025 at 08:44PM by Void_Sec
via reddit https://ift.tt/OkF1a6U
Crowdfense
CVE-2024-11477- 7-Zip ZSTD Buffer Overflow Vulnerability - Crowdfense
CVE-2024-11477, a buffer overflow vulnerability in 7-Zip's ZSTD decompression algorithm; explore the technical details.
SCIM Hunting. Finding bugs in SCIM implementations
https://ift.tt/hUzQuDE
Submitted May 09, 2025 at 02:24AM by nibblesec
via reddit https://ift.tt/JUW1v0f
https://ift.tt/hUzQuDE
Submitted May 09, 2025 at 02:24AM by nibblesec
via reddit https://ift.tt/JUW1v0f
Doyensec
SCIM Hunting - Beyond SSO
Single Sign-On (SSO) related bugs have gotten an incredible amount of hype and a lot of amazing public disclosures in recent years. Just to cite a few examples: