GNU social JP
  • FAQ
  • Login
GNU social JPは日本のGNU socialサーバーです。
Usage/ToS/admin/test/Pleroma FE
  • Public

    • Public
    • Network
    • Groups
    • Featured
    • Popular
    • People

Notices by Dr. Christopher Kunz (christopherkunz@chaos.social)

  1. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Friday, 14-Nov-2025 18:16:23 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Ulrich Kelber

    @ulrichkelber Dieselben Ärzte, die lieber wieder Papierrezepte ausstellen, als ihre Konnektoren auf ECC-Schlüssel umzustellen? *seufz*

    Ich habe bei weiten Teilen der medizinischen Profession das Gefühl, dass "es geht doch auch so" das vorherrschende Sentiment bzgl. Digitalisierung und Patientenorientierung ist.

    In conversation about 4 days ago from chaos.social permalink
  2. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Thursday, 13-Nov-2025 18:00:06 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • VNC Resolver

    @vncresolver It's amazing to me how many of these screen shots are of an open root shell where multiple skids unsuccessfully tried to install a rootkit.

    In conversation about 5 days ago from gnusocial.jp permalink
  3. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Friday, 07-Nov-2025 20:46:14 JST Dr. Christopher Kunz Dr. Christopher Kunz
    • Kevin Beaumont
    • Dan Goodin

    @GossiTheDog @dangoodin always writes stellar articles. I absolutely adored his explainer about the "Chinese have quantum broken RSA" hype a few months ago: https://cku.gt/quantumhype

    In conversation about 11 days ago from chaos.social permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: cdn.arstechnica.net
      Here’s the paper no one read before declaring the demise of modern cryptography
      The advance was incremental at best. So why did so many think it was a breakthrough?
  4. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Friday, 17-Oct-2025 16:51:17 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • ✧✦Catherine✦✧

    @whitequark I'm not really sure what those numbers mean, is there any context to the diagram? They can't mean "currently valid certificates" or "certificates issued" as those figures are orders of magnitude higher. They can be seen by looking at the raw certificate population as reported by Certificate Transparency: https://crt.sh/cert-populations

    In conversation about a month ago from chaos.social permalink

    Attachments

    1. No result found on File_thumbnail lookup.
      crt.sh | cert-populations
      Free CT Log Certificate Search Tool from Sectigo (formerly Comodo CA)
  5. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Tuesday, 07-Oct-2025 19:17:02 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Kevin Beaumont

    @GossiTheDog The timeline checks out: The exploit was posted on TG on October 3, early afternoon. It was also first uploaded to VT on October 3. After Oracle woke up to the news on October 4, they quickly assessed the damage and pivoted their narrative to "discovered during our investigation". aka "downloaded from telegram".

    This fits a repetitive pattern of what I would diplomatically call "unethical disclosure practice". If you update your publications, AT LEAST mark the edits.

    2/2

    In conversation about a month ago from chaos.social permalink
  6. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Tuesday, 07-Oct-2025 19:09:29 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Kevin Beaumont

    @GossiTheDog I cannot stress enough how deceptive this tactic is.

    First, Oracle gaslight their own customers into "if something happens, it's because you haven't patched". Then, after downloading a zero-day off Telegram finding out that they have been pwned by Scattered Lapsus$ Hunters, they quitely edit out the previous content.

    And this is not some anonymous marketing writer, but the Chief Security Officer for one of the biggest corporations on the globe.

    1/2

    In conversation about a month ago from chaos.social permalink
  7. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Tuesday, 07-Oct-2025 17:23:12 JST Dr. Christopher Kunz Dr. Christopher Kunz

    TIL: The Cl0p ransomware group has been named "Graceful Spider" by CrowdStrike. What the actual f is that? There's nothing graceful about extortion. Nothing.

    This is purely a marketing device for companies, and ultimately a transparent sales tactic.

    If you want to see if companies take actual security seriously, look at small things like this. There is zero necessity for these individual TA names, on the contrary: They increase confusion by conflating clearly distinct profiles.

    In conversation about a month ago from chaos.social permalink
  8. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Monday, 06-Oct-2025 23:00:28 JST Dr. Christopher Kunz Dr. Christopher Kunz

    The "ls -laR" of the Red Hat data breach by Scattered Lapsus$ Hunters -- err Crimson Collective -- is, put into a text file, 2 GB (EDIT: The tree.txt is an additional 200M). That's a heck of a breach.

    % wc -l REDHAT_GIT_LS.txt
    37665671 REDHAT_GIT_LS.txt

    In conversation about a month ago from chaos.social permalink
  9. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Monday, 06-Oct-2025 21:20:01 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Kevin Beaumont

    @GossiTheDog They replaced the whole blog post and somehow purged copies from WBM. However, they forgot to change the SEO URL which still hints at their original narrative: "Apply July 2025 CPU".

    Cl0p had it, SLSH has it, and if the indicators on the exp aren't faked, they have had it since May or so. And now, everyone has it, I expect it to make CISA KEV by tomorrow.

    In conversation about a month ago from chaos.social permalink
  10. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Friday, 03-Oct-2025 00:08:02 JST Dr. Christopher Kunz Dr. Christopher Kunz

    This is Jamal Kashoggi. Seven years ago today and one day before his planned wedding, he entered the consulate of Saudi-Arabia in Istanbul and never came back. The people who ordered his assassination have never faced justice.

    In conversation about 2 months ago from chaos.social permalink

    Attachments


    1. https://assets.chaos.social/media_attachments/files/115/303/188/214/700/718/original/ac6f00b721550694.png
  11. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Tuesday, 30-Sep-2025 16:39:30 JST Dr. Christopher Kunz Dr. Christopher Kunz
    • Kevin Beaumont

    @GossiTheDog Yeah, good point. findmystreet.co.uk is still down too, hdsc.org.uk seems down, Harwich Town Council is the wrong site (org vs. co).

    In conversation about 2 months ago from gnusocial.jp permalink

    Attachments



  12. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Tuesday, 30-Sep-2025 16:28:52 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Kevin Beaumont

    @GossiTheDog The attacks ran a couple minutes ago, the check-host.net on Noname's TG are from around 7:00 am UTC. Most of the attacks are likely over already.

    In conversation about 2 months ago from chaos.social permalink

    Attachments

    1. Domain not in remote thumbnail source whitelist: check-host.net
      Check server : Check host - online website monitoring
      from Check-Host.net
      Check server: website monitoring with useful tools, Check IP, Check website
  13. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Friday, 26-Sep-2025 23:15:16 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Kevin Beaumont

    @GossiTheDog And then there's this, too. Shareholders don't give a damn if your products take down whole airports.

    In conversation about 2 months ago from chaos.social permalink

    Attachments


    1. https://assets.chaos.social/media_attachments/files/115/270/866/339/672/507/original/9be2db86cb9cc564.png
  14. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Wednesday, 24-Sep-2025 16:46:49 JST Dr. Christopher Kunz Dr. Christopher Kunz
    • Lukasz Olejnik
    • Kevin Beaumont

    @GossiTheDog @LukaszOlejnik Ta to Tata, I guess.

    In conversation about 2 months ago from chaos.social permalink
  15. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Tuesday, 23-Sep-2025 18:54:01 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Kevin Beaumont
    • Dissent Doe :cupofcoffee:

    @GossiTheDog This media isn't bored but there's just not enough for updated reports. Last I heard was that ENISA claimed ransomware, ShinyHunters got strangely quiet on the record when questioned by @PogoWasRight so maybe there's something interesting there. For me there's just not enough substance right now to report anything.

    In conversation about 2 months ago from chaos.social permalink
  16. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Wednesday, 17-Sep-2025 21:59:15 JST Dr. Christopher Kunz Dr. Christopher Kunz

    AI companies: We're so close to AGI. Just one more trillion dollars in funding. So close...
    AI products:

    In conversation about 2 months ago from chaos.social permalink

    Attachments


    1. https://assets.chaos.social/media_attachments/files/115/219/674/291/100/562/original/e0e7aa9e2f6b664d.png
  17. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Monday, 15-Sep-2025 23:28:32 JST Dr. Christopher Kunz Dr. Christopher Kunz
    • Kevin Beaumont

    @GossiTheDog They can just keep leadership by derailing everyone else. CVE tariffs, maybe? ;-)

    Jokes aside, that "CVE vision" PDF makes some quite sound points, and I like the overall tone of commitment - including a commitment to transparency, with CISA leading by example (their words, not mine). In this day and age, that sounds almost sane.

    We'll see how much of that will survive the next CVE funding lapse.

    In conversation about 2 months ago from gnusocial.jp permalink
  18. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Monday, 15-Sep-2025 23:16:57 JST Dr. Christopher Kunz Dr. Christopher Kunz
    • Kevin Beaumont

    @GossiTheDog Reading their statement, this really reads like a boilerplate phrase that uses so many words for "we're not going to do anything to diversify the stakeholder landscape". The whole first page talks about how CVE is "CISA's thing" and that they claim ownership for the program, and then there's a lukewarm phrase à la "Yeah, we'll definitely circle back to this, but don't call us. We'll call you!"

    I'm more concerned about the very clear "everyone: hands off CVE" undertone.

    In conversation about 2 months ago from gnusocial.jp permalink
  19. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Monday, 15-Sep-2025 22:18:13 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Kevin Beaumont

    @GossiTheDog
    They are looking at "potential mechanisms for diversified funding", that does not mean CVE will disappear from CISA's budget.

    The document makes it very clear that CISA rejects privatization of the program and that they think that CVE is their mandate: "These conflicts of interest reinforce the need for CISA to
    take a more active role in the long-term stewardship of the CVE Program. At CISA, we have the appropriate mandate [..]"

    In conversation about 2 months ago from chaos.social permalink
  20. Embed this notice
    Dr. Christopher Kunz (christopherkunz@chaos.social)'s status on Thursday, 11-Sep-2025 12:06:43 JST Dr. Christopher Kunz Dr. Christopher Kunz
    in reply to
    • Patrick C Miller :donor:

    @patrickcmiller "Noisy Bear" is a fake. It was a test phishing campaignhttps://thehackernews.com/2025/09/noisy-bear-targets-kazakhstan-energy.html

    In conversation about 2 months ago from chaos.social permalink
  • Before

User actions

    Dr. Christopher Kunz

    Dr. Christopher Kunz

    Security (web, infra, app) nerd, slightly disillusioned VR enthusiast, author @heise SecurityPGP fingerprint: C882 8ED1 7DD1 9011 C088  EA50 5CFA 2EEB 397A CAC1

    Tags
    • (None)

    Following 0

      Followers 0

        Groups 0

          Statistics

          User ID
          230467
          Member since
          8 Jan 2024
          Notices
          53
          Daily average
          0

          Feeds

          • Atom
          • Help
          • About
          • FAQ
          • TOS
          • Privacy
          • Source
          • Version
          • Contact

          GNU social JP is a social network, courtesy of GNU social JP管理人. It runs on GNU social, version 2.0.2-dev, available under the GNU Affero General Public License.

          Creative Commons Attribution 3.0 All GNU social JP content and data are available under the Creative Commons Attribution 3.0 license.