the grugq's newsletter

Subscribe
Archives
July 2, 2025

July 2, 2025

July 2, 2025

Jesko is an excellent reverse engineer and Binary Refinery is a great tool to check out for malware triage: https://t.co/wjWZk3PU6G https://t.co/X8gwfRuxZu

— Silas Cutler // p1nk (@silascutler) July 1, 2025


Logo’s tagged. Streets are talking. Phrack 72 is on the way. #WetDontTouch

[art by S0lden of @tmpout in France - Vive la Révolution] pic.twitter.com/3L92issaSx

— Phrack Zine (@phrack) July 1, 2025


As Internet governance now largely privatized, there’s an opportunity and responsibility to improve Internet security. @jshermcyber addresses this challenge in his report, “The Politics of Internet Security.” https://t.co/jDu8XZdGd1

— Cyber Statecraft (@CyberStatecraft) July 1, 2025


Chat did you know you can proxy Claude Code requests through the Cloudflare gateway which means you can

✅ Keep all of your traces and data
✅ Get your own analytics and costs
✅ Cache those haiku requests so CC is noticeably faster

ANTHROPIC_BASE_URL thank me later pic.twitter.com/r9RCRNKej2

— Hrishi (@hrishioa) June 29, 2025


https://t.co/NblrK9UqT9. #illegals #tradecraft #HUMINT

— Covert Intel and Operations (@covert_intel) July 1, 2025


Microsoft claims their new AI framework diagnoses 4x better than doctors.

I'm a medical doctor and I actually read the paper. Here's my perspective on why this is both impressive AND misleading ... 🧵 pic.twitter.com/1FVkmuaCfl

— Dr. Dominic Ng (@DrDominicNg) June 30, 2025


Especially on clients – unless you're doing something stupid, there should be almost no events. If you see events on clients, you're doing something stupid likely how they're going to hack you anyway. One of the cleanest audit changes.
(I run this at my firm) https://t.co/F3QjcrBF2D

— SwiftOnSecurity (@SwiftOnSecurity) July 1, 2025


A meticulous examination of KimJongRAT highlights two new variants, and compares them to a past version — tracing its history since 2019. One variant indicates a targeted effort to steal crypto wallet information. https://t.co/j05t6KjkXW pic.twitter.com/TFfyApscgo

— Unit 42 (@Unit42_Intel) July 1, 2025


I've seen a lot of confusion about this post and the meme-ing from it. Initially I didn't really care to discuss it (I still don't), but because I've seen a lot of noobs discussing it I've decided I'll partially address it.

There are a few different types of polymorphism (and… https://t.co/l2hDvkMedr

— vx-underground (@vxunderground) June 30, 2025


Chrome Remote Desktop can offer red teamers a subtle way to bypass restrictions—if they know how to use it. In this blog, @Oddvarmoe reveals a practical guide to repurposing Chrome Remote Desktop on red team operations. Read it now! https://t.co/rNA8owZ6bF

— TrustedSec (@TrustedSec) July 1, 2025


A Primer on Russian Cognitive Warfare | Institute for the Study of War https://t.co/rSUQqZJyx7

— switched (@switch_d) July 1, 2025


At this point, maybe North Korea should just start selling bootcamps for how to break into cybersecurity. They seem to have really figured that shit out.

— Nick VanGilder (@nickvangilder) July 1, 2025


Qantas discloses cyberattack amid Scattered Spider aviation breaches - @LawrenceAbramshttps://t.co/f5Q37Pw65jhttps://t.co/f5Q37Pw65j

— BleepingComputer (@BleepinComputer) July 2, 2025


International Criminal Court hit by new 'sophisticated' cyberattack - @sergheihttps://t.co/ynPqFBt43Bhttps://t.co/ynPqFBt43B

— BleepingComputer (@BleepinComputer) July 1, 2025

Don't miss what's next. Subscribe to the grugq's newsletter:
X