GNU social JP
  • FAQ
  • Login
GNU social JPは日本のGNU socialサーバーです。
Usage/ToS/admin/test/Pleroma FE
  • Public

    • Public
    • Network
    • Groups
    • Featured
    • Popular
    • People

Notices by Christoffer S. (nopatience@swecyb.com)

  1. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Thursday, 04-Dec-2025 04:48:33 JST Christoffer S. Christoffer S.
    in reply to
    • Kevin Beaumont

    @GossiTheDog Worth mentioning that Node.js appears affected 15.x and 16.x.

    https://nextjs.org/blog/CVE-2025-66478

    In conversation about 18 days ago from swecyb.com permalink
  2. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 19-Nov-2025 15:19:31 JST Christoffer S. Christoffer S.
    in reply to
    • Kevin Beaumont

    @GossiTheDog I'm seeing the same thing, several orders of magnitude more retries than usual.

    Why? I mean... how could many small instances possibly need "protection" from Cloudflare? C'mon the fuck on.

    Get something like Anubis (https://github.com/TecharoHQ/anubis) and be done with it.

    Cloudlare? ...Shsszz...

    In conversation about a month ago from swecyb.com permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: opengraph.githubassets.com
      GitHub - TecharoHQ/anubis: Weighs the soul of incoming HTTP requests using proof-of-work to stop AI crawlers
      Weighs the soul of incoming HTTP requests using proof-of-work to stop AI crawlers - TecharoHQ/anubis
  3. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 22-Oct-2025 22:41:17 JST Christoffer S. Christoffer S.
    • Santa Caws

    In the words of my dear internet friend @cR0w

    ... path traversal ( ../ ) vulnerability in Smithery.ai, a popular Model Context Protocol (MCP) server hosting service.

    Go hack some AI shit.

    https://blog.gitguardian.com/breaking-mcp-server-hosting/

    #Cybersecurity #AI #MCP

    In conversation about 2 months ago from swecyb.com permalink

    Attachments


  4. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Monday, 20-Oct-2025 22:31:55 JST Christoffer S. Christoffer S.
    in reply to
    • dansup

    @dansup How do you intend on making Loops continued development sustainable over time?

    It's one thing to support creators, and I'm obviously all for it, but would also argue that it's quite important that the platform gets sufficient support as well!

    In conversation about 2 months ago from swecyb.com permalink
  5. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Tuesday, 14-Oct-2025 19:48:33 JST Christoffer S. Christoffer S.
    in reply to
    • dansup

    @dansup I'm quite excited about this. Because I have decided to put online a "controlled" environment for my daughter and her friends at school, and involve other parents in "responsible" use of Social Media.

    I want to give them the opportunity to make and share videos, but at the same time allow them a more ... slow and control progression towards a federated instance.

    So for me Loops in a non-federated configuration is ideal (at the moment)! ;-)

    Thank you so much for building this. I can't wait to tell my daughter that she is finally going to get "TikTok"... ;-)

    In conversation about 2 months ago from swecyb.com permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: cdn1.dan.com
      instance.so - Domain Name For Sale | Dan.com
      from @undeveloped
      I found a great domain name for sale on Dan.com. Check it out!
  6. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 08-Oct-2025 20:01:13 JST Christoffer S. Christoffer S.
    • Damon

    @DamonCrowley Ah shite... would have loved to get that as a big print... got an A2 printer at home ;-)

    In conversation about 2 months ago from swecyb.com permalink
  7. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 08-Oct-2025 20:01:10 JST Christoffer S. Christoffer S.
    in reply to
    • Damon
    • Zim

    @_z_ @DamonCrowley

    Thank you so much for that. I clicked all the links, and I purchased a 50x70 picture.

    Hopefully I'll get something ;-)

    In conversation about 2 months ago from swecyb.com permalink
  8. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 10-Sep-2025 00:08:18 JST Christoffer S. Christoffer S.
    in reply to
    • Evan Prodromou

    @evan I don't like the premise, 'speaking negatively'.

    You can certainly speak critically and constructively about another network but ultimately why?

    Let's continue to evolve the network we're on and speak constructively about how to make THIS better instead of focusing our limited energy on how the other ones are wrong.

    I've done my fair share of bashing of BSky for example, but I've come to realize... I don't know enough to make assertions about other networks.

    I only know that I like the "ideals" behind ActivityPub and it resonates with me on a deeper level than what other networks have done.

    ... I'm ranting. Let's stop focusing on other networks, and focus more on "our own" and make this one better. That's all I'm trying to say I guess.

    In conversation about 3 months ago from swecyb.com permalink
  9. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Tuesday, 02-Sep-2025 23:38:28 JST Christoffer S. Christoffer S.
    in reply to
    • Kevin Beaumont

    @GossiTheDog Cheap will almost always prevail, until it doesn't.

    In conversation about 4 months ago from swecyb.com permalink
  10. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 20-Aug-2025 23:07:32 JST Christoffer S. Christoffer S.
    • Catalin Cimpanu
    • Kevin Beaumont

    TrendMicro has published an analysis of Warlock, the ransomware group that most likely was behind the attack on Colt.

    https://www.trendmicro.com/en_us/research/25/h/warlock-ransomware.html

    @GossiTheDog @campuscodi
    #ThreatIntel #Cybersecurity #Infosec

    In conversation about 4 months ago from swecyb.com permalink
  11. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Friday, 13-Jun-2025 03:52:13 JST Christoffer S. Christoffer S.
    • Kevin Beaumont

    @GossiTheDog Cloudflare.

    In conversation about 6 months ago from swecyb.com permalink
  12. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Friday, 13-Jun-2025 03:52:11 JST Christoffer S. Christoffer S.
    in reply to
    • Kevin Beaumont

    @GossiTheDog https://www.cloudflarestatus.com/

    In conversation about 6 months ago from swecyb.com permalink

    Attachments


  13. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Thursday, 03-Apr-2025 05:21:57 JST Christoffer S. Christoffer S.
    in reply to
    • Kevin Beaumont
    • ARGVMI~1.PIF

    @argv_minus_one @GossiTheDog

    I genuinely think that #Passkeys may be the first and only real solution in decades to have a chance at replacing the password/MFA issues.

    It will work for individuals as well as organizations and their employees.

    Until then we'll have to accept reality which is compromised private computers leaking credentials, and having enforced MFA will help in some instances.

    Smart cards has never, imho, been a realistic solution to almost any organisations; ever.

    In conversation about 9 months ago from swecyb.com permalink

    Attachments


  14. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Thursday, 03-Apr-2025 05:21:55 JST Christoffer S. Christoffer S.
    in reply to
    • Kevin Beaumont
    • ARGVMI~1.PIF

    @argv_minus_one
    Impractical, expensive, not especially user friendly. Sure they are secure, but there are so many other things (again, imho) that makes them not ideal to use for carrying user identities.
    @GossiTheDog

    In conversation about 9 months ago from swecyb.com permalink
  15. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Friday, 28-Mar-2025 18:00:10 JST Christoffer S. Christoffer S.

    (sophos.com) Evilginx: How Attackers Bypass MFA Through Adversary-in-the-Middle Attacks https://news.sophos.com/en-us/2025/03/28/stealing-user-credentials-with-evilginx/

    A short descriptive article about Evilginx and how stealing credentials work, a few suggested ways of detecting etc.

    Summary:
    This article examines Evilginx, a tool that leverages the legitimate nginx web server to conduct Adversary-in-the-Middle (AitM) attacks that can bypass multifactor authentication (MFA). The tool works by proxying web traffic through malicious sites that mimic legitimate services like Microsoft 365, capturing not only usernames and passwords but also session tokens. The article demonstrates how Evilginx operates, showing how attackers can gain full access to a user's account even when protected by MFA. It provides detection methods through Azure/Microsoft 365 logs and suggests both preemptive and reactive mitigations, emphasizing the need to move toward phishing-resistant FIDO2-based authentication methods.

    #Cybersecurity #ThreatIntel #Evilginx #Phishing #Credentials #MFA #Azure #Sophos

    In conversation about 9 months ago from swecyb.com permalink

    Attachments


    1. Domain not in remote thumbnail source whitelist: news.sophos.com
      A big win for Sophos sales chief Mike Valentine – CRN Channel Madness Champion
      from Editor
      The first-ever CRN Channel Madness Tournament of Chiefs started with 32 of the industry’s most influential channel chiefs, a field that included executives from tech giants like IBM, Verizon,…
  16. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 19-Mar-2025 19:11:16 JST Christoffer S. Christoffer S.
    in reply to
    • Troed Sångberg

    @troed Feel free to explain, and interpret "the latest" as fitting for your particular context.

    I'm genuinely interested to hear what people, of different roles, do to keep up. Consider it part of a research project if that helps ;-)

    In conversation about 9 months ago from swecyb.com permalink
  17. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 19-Mar-2025 19:11:15 JST Christoffer S. Christoffer S.

    Can I pick the collective brain a bit about "keeping up" with #Cybersecurity ?

    How do you do it? What's your primary way of ensuring you stay up-to-date with... the latest?

    In conversation about 9 months ago from swecyb.com permalink
  18. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Tuesday, 18-Mar-2025 07:14:38 JST Christoffer S. Christoffer S.

    It would appear as if Wiz may have discovered another supply-chain compromise:

    https://www.wiz.io/blog/new-github-action-supply-chain-attack-reviewdog-action-setup

    The attack involved compromising the v1 tag of reviewdog/action-setup between March 11th 18:42 and 20:31 UTC. Unlike the tj-actions attack that used curl to retrieve a payload, this attack directly inserted a base64-encoded malicious payload into the install.sh file. When executed, the code dumped CI runner memory containing workflow secrets, which were then visible in logs as double-encoded base64 strings. The attack chain appears to have started with the compromise of reviewdog/action-setup, which was then used to compromise the tj-actions-bot Personal Access Token (PAT), ultimately leading to the compromise of tj-actions/changed-files. Organizations are advised to check for affected repositories using GitHub queries, examine workflow logs for evidence of compromise, rotate any leaked secrets, and implement preventive measures like pinning actions to specific commit hashes rather than version tags.

    #CyberSecurity #SupplyChain

    In conversation about 9 months ago from swecyb.com permalink

    Attachments


  19. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Saturday, 15-Mar-2025 20:46:22 JST Christoffer S. Christoffer S.
    • Anders Eknert

    @anderseknert
    For wherever it's worth, I'm a swede and this did indeed happen.

    I would like to see the fact checking process of the mods to reach the stated conclusion.

    I appreciate that many do this on a volunteer basis, but then we need to be even more considerate and ensure we work together.

    Of course it will be reported by some as fake news, or course. But... No.

    In conversation about 9 months ago from swecyb.com permalink
  20. Embed this notice
    Christoffer S. (nopatience@swecyb.com)'s status on Wednesday, 05-Mar-2025 05:01:31 JST Christoffer S. Christoffer S.
    • Kevin Beaumont
    • Dan Goodin

    @GossiTheDog @dangoodin

    If you perhaps remember the attack against TietoEvry in Sweden... there has been speculation that it was executed because of exactly this.

    Attacker escaped from VM into the entire VMware cluster... which led to pretty much a full compromise of the entire datacenter.

    Now it's NOT KNOWN whether this was the actual flaw that led to the successful attack, but it certainly is a very plausible (and viable) vector.

    In conversation about 10 months ago from gnusocial.jp permalink
  • Before

User actions

    Christoffer S.

    Christoffer S.

    Father, husband, Swedish and cyber. Oh man, all the things cyber but mostly threat Intelligence. Dabble with Python. In the cyber field as a professional since 2001.Cyber Security all the way... let's go!! Founder of the Cyber Espresso (https://www.cyberespresso.eu)

    Tags
    • (None)

    Following 0

      Followers 0

        Groups 0

          Statistics

          User ID
          153738
          Member since
          26 Jul 2023
          Notices
          52
          Daily average
          0

          Feeds

          • Atom
          • Help
          • About
          • FAQ
          • TOS
          • Privacy
          • Source
          • Version
          • Contact

          GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.

          Creative Commons Attribution 3.0 All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.