mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

597
comptes actifs

#rce

2 messages2 participants0 message aujourd’hui
Marco Ivaldi<p><a href="https://infosec.exchange/tags/FortiWeb" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FortiWeb</span></a> Pre-Auth <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> (CVE-2025-25257)</p><p><a href="https://pwner.gg/blog/2025-07-10-fortiweb-fabric-rce" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">pwner.gg/blog/2025-07-10-forti</span><span class="invisible">web-fabric-rce</span></a></p>
David Leadbeater<p>I found a vulnerability in git. CVE-2025-48384: Breaking git with a carriage return and cloning RCE - <a href="https://dgl.cx/2025/07/git-clone-submodule-cve-2025-48384" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dgl.cx/2025/07/git-clone-submo</span><span class="invisible">dule-cve-2025-48384</span></a></p><p>As the post explains this is one of my favourite classes of vulnerability, using characters that are old and sometimes forgotten.</p><p> <a href="https://infosec.exchange/tags/git" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>git</span></a> <a href="https://infosec.exchange/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://infosec.exchange/tags/rce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rce</span></a> <a href="https://infosec.exchange/tags/ascii" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ascii</span></a></p>
Alexandre Borges<p>Pwning Solana for Fun and Profit - Exploiting a Subtle Rust Bug for Validator RCE and Money-Printing:</p><p><a href="https://anatomi.st/blog/2025_06_27_pwning_solana_for_fun_and_profit" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">anatomi.st/blog/2025_06_27_pwn</span><span class="invisible">ing_solana_for_fun_and_profit</span></a></p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/exploiting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploiting</span></a> <a href="https://infosec.exchange/tags/exploitation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>exploitation</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://infosec.exchange/tags/rce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rce</span></a> <a href="https://infosec.exchange/tags/web3" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>web3</span></a> <a href="https://infosec.exchange/tags/rust" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rust</span></a></p>
CybervVeille.ch<p>📢 Vulnérabilité critique dans WinRAR expose les utilisateurs à des attaques RCE<br>📝 Selon un article de GBHackers Security, une **vulnérabilité récemment dévoilée** dans l'utilitaire de compression de fichiers **WinRAR** met en danger des millions d'uti...<br>📖 cyberveille : <a href="https://cyberveille.ch/posts/2025-06-25-vulnerabilite-critique-dans-winrar-expose-les-utilisateurs-a-des-attaques-rce/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cyberveille.ch/posts/2025-06-2</span><span class="invisible">5-vulnerabilite-critique-dans-winrar-expose-les-utilisateurs-a-des-attaques-rce/</span></a><br>🌐 source : <a href="https://gbhackers.com/winrar-vulnerability-exploited/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gbhackers.com/winrar-vulnerabi</span><span class="invisible">lity-exploited/</span></a><br><a href="https://mastobot.ping.moi/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://mastobot.ping.moi/tags/WinRAR" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WinRAR</span></a> <a href="https://mastobot.ping.moi/tags/Cyberveille" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cyberveille</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>⚠️ Androxgh0st botnet is back and evolving<br>🎯 Targets US universities including UC San Diego<br>💥 Uses RCE, JNDI, OGNL, web shells<br>🛡️ Patch devices now!</p><p>🔗 <a href="https://hackread.com/androxgh0st-botnet-expand-exploit-us-university-servers/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/androxgh0st-botne</span><span class="invisible">t-expand-exploit-us-university-servers/</span></a></p><p><a href="https://kolektiva.social/tags/Androxgh0st" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Androxgh0st</span></a> <a href="https://kolektiva.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://kolektiva.social/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://kolektiva.social/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://kolektiva.social/tags/JavaSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>JavaSecurity</span></a></p>
OTX Bot<p>Stealthy GitHub Malware Campaign Targets Devs</p><p>A new campaign exploiting GitHub to distribute malicious Python code disguised as legitimate hacking tools has been uncovered. The operation, attributed to the group known as Banana Squad, used 67 repositories hosting trojanized files that mimicked benign open-source projects. The attackers exploited GitHub's interface to conceal backdoor code using long space strings, making the malicious content invisible in normal view. Each GitHub account typically hosted one repository, likely fake and created solely to deliver malicious content. Hidden code within the Python files used encoding methods to obscure payload delivery functions. The campaign reflects a shift in open-source software supply chain attacks, with attackers now leveraging more covert tactics to target platforms like GitHub. Developers are advised to verify repositories, avoid reliance on single-repository accounts, and monitor for suspicious domains.</p><p>Pulse ID: 68548f8be824569a83f26ef4<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/68548f8be824569a83f26ef4" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68548</span><span class="invisible">f8be824569a83f26ef4</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-06-19 22:30:35</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/GitHub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GitHub</span></a> <a href="https://social.raytec.co/tags/ICS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ICS</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/Mimic" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Mimic</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/Python" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Python</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://social.raytec.co/tags/SupplyChain" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SupplyChain</span></a> <a href="https://social.raytec.co/tags/Trojan" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trojan</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/developers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>developers</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AlienVault</span></a></p>
securityaffairs<p>Attackers target <a href="https://infosec.exchange/tags/Zyxel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Zyxel</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> vulnerability CVE-2023-28771<br><a href="https://securityaffairs.com/179073/hacking/attackers-target-zyxel-rce-vulnerability-cve-2023-28771.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179073/hac</span><span class="invisible">king/attackers-target-zyxel-rce-vulnerability-cve-2023-28771.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a></p>
indyradio<p>Remote execution of code is absolutely allowed by <a href="https://kafeneio.social/tags/Mozilla" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Mozilla</span></a> in the <a href="https://kafeneio.social/tags/Firefox" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Firefox</span></a> browser and will never be reported as a vulnerability. <a href="https://kafeneio.social/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a></p>
securityaffairs<p>Researchers found one-click <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> in <a href="https://infosec.exchange/tags/ASUS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ASUS</span></a>’s pre-installed software <a href="https://infosec.exchange/tags/DriverHub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DriverHub</span></a><br><a href="https://securityaffairs.com/177731/hacking/researchers-found-one-click-rce-in-asus-s-pre-installed-software-driverhub.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/177731/hac</span><span class="invisible">king/researchers-found-one-click-rce-in-asus-s-pre-installed-software-driverhub.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a></p>
Harry Sintonen<p>I always recommend everyone to turn off any kind of motherboard manufacturers' driver auto-installers. They have a history of containing significant vulnerabilities leading to arbitrary code execution.</p><p>The vulnerabilities discovered by MrBruh in ASUS Driver Hub again confirm this recommendation. There were several vulnerabilities that, when combined, lead to a devastating end result.</p><p><a href="https://mrbruh.com/asusdriverhub/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">mrbruh.com/asusdriverhub/</span><span class="invisible"></span></a> </p><p><a href="https://infosec.exchange/tags/CVE_2025_3462" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE_2025_3462</span></a> <a href="https://infosec.exchange/tags/CVE_2025_3463" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVE_2025_3463</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a></p>
Pen Test Partners<p>We found unauthenticated remote code execution on an industrial PLC without ever touching the hardware.<br>&nbsp;<br>By unpacking publicly available firmware for the KUNBUS Revolution Pi, our Adam Bromiley discovered four vulnerabilities. Two of them allowed RCE with no authentication required.<br>&nbsp;<br>We dug into a misconfigured Node-RED instance, bypassed authentication in PiCtory, and chained bugs together to gain full control. This could affect safety-critical systems in the real world.<br>&nbsp;<br>The upside? Disclosure was handled properly. KUNBUS and CISA coordinated the response well, and advisories and fixes for all four CVEs are now live.<br>&nbsp;<br>📌Get the full breakdown and links to the advisories here: <a href="https://www.pentestpartners.com/security-blog/rces-and-more-in-the-kunbus-gmbh-revolution-pi-plc/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">pentestpartners.com/security-b</span><span class="invisible">log/rces-and-more-in-the-kunbus-gmbh-revolution-pi-plc/</span></a></p><p> <a href="https://infosec.exchange/tags/ICS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ICS</span></a> <a href="https://infosec.exchange/tags/PLC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PLC</span></a> <a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://infosec.exchange/tags/OTSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTSecurity</span></a></p>
OTX Bot<p>TheWizards APT group uses SLAAC spoofing to perform adversary-in-the-middle attacks</p><p>TheWizards, a China-aligned APT group, employs Spellbinder, a lateral movement tool for adversary-in-the-middle attacks through IPv6 SLAAC spoofing. This technique allows them to intercept network traffic and redirect legitimate Chinese software updates to malicious servers. The group targets individuals, gambling companies, and entities in Southeast Asia, UAE, China, and Hong Kong. Their malware chain includes the WizardNet backdoor and utilizes DNS hijacking to deliver malicious updates. Evidence links TheWizards to Sichuan Dianke Network Security Technology Co., Ltd. (UPSEC), suggesting it may be a digital quartermaster for this APT group. The attackers use sophisticated tools and techniques to evade detection and maintain persistence on compromised systems.</p><p>Pulse ID: 68124373bde0da2a4679b021<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/68124373bde0da2a4679b021" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68124</span><span class="invisible">373bde0da2a4679b021</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-04-30 15:36:19</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/AdversaryInTheMiddle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AdversaryInTheMiddle</span></a> <a href="https://social.raytec.co/tags/Asia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Asia</span></a> <a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://social.raytec.co/tags/Chinese" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chinese</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/DNS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DNS</span></a> <a href="https://social.raytec.co/tags/HongKong" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HongKong</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://social.raytec.co/tags/UAE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UAE</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AlienVault</span></a></p>
stux⚡<p>woah :apple_inc: </p><p>Wormable Zero-Click Remote Code Execution (RCE) in AirPlay Protocol</p><p><a href="https://www.oligo.security/blog/airborne" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">oligo.security/blog/airborne</span><span class="invisible"></span></a></p><p><a href="https://mstdn.social/tags/AirPlay" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AirPlay</span></a> <a href="https://mstdn.social/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://mstdn.social/tags/Airborne" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Airborne</span></a></p>
Susi Scholz<p>Bin vorfreudig gespannt auf <a href="https://climatejustice.social/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> nach dem Roman von <span class="h-card" translate="no"><a href="https://digitalcourage.social/@SibylleBerg" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>SibylleBerg</span></a></span> in den Münchner Kammerspielen! 😀 <br>Das Buch mag ich, also ganz gute Voraussetzungen.</p>
N_{Dario Fadda}<p>Buon sabato a tutti! È online la consuenta puntata di <a href="https://poliversity.it/tags/NINAsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NINAsec</span></a>, la newsletter.</p><p>Oggi si parla di vulnerabilità, <a href="https://poliversity.it/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> e <a href="https://poliversity.it/tags/backdoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>backdoor</span></a> ma con un taglio un po’ più tecnico, con spunti di codice per l’implementazione.<br>E il solito <a href="https://poliversity.it/tags/funfact" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>funfact</span></a> 😜<br><a href="https://open.substack.com/pub/ninasec/p/security-weekly-23-28225?r=6bjer&amp;utm_campaign=post&amp;utm_medium=web&amp;showWelcomeOnShare=true" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">open.substack.com/pub/ninasec/</span><span class="invisible">p/security-weekly-23-28225?r=6bjer&amp;utm_campaign=post&amp;utm_medium=web&amp;showWelcomeOnShare=true</span></a></p>
st1nger :unverified: 🏴‍☠️ :linux: :freebsd:<p><a href="https://infosec.exchange/tags/WorstFit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WorstFit</span></a> - Unveiling Hidden Transformers in <a href="https://infosec.exchange/tags/Windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Windows</span></a> ANSI ( Path Traversal, Argument Injection, <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> ) <a href="https://blog.orange.tw/posts/2025-01-worstfit-unveiling-hidden-transformers-in-windows-ansi/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.orange.tw/posts/2025-01-w</span><span class="invisible">orstfit-unveiling-hidden-transformers-in-windows-ansi/</span></a></p>
De Archeoloog<p>Afgelopen woensdag spraken leden van <a href="https://mastodon.social/tags/Duikclub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Duikclub</span></a> <a href="https://mastodon.social/tags/Texel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Texel</span></a>, medewerkers van de Rijksdienst voor het Cultureel Erfgoed (<a href="https://mastodon.social/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a>) en het bestuur van de Landelijke Werkgroep Archeologie Onder Water (<a href="https://mastodon.social/tags/LWAOW" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LWAOW</span></a>) in Museum Kaap <a href="https://mastodon.social/tags/Skil" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Skil</span></a> op Texel over de toekomst van sportduiken op scheepswrakken. Sinds april 2024 geldt de <a href="https://mastodon.social/tags/Ontheffingsregeling" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ontheffingsregeling</span></a> <a href="https://mastodon.social/tags/Maritieme" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Maritieme</span></a> <a href="https://mastodon.social/tags/Archeologie" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Archeologie</span></a>. Deze bepaalt dat geregistreerde sportduikers met toestemming van de overheid onderzoek kunnen doen naar scheepswrakken. /1<br><a href="https://www.regionoordkop.nl/22/11/2024/belangstellenden-bespreken-toekomst-sportduiken-op-scheepswrakken/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">regionoordkop.nl/22/11/2024/be</span><span class="invisible">langstellenden-bespreken-toekomst-sportduiken-op-scheepswrakken/</span></a></p>
mac call<p>Rencontres du Ciel et de l'Espace 2024, conférence "Voyage dans la beauté du ciel" de ce matin, avec Philippe Henarejos (Redac Chef du magazine 'Ciel et espace') et Miguel "Grande Classe" Montargès ( <span class="h-card" translate="no"><a href="https://mastodon.obspm.fr/@mmontarges" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>mmontarges</span></a></span> astronome-adjoint au LESIA à l'observatoire de Meudon)</p><p><a href="https://mastodon.xyz/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> <a href="https://mastodon.xyz/tags/RCE2024" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE2024</span></a></p>
Renaud Lifchitz :verified:<p><a href="https://infosec.exchange/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> <a href="https://infosec.exchange/tags/SharePoint" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SharePoint</span></a> <a href="https://infosec.exchange/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> bug exploited to <a href="https://infosec.exchange/tags/breach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>breach</span></a> corporate network <a href="https://www.bleepingcomputer.com/news/security/microsoft-sharepoint-rce-bug-exploited-to-breach-corporate-network/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/microsoft-sharepoint-rce-bug-exploited-to-breach-corporate-network/</span></a></p>
Network is reliable<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@tasket" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>tasket</span></a></span> Classic virtualization like in <a href="https://mastodon.social/tags/QubesOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>QubesOS</span></a> is only good to control damage by separation of your activity to domains. It usually does nothing to prevent <a href="https://mastodon.social/tags/RCE" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RCE</span></a> bug exploitation. <br>Same time <a href="https://mastodon.social/tags/GrapheneOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GrapheneOS</span></a> does a lot to prevent this first step. Right now it has no domain separation like in QubesOS, but there is Android Virtualization Framework which makes it possible.</p>