Hacker News with Generative AI: Security Research

How to find exploits in video games (shalzuth.com)
In this guide, I'll walk you through how I create tools to find exploits in video games for bug bounty programs. Specifically, I'll focus on my research into the game Sword of Convallaria.
Thousands of Linux systems infected by stealthy malware since 2021 (arstechnica.com)
Thousands of machines running Linux have been infected by a malware strain that’s notable for its stealth, the number of misconfigurations it can exploit, and the breadth of malicious activities it can perform, researchers reported Thursday.
Network Traffic Analysis of ICMP "Love" Noise Storms (darthnull.org)
Earlier this month, I attended BSidesNoVA in Arlington, where the keynote was Andrew Morris of GreyNoise. Using sensors distributed all over the world, GreyNoise collects…background noise…on the Internet. Basically, they watch and monitor activity that hits lots of hosts randomly – network mapping, port scanning, doorknob rattling. If you see someone trying to break into your SSH server, you can check GreyNoise to see if that person (well, their IP, anyway) has been seen doing such things in the past.
Notes on AWS Nitro Enclaves: Attack Surface (trailofbits.com)
In the race to secure cloud applications, AWS Nitro Enclaves have emerged as a powerful tool for isolating sensitive workloads. But with great power comes great responsibility—and potential security pitfalls. As pioneers in confidential computing security, we at Trail of Bits have scrutinized the attack surface of AWS Nitro Enclaves, uncovering potential bugs that could compromise even these hardened environments.
Notes and Receipts (PCAPs) for TCP and ICMP Noise Storms (github.com/GreyNoise-Intelligence)
Notes and receipts (PCAPs) for TCP and ICMP Noise Storms
0day Contest for End-of-Life Devices Announced (districtcon.org)
The Junkyard is a platform to showcase novel security research and support hobby and career development for security researchers.
Debunking fake stock Pixel OS vulnerability from an EDR company (grapheneos.org)
Black Hat 2024: Secure Shells in Shambles [pdf] (blackhat.com)
The Wild West of Proof of Concept Exploit Code (PoC) (santandersecurityresearch.github.io)
ArcaneDoor – New campaign found targeting network devices (talosintelligence.com)