Hacker News new | past | comments | ask | show | jobs | submit | from login
WolfSSL TLS 1.3 client man-in-the-middle attack (2020) (nccgroup.com)
2 points by 1vuio0pswjnm7 3 months ago | past
Ollama DNS Rebinding Vulnerability (CVE-2024-28224) (nccgroup.com)
5 points by dytir 4 months ago | past
An Illustrated Guide to Elliptic Curve Cryptography Validation (nccgroup.com)
9 points by throwup238 6 months ago | past
Reverse engineering Coin Hunt binary protocol (2023) (nccgroup.com)
2 points by pbaam 7 months ago | past
Nccgroup (nccgroup.com)
1 point by keepamovin 7 months ago | past | 1 comment
WhatsApp Auditable Key Directory (AKD) Implementation Review (nccgroup.com)
1 point by aa_is_op 8 months ago | past
Don't throw a hissy fit; defend against Medusa (nccgroup.com)
1 point by mfrw 9 months ago | past
Tool Release: Magisk Module – Conscrypt Trust User Certs (nccgroup.com)
2 points by mfrw 9 months ago | past
Caliptra Security Audit (nccgroup.com)
1 point by campuscodi 9 months ago | past
Introduction to AWS Attribute-Based Access Control (nccgroup.com)
3 points by mfrw 10 months ago | past
Demystifying Multivariate Cryptography (nccgroup.com)
3 points by mfrw 11 months ago | past
Building Intuition for Lattice-Based Signatures Part 2: Fiat-Shamir with Aborts (nccgroup.com)
2 points by mfrw 12 months ago | past
Tool Release: Cartographer (nccgroup.com)
2 points by todsacerdoti on July 29, 2023 | past
A Jq255 Elliptic Curve Specification, and a Retrospective (2022) (nccgroup.com)
5 points by rdpintqogeogsaa on July 23, 2023 | past
NCC Group public report on AWS Nitro Enclave security claims (nccgroup.com)
1 point by eoinboylan on May 10, 2023 | past
Public Report – Kubernetes 1.24 Security Audit (nccgroup.com)
2 points by belter on May 3, 2023 | past
Exploring Prompt Injection Attacks (nccgroup.com)
1 point by belter on May 3, 2023 | past
State of DNS Rebinding in 2023 (nccgroup.com)
5 points by pgl on May 1, 2023 | past
Rustproofing Linux (Part 1/4 Leaking Addresses) (nccgroup.com)
3 points by pabs3 on Feb 10, 2023 | past
Rustproofing Linux (Part 1/4 Leaking Addresses) (nccgroup.com)
3 points by _____k on Feb 9, 2023 | past
Rustproofing Linux (Part 1/4 Leaking Addresses) (nccgroup.com)
9 points by todsacerdoti on Feb 8, 2023 | past
Exploring Prompt Injection Attacks (nccgroup.com)
1 point by upwardbound on Jan 10, 2023 | past
VPN by Google One security assessment (nccgroup.com)
189 points by campuscodi on Dec 11, 2022 | past | 135 comments
A Jq255 Elliptic Curve Specification, and a Retrospective (nccgroup.com)
2 points by fanf2 on Nov 22, 2022 | past
A jq255 Elliptic Curve Specification, and a Retrospective (nccgroup.com)
1 point by rdpintqogeogsaa on Nov 21, 2022 | past
A Guide to Improving Security Through Infrastructure-as-Code (nccgroup.com)
3 points by mfrw on Sept 19, 2022 | past
Constant time code in Common Lisp and Rust (nccgroup.com)
5 points by detrist on Sept 9, 2022 | past
Constant-Time Data Processing at a Secret Offset (nccgroup.com)
3 points by dyrambic on Sept 6, 2022 | past
Writing FreeBSD Kernel Modules in Rust (nccgroup.com)
12 points by tlamponi on Sept 1, 2022 | past
Writing FreeBSD Kernel Modules in Rust (nccgroup.com)
6 points by amscotti on Sept 1, 2022 | past

Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: