Søborg

Open-source enthusiast.
Interested in cyber security and practical cryptology

Søborg boosted:
2025-06-04

🎉 New release: “Internet.nl adds CAA test and announces TLS test changes”
➡️ en.internet.nl/article/release
❓ Does your domain name support #CAA?
🌐 CAA reduces risk of TLS certificate mis-issue.
🚀 Have fun testing and improving if needed!

✅️ CAA
Søborg boosted:
2025-05-30

Today's story: U.S. Sanctions Cloud Provider ‘Funnull’ as Top Source of ‘Pig Butchering’ Scams

The U.S. government today imposed economic sanctions on Funnull Technology Inc., a Philippines-based company that provides computer infrastructure for hundreds of thousands of websites involved in virtual currency investment scams known as “pig butchering.” In January 2025, KrebsOnSecurity detailed how Funnull was being used as a content delivery network that catered to cybercriminals seeking to route their traffic through U.S.-based cloud providers.

The Treasury Department said Funnull’s operations are linked to the majority of virtual currency investment scam websites reported to the FBI. The agency said Funnull directly facilitated pig butchering and other schemes that resulted in more than $200 million in financial losses by Americans.

KrebsOnSecurity’s January story on Funnull was based on research from the security firm Silent Push, which discovered in October 2024 that a vast number of domains hosted via Funnull were promoting gambling sites that bore the logo of the Suncity Group, a Chinese entity named in a 2024 UN report (PDF) for laundering millions of dollars for the North Korean state-sponsored hacking group Lazarus.

Silent Push revisited Funnull’s infrastructure in January 2025 and found Funnull was still using many of the same Amazon and Microsoft cloud Internet addresses identified as malicious in its October report. Both Amazon and Microsoft pledged to rid their networks of Funnull’s presence following that story, but according to Silent Push’s Zach Edwards only one of those companies has followed through.

krebsonsecurity.com/2025/05/u-

A graphic from the FBI explaining how Funnull generated a slew of new domains on a regular basis and mapped them to Internet addresses on U.S. cloud providers.This is a really complex graphic with lots of subdomains and CNAMEs and DGA domains being mapped to the same IP address.
Søborg boosted:
2025-05-24

This is not a joke. It’s a look at the future.

#Capitalism #Enshittification

Bizarro.com cartoon. A plumber has installed a new toilet. As he holds up a smart phone, he says to the homeowner, who stands with arms folded and looks unhappy: "There's no handle on it. You need to download the FlushMe app."
Søborg boosted:
2025-05-21

If you want an lol - Microsoft have implemented Copilot on its own GitHub repos and it’s a clusterfuck, you can see MS engineers publicly begging Copilot to work.

reddit.com/r/ExperiencedDevs/c

Søborg boosted:
2025-05-20

We audited the Go language cryptographic library, used by thousands of libraries and millions of users.

Security report: github.com/trailofbits/publica

Our assessment uncovered one low-severity and five informational issues within the algorithms, following a comprehensive four-week review by three consultants focused on identifying cryptographic weaknesses such as side-channel attacks.

Beyond manual review, we created custom CodeQL and Semgrep rules for the project. We used these rules to:
- Identify memory management issues
- Analyze math.Big library usage (which "doesn't have strong constant time guarantees")
- Confirm that a detected bug was the only instance of that issue

Read their blog: go.dev/blog/tob-crypto-audit

If you are interested in learning more about how to securely design and build a cryptographic library or module, reach out to our engineering team: trailofbits.info/3YVvFXP

Søborg boosted:
daniel:// stenberg://bagder
2025-05-19

Happy inspired Swisscom to add a "disclose your use of AI" to their bug-bounty program:

github.com/swisscom/bugbounty?

Yes, hashtag#AI also affects hashtag#BugBounty. While we could leverage AI to optimize our internal triage processes, we haven't observed any noticeable, positive advances in vulnerability reports (yet). On the contrary, we are rather negatively impacted by opportunistic LLM-generated report submissions that burn our triage resources. Therefore, we followed Daniel Stenberg's example and introduced an AI policy in the Swisscom bug bounty program (link in the comments).
Søborg boosted:
2025-05-19

Love this. In his “I Agree” installation Dima Yarovinsky-Yahel took the content from terms of service statements for companies like Facebook, Snapchat, Instagram, Tinder and printed them out on A4 paper with a standard font size for legal contracts to demonstrate the length of these agreements.

Alt-Txt: Two people stand before multi-color strips of paper with text on them that stretch down an entire wall and onto the floor. The title of the installation "I Agree" appear in all caps on the wall, too.
Søborg boosted:
2025-05-11

@calcifer@masto.hackers.town

Young man, there's no need to have RAM
I said young man, you can simply program
I said young man, logic gates are my jam
There's no need for a CPU

It's fun to program the FPGA
It's fun to program the FPGA
It has everything
For a Turing machine
You can write out all your routines

Søborg boosted:
Filippo Valsorda :go:filippo@abyssdomain.expert
2025-05-09

Very excited to submit the Tuscolo Certificate Transparency logs for inclusion today! 🧾🪵☀️

These logs are Sunlight-based, and operated by Geomys and Port 179 LTD on bare metal. They cost 50 times less than RFC 6962 logs in the cloud.

groups.google.com/a/chromium.o

The I guess we doin circles now meme, the machine has the Geomys logo, the conveyor is carrying Go logos and one Sunlight logo
Søborg boosted:
2025-05-08

Sikkerhed gennem Åbenhed: Open source som et strategisk valg 💥

Open source er en del af Semaphors DNA, og har efterhånden været det i over et årti. Både i de løsninger vi udvikler til vores kunder, i vores drift, og i de produkter vi bruger i vores daglige arbejde på kontoret.

Open source handler nemlig ikke kun om frihed – det er et sikkerhedsvalg. Når kode er tilgængelig, bliver den mere gennemskuelig, robust og sikker. I en geopolitisk usikker tid er det vigtigere end nogensinde.

Det har @fonsmark skrevet et indlæg om i OS2’s blad som du kan læse på vores 👀 hjemmeside. semaphor.dk/nyheder/sikkerhed-

#opensource #sikkerhed #bigtech

Søborg boosted:
2025-05-07

This is a gruelling summary of all the things wrong with OpenSSL haproxy.com/blog/state-of-ssl- I've mostly watched this whole thing from the sidelines, but was also affected noting that private key parsing suddenly became 70 times slower. I think they've now improved it to "only" be 10-20 times slower, and there does not seem any effort to work on it any more.

Søborg boosted:
2025-05-03

No, I do not want to install your app.

No, I do not want that app to run on startup.

No, I do not want that app shortcut on my desktop.

No, I do not want to subscribe to your newsletter.

No, I do not want your site to send me notifications.

No, I do not want to tell you about my recent experience.

No, I do not want to sign up for an account.

No, I do not want to sign up using a different service and let the two of you know about each other.

No, I do not want to sign in for a more personalized experience.

No, I do not want to allow you to read my contacts.

No, I do not want you to scan my content.

No, I do not want you to track me.

No, I do not want to click "Later" or "Not now" when what I mean is NO.

Søborg boosted:
2025-05-01

Are you getting warnings that your corporate password is about to expire?

Put your device in the freezer before the expiration date. Freezing your password will preserve it, keeping it safe to consume for up to four weeks!

Follow me for more #infosec tips.

Søborg boosted:
Vinoth (Mobile security)vinoth@infosec.exchange
2025-04-30

Good news on mobile zero-days in 2024:
- Zero day exploits in mobile fell YoY (~50%)
- Exploit chains with multiple zero day vulnerabilities are almost exclusively in mobile. Generally, this means mobiles are harder to break in.

The flip side:
- % of zero days in enterprise technologies (i.e not end-user facing) is increasing (37% ->44%)
- Much of that is due to zero days in *security* and networking products.
- Security and networking products are generally compromised with a single vulnerability, no exploit chain required. This is scary given the outsized impact of compromising these products.
- Actors conducting cyber espionage still lead the attributions

Google Threat Intelligence Group released their analysis of 2024 0-days that the group tracked:
cloud.google.com/blog/topics/t

Søborg boosted:
2025-03-05

𝗞𝗮𝗹𝗺𝗮𝗿𝗖𝗧𝗙 𝟮𝟬𝟮𝟱 𝗶𝘀 𝗷𝘂𝘀𝘁 𝗮𝗿𝗼𝘂𝗻𝗱 𝘁𝗵𝗲 𝗰𝗼𝗿𝗻𝗲𝗿 - 𝗰𝗼𝗺𝗲 𝗰𝗼𝗺𝗽𝗲𝘁𝗲 𝘄𝗶𝘁𝗵 𝘁𝗵𝗲 𝗯𝗲𝘀𝘁 𝗰𝗼𝗺𝗽𝗲𝘁𝗶𝘁𝗶𝘃𝗲 𝗵𝗮𝗰𝗸𝗲𝗿𝘀 𝗳𝗿𝗼𝗺 𝗮𝗿𝗼𝘂𝗻𝗱 𝘁𝗵𝗲 𝘄𝗼𝗿𝗹𝗱 𝗮𝗻𝗱 𝘄𝗶𝗻 𝗴𝗿𝗲𝗮𝘁 𝗽𝗿𝗶𝘇𝗲𝘀!

The #KalmarCTF 2025 is on the horizon, and Kalmarunionen is ready to raise the bar once again. Mark your calendars for March 7th - 9th, 2025, and gear up for a 48-hour showdown of skill, and pure CTF grit.

𝐇𝐞𝐫𝐞’s 𝐰𝐡𝐚𝐭’s 𝐢𝐧 𝐬𝐭𝐨𝐫𝐞:
With a generous nod to @HexRaysSA for making the coveted #IDAPro licenses possible, we promise an unforgettable event brimming with complex challenges in binary exploitation, reverse engineering, and other classic #CTF categories.

🥇 First Place: 3x IDA Pro Named Licenses* with 2 Decompilers each
🥈 Second Place: 2x IDA Pro Licenses* with 2 Decompilers each
🥉 Third Place: 1x IDA Pro License* with 2 Decompilers

Why join hashtag #KalmarCTF 2025?
- Test yourself against top global teams and except some fun and original challenges
- Immerse yourself in a thriving community of passionate CTF players and hackers.

If you’re ready to push your limits, claim your glory, and maybe take home some serious #HexRays loot, head over to KalmarC.TF for all the details.
REassemble your dream team, and lets see who takes all home the licenses this year.

#hacking #cybersecurity #CTF

A promotional banner for KalmarCTF 2025, a cybersecurity Capture The Flag (CTF) competition. The event takes place from Friday, March 7, 2025, at 17:00 UTC to Sunday, March 9, 2025, at 17:00 UTC. The banner features the KalmarCTF logo with a stylized flag, a dark blue background with a world map pattern, and white text. It includes a link to more information at KALMARC.TF. Prize details mention IDA PRO licenses with decompilers, sponsored by Hex-Rays and Powered by IDA.
2025-02-03

@thc This is solved with ACME-CAA (#RFC8657), not that people use ACME-CAA, but it is actually fairly easy to setup: norrebro.space/@n/111355026651

Søborg boosted:
Kevin P. Flemingkevin@km6g.us
2025-01-25

A - DNS record
AA - battery
AAA - battery
AAAA - DNS record

#DNS #Battery #Confusion

2025-01-25

@gnyman from the company that also posted 127.0.0.1 as an IOC 😅

2024-12-18

@bagder What about making them taste their own medicine by wasting their time, having an AI reply back?
I could image your AI keep asking for a PoC and the beg-hunters keep dodging that question (hopefully wasting time manually copying replies between HackerOne and ChatGPT...)
This should ofc only be deployed when you are certain the ticket is AI slop

2024-12-18

@SuneAuken Jeg trykker troligt "Accepter ikke" hver gang, men det er nok begrænset hvad det hjælper når det er et gratis produkt aka you-are-the-product
Ellers er der jo den fede addon fra AU: Consent-O-Matic til at gøre det hårde arbejde at trykke nej: consentomatic.au.dk/

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst