🐿️ ScourBrowse
LoginSign Up
You are offline. Trying to reconnect...
Copied to clipboard
Unable to share or copy to clipboard
🛡️ WASM Sandboxing

Isolation Mechanisms, Browser Security, Module Validation, Runtime Safety

Running C++ on Cloudflare WASM
saus.app·2d·
Discuss: Hacker News
🧩WASM Components
️‍♂️ Tracking AgentTesla: Real-World Malware Behavior Analysis Using Joe Sandbox
infosecwriteups.com·2h
🦠Malware Analysis
OWASP ASVS 5.0.0 is here!
scotthelme.ghost.io·1d
🛡️WebAssembly Security
Simple Methods Defend RAG Systems Well Against Real-World Attacks
arxiv.org·7h
🔐Systems Hardening
Uncovering memory corruption in NVIDIA Triton (as a new hire)
blog.trailofbits.com·15m
🧪Binary Fuzzing
Introducing luzer, a coverage-guided Lua fuzzing engine
bronevichok.ru·19h·
Discuss: Lobsters, Hacker News
🧪Binary Fuzzing
ESP32 Bus Pirate open-source firmware works on off-the-shelf hardware
cnx-software.com·22m
🔌Single Board PC
LLMs are the End of Serverless
dev.to·9h·
Discuss: DEV
🔌Interface Evolution
Detection Engineering: Practicing Detection-as-Code – Validation – Part 3
blog.nviso.eu·4h
✅Archive Validation
How I eliminated networking complexity: Docker Tailscale sidecar patterns
paulwelty.com·1d·
Discuss: Hacker News
🏠Homelab Federation
Introducing Server-Sent Events in Python
towardsdatascience.com·18h
🌊Stream Processing
AI agents, part 3: Adaptive designs optimize development and user experience
heise.de·2h
⚡Incremental Computation
From detection to trust: the evolving challenge of AI bot authentication
blog.castle.io·39m·
Discuss: Hacker News
🎫Kerberos History
PQCSA: A Gentle Introduction to Code Based PKE
esat.kuleuven.be·1d
⚗️Algebraic Coding
Software Internals Book Club
eatonphil.com·5h
⚙️Operating System Design
AI Clouds Are Flying Blind: The Illusion of Runtime Protection
thenewstack.io·16h
🔍eBPF
TypeScript Delivers Better Developer Experience With New Enhancements
hackernoon.com·1d
💧Liquid Types
Mobile app analytics library led to the PII exposure
cossacklabs.com·19h·
Discuss: Hacker News
🚨Incident Response
RapiTapir: Type-Safe HTTP APIs for Ruby
github.com·14h·
Discuss: Hacker News
🔌Archive APIs
Red-teaming a RAG app: What happens?
blog.pamelafox.org·18h·
Discuss: www.blogger.com, Hacker News
⚡Proof Automation
Loading...Loading more...
AboutBlogChangelogRoadmap