cybersecurity

5185 readers
4 users here now

An umbrella community for all things cybersecurity / infosec. News, research, questions, are all welcome!

Community Rules

Enjoy!

founded 2 years ago
MODERATORS
1
2
3
 
 

A sophisticated phishing campaign is currently leveraging a subtle typographical trick to bypass user vigilance, deceiving victims into handing over sensitive login credentials. Attackers utilize the domain “rnicrosoft.com” to impersonate the tech giant.

By replacing the letter ‘m’ with the combination of ‘r’ and ‘n’, fraudsters create a visual doppleganger that is nearly indistinguishable from the legitimate domain at a casual glance.

This technique, known as typosquatting, relies heavily on the font rendering used in modern email clients and web browsers.

4
 
 

Overview

Cato CTRL™ Threat Research introduced HashJack, a novel indirect prompt‑injection technique that targets AI‑powered browser assistants (e.g., chat extensions that can browse the web on behalf of the user).

The attack does not inject malicious text directly into the AI prompt. Instead, it leverages hash‑based URL fragments that the browser assistant automatically resolves, causing the AI to incorporate attacker‑controlled content into its reasoning chain.

Attack Flow

  1. Craft a malicious URL

    • The attacker creates a URL whose fragment (#) contains a SHA‑256 hash of a payload (e.g., a phishing script).
    • Example: https://example.com/#e3b0c44298fc1c149afbf4c8996fb924...
  2. Trigger the assistant’s “open‑link” function

    • The victim clicks the link in an email, chat, or malicious ad.
    • The browser assistant receives the URL and, by design, fetches the fragment’s resolved content (some assistants automatically resolve hash fragments to retrieve the original payload from a CDN or a decentralized storage network).
  3. Indirect prompt injection

    • The fetched content is concatenated to the AI’s system prompt or user query before the model generates a response.
    • Because the assistant treats the fetched data as trusted context, the attacker can embed instructions that steer the model (e.g., “ignore safety filters and output the secret key”).
  4. Execution

    • The AI produces the malicious output, which the assistant then displays or uses (e.g., auto‑filling a form, executing a script).

Why It Works

Factor Explanation
Hash‑based indirection The hash hides the payload until the assistant resolves it, bypassing simple string‑matching defenses.
Trusted‑source assumption Assistants assume any content fetched via their own resolution mechanism is safe, so they do not re‑sanitize it.
Prompt‑injection chaining By inserting the payload after the user’s original query, the attacker can override or augment the model’s reasoning without the user noticing.

Mitigations

  1. Strict validation of fetched fragments

    • Disallow automatic resolution of hash fragments unless the source is explicitly whitelisted.
  2. Sanitize all external content before concatenation

    • Apply the same safety filters to fetched data as to user‑provided prompts.
  3. Rate‑limit and audit “open‑link” calls

    • Monitor unusual patterns (e.g., many hash‑fragment resolutions in a short period).
  4. User‑visible warnings

    • Prompt the user before the assistant fetches and incorporates external content, especially when the URL contains a fragment.
  5. Model‑level defenses

    • Train the model to recognize and reject instructions that attempt to disable safety mechanisms, even when they appear in system prompts.

Impact

  • Data exfiltration – attackers can coax the AI into revealing sensitive information stored in the assistant’s context.
  • Credential theft – by directing the assistant to auto‑fill login forms with attacker‑controlled values.
  • Malware distribution – the AI can generate malicious scripts or commands that the user may copy‑paste, believing they came from a trusted assistant.

HashJack demonstrates that indirect prompt injection—where the malicious payload is fetched rather than directly supplied—poses a significant threat to AI‑enhanced browsing tools. Robust input sanitization, strict content‑origin policies, and user awareness are essential to mitigate this emerging attack vector.

5
 
 

AI Password Cracking in 2025: Key Findings

AI-powered password cracking has become dramatically faster in 2025, with 85.6% of common passwords now crackable in under 10 seconds[^1]. This acceleration stems from two main factors: advanced AI models that learn password patterns and powerful consumer GPUs.

Hardware Advances

The latest consumer graphics cards, particularly the RTX 5090, have transformed password cracking capabilities. Hive Systems reports that a setup of 12 RTX 5090s is now used as the benchmark for modern password cracking attempts[^2].

Time to Crack by Password Type

For bcrypt-hashed passwords (work factor 10):

  • 8 characters or less: Instant crack regardless of complexity
  • 10 characters with mixed characters: 27 years
  • 12 characters with mixed characters: 244,000 years
  • 16 characters with mixed characters: 19 trillion years[^2]

AI's Impact

AI tools like PassGAN have revolutionized cracking by:

  • Learning common password patterns
  • Recognizing user habits like capitalizing first letters
  • Predicting likely passwords instead of random guessing[^1]

Security Recommendations

Recent findings emphasize:

  • Length over complexity (minimum 16 characters)
  • Use of password managers
  • Implementation of Multi-Factor Authentication (MFA)
  • Adoption of passkeys where available[^3]

[^1]: Messente - How Quickly Can AI Crack Your Password? [^2]: Hive Systems - Are Your Passwords in the Green? [^3]: Forbes - AI Can Crack Your Passwords Fast—6 Tips To Stay Secure

6
 
 

A series of "trivial-to-exploit" vulnerabilities in Fluent Bit, an open source log collection tool that runs in every major cloud and AI lab, was left open for years, giving attackers an exploit chain to completely disrupt cloud services and alter data.

The Oligo Security research team found the five vulnerabilities and - in coordination with the project's maintainers - on Monday published details about the bugs that allow attackers to bypass authentication, perform path traversal, achieve remote code execution, cause denial-of-service conditions, and manipulate tags.

7
8
9
10
 
 

A good overview of their tests and findings surrounding Flock cameras. Goes through some approaches on manipulating and monitoring the cameras themselves, but also the hosted Flock platform, police, shared data, and politics.

11
 
 

A new open-source tool called SilentButDeadly has emerged, designed to disrupt Endpoint Detection and Response (EDR) and antivirus (AV) software by severing their network communications.

Developed by security researcher Ryan Framiñán, the tool leverages the Windows Filtering Platform (WFP) to create temporary, bidirectional blocks on EDR cloud connectivity, isolating threats without terminating processes.

His approach builds on the 2023 EDRSilencer technique, offering improved operational safety through dynamic, self-cleaning filters.

12
 
 

cross-posted from: https://mander.xyz/post/41894619

Archived link

Wherever possible, only components from our own production – this is the federal government's plan for German telecommunications networks, which Chancellor Friedrich Merz surprisingly announced on Thursday at the congress of the German Retail Association in Berlin.

"We have decided within the government that we will replace components wherever possible – for example in the 5G network – with components that we produce ourselves," according to consistent media reports citing Merz, including the Handelsblatt. "And we will not allow components from China in the 6G network." Merz did not provide a more precise classification, for example, what is considered "self-produced" according to this standard. The statement is said to have been made during a Q&A session and is not to be found in the transcript of his speech.

...

The industry should discuss what can be done not only to become more independent from China, but also from the USA and the major technology companies, Merz is further quoted as saying. However, Merz ruled out a complete decoupling from China.

...

Just at the beginning of the month, the Federal Network Agency tightened its rules for components of the 5G network. The regulator argues that 5G networks represent the future backbone of digitized economies, connect billions of systems, and process sensitive information in critical infrastructures (Kritis). According to the Handelsblatt, the CDU, CSU, and SPD last week also agreed on new legislation also agreed on new legislative tightening last week to ban equipment from German telecommunications networks deemed insecure.

...

According to the legally anchored "Huawei Clause", the federal government can prohibit the use of "critical components" in cases of "potential threats to public safety and order." The federal government and the mobile network operators reached a fundamental agreement last year to no longer use technology from Huawei or ZTE for critical components of the radio networks by 2029.

13
 
 

We’re delighted to announce the release of Vulnerability-Lookup 2.18.0 — packed with exciting new features!

What's New

Integration with Rulezet

Rulezet is an open-source platform for sharing, evaluating, improving, and managing cybersecurity detection rules (YARA, Sigma, Suricata, etc.). Its goal is to foster collaboration among professionals and enthusiasts to enhance the quality and reliability of detection rules.

Vulnerability-Lookup can now be configured to interface with the API of any Rulezet instance, providing insights into existing detection rules related to security vulnerabilities.
The default Rulezet instance enabled in Vulnerability-Lookup is hosted at https://rulezet.org/ and currently offers more than 122,000 security rules.

Detection rules related to vulnerabilities are displayed on the vulnerability details page (in a dedicated tab) and on bundle details pages.

You can even query the remote Rulezet instance via the Vulnerability-Lookup API:

$ curl --silent 'https://vulnerability.circl.lu/api/rulezet/search_rules_by_vulnerabilities/CVE-2020-27130?page=1&per_page=50' | jq
{
  "metadata": {
    "count": 3,
    "page": 1,
    "per_page": 50
  },
  "data": [
    {
      "id": 122599,
      "uuid": "84846673-015e-450b-8a73-2ba481b5a6ce",
      "vulnerability_id": "CVE-2020-27130",
      "format": "suricata",
      "title": "Exploit CVE-2020-27130 on Cisco Security Manager - Upload webshell",
      "description": "Rule for security (detection rule in many format)",
      "raw": "alert http any any -> any any (msg:\"Exploit CVE-2020-27130 on  Cisco Security Manager - Upload webshell\"; flow:to_server,established; content:\"POST\"; http_method; content:\"/cwhp/XmpFileUploadServlet\"; startswith; http_uri; pcre:\"/filename=\\\".*\\.\\.\\/.+\\\"\\r\\n/P\"; reference:cve,CVE-2020-27130; classtype:web-application-attack; sid:2020271303; rev:1;)",
      "detail_url": "https://rulezet.org/rule/detail_rule/122599",
      "creation_date": "2025-11-06 13:03",
      "updated_date": "2025-11-13 09:33"
    },
    {
      "id": 122598,
      "uuid": "538dafc1-d49c-4fd6-bdb5-57b997346fe6",
      "vulnerability_id": "CVE-2020-27130",
      "format": "suricata",
      "title": "Exploit CVE-2020-27130 on Cisco Security Manager - Download arbitrary directory as a zip file",
      "description": "Rule for security (detection rule in many format)",
      "raw": "alert http any any -> any any (msg:\"Exploit CVE-2020-27130 on Cisco Security Manager - Download arbitrary directory as a zip file\"; flow:to_server,established; content:\"GET\"; http_method; pcre:\"/^\\/cwhp\\/(Xmp|Sample)FileDownloadServlet/U\"; content:\"../\"; distance:0; http_uri; reference:cve,CVE-2020-27130; classtype:web-application-attack; sid:2020271302; rev:1;)",
      "detail_url": "https://rulezet.org/rule/detail_rule/122598",
      "creation_date": "2025-11-06 13:03",
      "updated_date": "2025-11-06 13:03"
    },
    {
      "id": 122597,
      "uuid": "2cd8fb2a-e97b-4390-8dca-d416b2858c66",
      "vulnerability_id": "CVE-2020-27130",
      "format": "suricata",
      "title": "Exploit CVE-2020-27130 on Cisco Security Manager - Download arbitrary file",
      "description": "Rule for security (detection rule in many format)",
      "raw": "alert http any any -> any any (msg:\"Exploit CVE-2020-27130 on Cisco Security Manager - Download arbitrary file\"; flow:to_server,established; content:\"GET\"; http_method; pcre:\"/^\\/athena\\/(xdmProxy\\/(xdmConfig|xdmResources)|itf\\/resultsFrame\\.jsp)/U\"; content:\"../\"; distance:0; http_uri; reference:cve,CVE-2020-27130; classtype:web-application-attack; sid:2020271301; rev:1;)",
      "detail_url": "https://rulezet.org/rule/detail_rule/122597",
      "creation_date": "2025-11-06 13:03",
      "updated_date": "2025-11-06 13:03"
    }
  ]
}

Thanks to Théo Geffe for making this integration possible.

Indexing Information Related to Assigners (CNA)

Information about security advisory assigners is now indexed. CNAs from the official CVE Program source (cvelistv5) are indexed in Kvrocks, with GNAs planned for the future.
The API exposes this data via a new assigners endpoint. From an API perspective, both CNAs and GNAs are treated as assigners, though they will be stored in dedicated indexes.

Updates include:

  • Enhanced search capabilities related to assigners.
  • Improved /stats page.
  • Updated vulnerability details page: display the assigner name with a link.
  • A new page listing assigners, similar to the existing CWE list.

Implemented in PR #283.

Website

  • new: [website] Add PROTECT_USER_PAGES option to restrict user profile pages to authenticated users. Closes (#277)

Vulnerability Sources

Changes

  • chg: [website] Account creation via the API is now rate-limited to 3 registrations per hour per IP. (3a12de2)
  • Additional validation checks have been added to reject email addresses that are disposable (MISP list), from blocked domains, or with invalid MX records. (3a12de2)
  • chg: [website] Improved email address check in both the API endpoint and in the form controller. (bb090fc)
  • chg: [website] user.last_seen is now updated after successful login. (fb5796e)
  • chg: [API] Improved date parsing for sightings (d7bc9fd)
  • chg: [website] Harmonization of the templates for the details views of bundles and comments. (c7f90aa)
  • chg: [feeders] Improved use of the kvrocks counters for vendors and cwe rankings. (1205670)
  • chg: [notifications] add random jitter to reschedule execution times (d974315)
  • various minor improvements to the backend, user interface and documentation.

Refreshed views

Fixes

  • fix: [website] Redirect the user to the user_bp.watchlist view if notifications are found. (4f6e0bc)
  • fix: [API] Delete notifications of the user to delete. (2371962)
  • Rename flatpickr to flatpickr.js and update template reference (8dcc804) by @DocArmoryTech

Changelog

📂 For the full list of changes, check the GitHub release:
https://github.com/vulnerability-lookup/vulnerability-lookup/releases/tag/v2.18.0

Thank you to all contributors and testers!

Feedback and Support

If you find any issues or have suggestions, please open a ticket on our GitHub repository:
https://github.com/vulnerability-lookup/vulnerability-lookup/issues/
We appreciate your feedback!

Follow Us on Fediverse/Mastodon

Stay updated on security advisories in real-time by following us on Mastodon:
https://social.circl.lu/@vulnerability_lookup/

14
 
 

lightdm-kde-greeter is a KDE-themed greeter application for the lightdm display manager. At the beginning of September one of our community packagers asked us to review a D-Bus service contained in lightdm-kde-greeter for addition to openSUSE Tumbleweed.

In the course of the review we found a potential privilege escalation from the lightdm service user to root which is facilitated by this D-Bus service, among some other shortcomings in its implementation.

15
 
 

Weekly thread to discuss whatever you’re working on, big or small, at work or in your free time.

16
 
 

cross-posted from: https://scribe.disroot.org/post/5554392

Archived version

  • The European Commission is exploring ways to force European Union member states to phase out Huawei Technologies Co. and ZTE Corp. from their telecommunications networks.
  • Commission Vice President Henna Virkkunen wants to convert the European Commission’s 2020 recommendation to stop using high-risk vendors in mobile networks into a legal requirement.
  • The EU is increasingly focused on the risks posed by Chinese telecom equipment makers as trade and political ties with its second-largest trading partner fray.

The European Commission is exploring ways to force European Union member states to phase out Huawei Technologies Co. and ZTE Corp. from their telecommunications networks, according to people familiar with the matter.

Commission Vice President Henna Virkkunen wants to convert the European Commission’s 2020 recommendation to stop using high-risk vendors in mobile networks into a legal requirement, according to the people, who asked not to be identified because the negotiations are private.

While infrastructure decisions rest with national governments, Virkkunen’s proposal would compel EU countries to align with the commission’s security guidance. If the recommendations become legally binding, member countries that don’t follow the rules could face a so-called infringement procedure and financial penalties.

The EU is increasingly focused on the risks posed by Chinese telecom equipment makers as trade and political ties with its second-largest trading partner fray. The concern is that handing over control of critical national infrastructure to companies with such close ties to Beijing could compromise national security interests.

...

17
 
 

cross-posted from: https://lemmy.kde.social/post/4937011

Archived link

A new report from ENISA (European Union Agency for Cybersecurity) warns that public administrations across the EU are facing a surge in cyberattacks, with hacktivists increasingly relying on distributed denial-of-service (DDoS) campaigns. Central governments were the most targeted, accounting for 69% of incidents. The majority of incidents targeted the websites of parliaments, ministries, and national authorities/agencies, largely skewed by DDoS attacks.

As these institutions handle vast amounts of sensitive data and provide essential public services amid growing digitization, even a single incident can cause major disruption and erode public trust. The 42-page report identifies DDoS attacks, data breaches, ransomware, and social engineering as the most prevalent threats. ENISA’s latest sectoral analysis offers a comprehensive view of these risks, aiming to inform better risk assessments, strengthen mitigation strategies, and guide policymaking across the public sector.

...

ENISA expects several trends to shape the cyber threat landscape for the EU’s public administration sector in 2025. DDoS campaigns are likely to continue, particularly around major events such as elections and international summits, though they may not cause significant operational disruptions. State-linked activity is also expected to persist, with Russia- and China-aligned intrusion groups maintaining cyber espionage campaigns aimed at collecting strategic data from EU institutions.

The use of artificial intelligence in social engineering is projected to grow, with generative language models, voice-cloning, and face-swap tools increasingly leveraged for phishing, vishing, and misinformation campaigns. These operations may move beyond simple extortion to focus on manipulating public opinion and eroding trust. Opportunistic ransomware attacks are also anticipated to continue, causing occasional but notable service disruptions across the public sector.

...

The report also identified state-nexus intrusion sets publicly documented as associated with Russia and China that were active in cyberespionage campaigns against the public administration in the EU, notably targeting governmental entities.

...

Addition:

China-linked hacker group UNC6384 (also known as Mustang Panda) attacks European diplomatic agencies in Hungary, Belgium, Italy, the Netherlands, and Serbia between September and October 2025.

18
 
 

binfmt_misc (short for Binary Format Miscellaneous) is a Linux kernel feature that allows the system to recognize and execute files based on custom binary formats. It’s part of the Binary Format (binfmt) subsystem, which determines how the kernel runs an executable file.

In 2019, SentinelOne published a two-part analysis describing a persistence technique called Shadow SUID (Part 1, Part 2): Shadow SUID is the same as a regular suid file, only it doesn’t have the setuid bit, which makes it very hard to find or notice. The way shadow SUID works is by inheriting the setuid bit from an existing setuid binary using the binfmt_misc mechanism, which is part of the Linux kernel.

Interestingly, this technique seems to have fallen into oblivion again, as neither MITRE ATT&CK nor the five-part Elastic Security “Linux Persistence Detection Engineering” series mentioned it (the last part here with links to all other parts). As of 2025, however, the technique works wonderfully and would probably be very difficult to detect (see the hunting section later).

19
 
 

Internal documents reveal Meta projected it would earn $16 billion - about 10% of its 2024 revenue - from running ads for scams and banned goods[1]. The company shows users an estimated 15 billion "higher risk" scam advertisements daily, generating about $7 billion in annual revenue from these fraudulent ads[2].

Meta's own safety staff estimated that its platforms were involved in one-third of all successful scams in the US, while in Britain, Meta's products were linked to 54% of all payments-related scam losses in 2023[2].

Rather than aggressively combat fraud, Meta charges suspected scammers higher ad rates as a "disincentive"[2]. The company's anti-fraud team operates under strict revenue limits - they can only take actions that would reduce ad revenue by 0.15% ($135 million) even though scam ads generate $7 billion yearly[2].

Internal memos show Meta concluded that potential regulatory fines of up to $1 billion would be far less than their revenue from fraudulent ads[^2]. "It is easier to advertise scams on Meta platforms than Google," stated an internal Meta review from April 2025[2].

Meta spokesman Andy Stone claimed these documents "present a selective view that distorts Meta's approach to fraud and scams" and said the company had "reduced user reports of scam ads globally by 58 percent" over 18 months[2].

[^1]: Reuters - Meta is earning a fortune on fraudulent ads
[^2]: Gulf Times - Internal documents show Meta is earning a fortune on fraudulent ads

20
 
 

cross-posted from: https://scribe.disroot.org/post/5522978

  • ESET has released its latest advanced persistent threat (APT) report, covering the period from April through September 2025.
  • China-aligned APT groups continued to advance Beijing’s geopolitical objectives, increasing the use of the adversary-in-the-middle technique and targeting governments in several Latin American countries.
  • Russia-aligned APT groups intensified their operations against Ukraine and several European Union member states, and expanded their operations.
  • One Russia-aligned threat actor, InedibleOchotense, conducted a spearphishing campaign impersonating ESET.

...

Here is the technical report (pdf)

21
 
 

cross-posted from: https://lemmy.sdf.org/post/45192400

cross-posted from: https://lemmy.sdf.org/post/45192281

Archived

[...]

In a historic breach of China’s censorship infrastructure, internal data were leaked from Chinese infrastructure firms associated with the Great Firewall (GFW) in September this year. Researchers now estimate that the data has a volume of approximately 600 GB.

The material includes more than 100,000 documents, internal source code, work logs, configuration files, emails, technical manuals, and operational runbooks. The number of files in the dump is reported to be in the thousands, though exact totals vary by source.

[...]

An unexpected but critical component of the breach is the metadata embedded within documents and logs. Authorship tags, file paths, and computer hostnames have linked hundreds of documents to individual users, systems, and organizations. These human fingerprints offer unprecedented visibility into the organizational structure behind the GFW’s operation. Engineers, data analysts, lab researchers, and regional technicians are all traceable by name or system alias. Many entries refer to known ISPs, national labs, or university-affiliated nodes, suggesting that the enforcement apparatus spans a wide constellation of public-private partnerships, military-academic collaborations, and centralized policy deployment.

Together, these findings constitute a unique technical cross-section of the Chinese censorship-industrial complex, revealing not just what is filtered or how, but who enforces it, who maintains the infrastructure, and how decisions flow through the layered topology of digital control.

[...]

The current report represents only the first installment in a three-part investigative series into the unprecedented breach of China’s censorship apparatus. While this Part 1 has centered on exposing the dataset’s contents and evaluating its technical, organizational, and strategic significance, it is only the beginning. The sheer scale and complexity of the leak, over 500GB of internal GFW infrastructure data, demands a methodical, layered approach to fully grasp its implications.

The next two parts in this series will delve even deeper, uncovering the architecture of China’s censorship regime and examining the wider consequences for global digital governance.

Part 2 of the series will look into the architecture and will offer a forensic reconstruction of how the Great Firewall actually works at the technical level, mapping the core design of the censorship stack. This includes how packets are intercepted, filtered, redirected, or dropped; how apps like Psiphon and V2Ray are detected at the protocol level; and how traffic shaping is deployed based on geography, ISP, or session context.

Part 3 will the geopolitics and the fallout will address the broader implications. This breach does more than just reveal technical controls, it changes the strategic calculus of censorship resistance. We will assess how the exposure reshapes China’s ability to sustain its domestic information control and international cyber operations, and how it informs countermeasures by VPN developers, privacy advocates, and democratic governments. Ethical and legal questions will also be raised: what does responsible engagement with such data look like?

[...]

With this series, we aim to present not just the most complete picture yet of the GFW, but a roadmap for pushing back against the machinery of state censorship.

22
 
 

cross-posted from: https://lemmy.zip/post/52481309

ZKPs are often advanced as a technical remedy, promising privacy-preserving attestations of age or eligibility. Yet their deployment in practice exposes both conceptual and practical limits.

23
 
 

Weekly thread to discuss whatever you’re working on, big or small, at work or in your free time.

24
 
 

making this post hidden because it doesnt seem well recieved. maybe its the wrong community for the feedback im after.

sorry.


TLDR; for my project i wanted the signal protocol that would work in a browser. i couldnt find something suitable... so empowered by AI, i tried to create something myself. i dont want to inspire undue confidence.

IMPORTANT: this project is not professionally audited or production ready.


for my p2p messaging project (a webapp) i wanted to explore an usage of the Signal protocol.... the investigation is still in progress and far from finished. its clear that the Signal protocol is not intended for a p2p architecture with it needing things like pre-keys stored on servers. so it seems nessesary to adapt it.

i looked around for a suitable implementation i could use. compiling the implementation in lib-signal-go to a wasm seemed like an option that worked... i was concerned about it seeming unmaintained and not mention of an audit. perhaps naive, but i decided to see if it could put something together. i started off creating something using browser-based cryptograpy primitives. i would have like to keep it that way, but an ealier AI audit disagreed to using those primitives and so i moved towards an attempt in rust that compiles to wasm.

https://github.com/positive-intentions/cryptography/tree/staging/src/rust

i added several unit tests and and got AI to try create better securty audits, and i think its working well. (or at least well enough). AI's security audit points me to many things i can improve throughout (so i will when i can).

this is fairly complicated stuff and i know better than to ask people to spend their own time to review my experimental project... im not sharing for you to review my code; im sharing this here if this is interesting for anyone to take a look.


(note: the repo is getting a bit too "full" and i will be splitting it into a separate repo for just the signal implementation.)

(note 2: im aiming for it to be aligned to the correct spec. im completely aware about concerns around using AI in the domain of cybersec. its great to have an opinion on the matter, but its not a fruitful conversation to be shocked that "AI is being used in 2025". the source and audit are provided for transparency. if there is something wrong with the details, thats what i want to discuss and fix.)

25
 
 

How can I check to see if a given Onion Service is still in-use?

To be clear: I'm not asking about just Onion Services bound to port 80. Of course I can just curl it, but that won't tell me if the Onion Service is running something on another port.

I'm trying to find an XMPP server that uses an Onion Service. I found several lists of XMPP servers and their .onion names, but I expect most of these services are offline.

2n3tvihf4n27pqyqdtcqywl33kbjuv2kj3eeq6qvbtud57jwiaextmid.onion
32qywqnlnqzbry42nmotr47ebts3k6lhiwfob6xniosmepz2tsnsx7ad.onion
4colmnerbjz3xtsjmqogehtpbt5upjzef57huilibbq3wfgpsylub7yd.onion
6voaf7iamjpufgwoulypzwwecsm2nu7j5jpgadav2rfqixmpl4d65kid.onion
6w5iasklrbr2kw53zqrsjktgjapvjebxodoki3gjnmvb4dvcbmz7n3qd.onion
7drfpncjeom3svqkyjitif26ezb3xvmtgyhgplcvqa7wwbb4qdbsjead.onion
ae3w7fkzr3elfwsk6mhittjj7e7whme2tumdrhw3dfumy2hsiwomc3yd.onion
chillingguw3yu2rmrkqsog4554egiry6fmy264l5wblyadds3c2lnyd.onion
fzdx522fvinbaqgwxdet45wryluchpplrkkzkry33um5tufkjd3wdaqd.onion
gku6irp4e65ikfkbrdx576zz6biapv37vv2cmklo2qyrtobugwz5iaad.onion
gois4b6fahhrlsieupl56xd6ya226m33abzuv26vgfpuvv44wf6vbdad.onion
j4dhkkxfcsvzvh3p5djkmuehhgd6t6l7wmzih6b4ss744hegwkiae7ad.onion
jabjabdea2eewo3gzfurscj2sjqgddptwumlxi3wur57rzf5itje2rid.onion
jaswtrycaot3jzkr7znje4ebazzvbxtzkyyox67frgvgemwfbzzi6uqd.onion
jeirlvruhz22jqduzixi6li4xyoweytqglwjons4mbuif76fgslg5uad.onion
jukrlvyhgguiedqswc5lehrag2fjunfktouuhi4wozxhb6heyzvshuyd.onion
mrbenqxl345o4u7yaln25ayzz5ut6ab3kteulzqusinjdx6oh7obdlad.onion
nixnet54icmeh25qsmcsereuoareofzevjqjnw3kki6oxxey3jonwwyd.onion
qawb5xl3mxiixobjsw2d45dffngyyacp4yd3wjpmhdrazwvt4ytxvayd.onion
qwikoouqore6hxczat3gwbe2ixjpllh3yuhaecixyenprbn6r54mglqd.onion
qwikxxeiw4kgmml6vjw2bsxtviuwjce735dunai2djhu6q7qbacq73id.onion
razpihro3mgydaiykvxwa44l57opvktqeqfrsg3vvwtmvr2srbkcihyd.onion
rurcblzhmdk22kttfkel2zduhyu3r6to7knyc7wiorzrx5gw4c3lftad.onion
szd7r26dbcrrrn4jthercrdypxfdmzzrysusyjohn4mpv2zbwcgmeqqd.onion
xdkriz6cn2avvcr2vks5lvvtmfojz2ohjzj4fhyuka55mvljeso2ztqd.onion
xiynxwxxpw7olq76uhrbvx2ts3i7jagqnqix7arfbknmleuoiwsmt5yd.onion
xmppccwrohw3lmfap6e3quep2yzx3thewkfhw4vptb5gwgnkttlq2vyd.onion
ynnuxkbbiy5gicdydekpihmpbqd4frruax2mqhpc35xqjxp5ayvrjuqd.onion
yxkc2uu3rlwzzhxf2thtnzd7obsdd76vtv7n34zwald76g5ogbvjbbqd.onion

I don't want to eliminate them just for not running an HTTP server (eg port 80, 443, 8080, etc). Nor do I want to eliminate them for not running on a common XMPP port (5222, 5223, 5269, 5298, 8010). I'm trying to find something that checks if an Onion Service has been used in the past days/weeks without requiring me to test a connection on a given port.

My understanding is that Onion Services will (by default) generate and publish hidden service descriptors (HSDir).

Is there some way I can query the Tor directory of HSDirs to see if a given Onion Service is still active?

view more: next ›