the grugq's newsletter

Subscribe
Archives
August 2, 2025

August 2, 2025

August 2, 2025

[2506.11060] Code Researcher: Deep Research Agent for Large Systems Code and Commit History

Large Language Model (LLM)-based coding agents have shown promising results on coding benchmarks, but their effectiveness on systems code remains underexplored. Due to the size and complexities of systems code, making changes to a systems codebase is a daunting task, even for humans. It requires researching about many pieces of context, derived from the large codebase and its massive commit history, before making changes. Inspired by the recent progress on deep research agents, we design the fir...


Trump says he "ordered two Nuclear Submarines to be positioned in the appropriate regions" in response to ex-President Medvedev's provocative statements (probably his recent tweet)

This reminded me of the 2020 report by @CyberAlexi & @heatherwilly https://t.co/Psey1snASc pic.twitter.com/Tgb81wW8Dn

— Oleg Shakirov (@shakirov2036) August 1, 2025

Thread by @shakirov2036 on Thread Reader App – Thread Reader App

@shakirov2036: A major cyber incident in Russia: two groups, Cyber Partisans & Silent Crow, took credit for a cyber attack on Aeroflot, claiming they destroyed its internal IT systems. Aeroflot didn't acknowledge th...…


I used to work with a guy named Bob Root. He was the manager of the Unix team at UUNet. On his workstation and his private lab, he'd changed all the 'root' accounts to UID 1000 and created an account named 'admin' with UID 0

Auditors got HELLA confused. ;-)

— Mick Douglas 🇺🇦🌻 (@bettersafetynet) August 1, 2025


Researchers at Microsoft compiled a list of which jobs are least and most likely to be replaced/assisted by AI. The least likely is phlebotomist (someone who draws blood). pic.twitter.com/h4SJHMrU7a

— Sabine Hossenfelder (@skdh) August 1, 2025

Not sure how much I trust that analysis…

🇨🇳 CHINESE ROBOT DRAWS BLOOD WITH SNIPER PRECISION

A hospital in Hangzhou has a blood-drawing robot now.

It finds your vein, sticks the needle, and pulls the blood.

No nurse. No drama.

Made by Beijing Magicnurse, it hits the vein 94.3% of the time, which is probably better… pic.twitter.com/dCy8S3i0yj

— Mario Nawfal (@MarioNawfal) July 14, 2025


https://t.co/KwFACoaUHe

— vx-underground (@vxunderground) August 1, 2025

google has de-indexed those urls, but you can still use alternative search engines

Bing: https://t.co/i4CTgEUJRq
DuckDuckGo: https://t.co/NocJD8Lypj
Yahoo: https://t.co/Eysx3tMT7b
Yandex: https://t.co/yVTZ3jUdeP
Brave: https://t.co/UsRbayfjeb

— zex (@zexnvi) August 1, 2025


Fire Ant: Hypervisor-Level Espionage Targeting VMware ESXi & vCenter | Sygnia

Discover Sygnia’s investigation into Fire Ant, an advanced cyber-espionage campaign breaching VMware ESXi, vCenter, and network appliances. Learn how the attackers bypassed traditional defenses with hypervisor-level persistence and stealth.


Something interesting happened.

The United Kingdom Ministry of Justice (UK MoJ) e-mailed UNC6040 (ShinyHunters and/or UNC3944), the individual(s) believed to be responsible for the compromise(s) of Salesforce, United Kingdom Legal Aid Agency, PowerSchool, Oracle Cloud, and… pic.twitter.com/OdqPBG8zYT

— vx-underground (@vxunderground) August 2, 2025

As silly as this reads, I don't personally believe the Ministry of Justice actually believed the individuals responsible for these attacks would appear before the courts.

It seems like a formality. If in the event someone is apprehended in the future, the prosecution can state…

— vx-underground (@vxunderground) August 2, 2025


Authorities in Luxembourg said a nationwide telecommunications outage in July was caused by a deliberately disruptive cyberattack. Huawei networking products were reportedly the target. https://t.co/HD2499MWOp

— The Record From Recorded Future News (@TheRecord_Media) August 1, 2025


New blog post – Discovery of a stealthy Linux backdoor abusing PAM

While hunting for unknown threats with YARA rules, we identified a previously undocumented PAM-based backdoor we named Plague. It grants persistent SSH access and evades detection entirely.

- Masquerades as… pic.twitter.com/YSnLBEvIO9

— Nextron Research ⚡️ (@nextronresearch) August 1, 2025


Don't miss what's next. Subscribe to the grugq's newsletter:
Start the conversation:
X