Square Theory
Article URL: https://aaronson.org/blog/square-theory
Comments URL: https://news.ycombinator.com/item?id=44107942
Points: 501
# Comments: 101 ⌘ Read more
King Charles expresses love for Canada, says it will remain ‘strong and free’ ⌘ Read more
She loves playing with my hand. I find it cute, is she lovely? ⌘ Read more
Tesla’s monthly sales in Europe plunge by half, signaling backlash against Musk runs deep ⌘ Read more
photo evidence of why cat people are naturally gravitated towards vim motions ⌘ Read more
Israel warns Europe that Palestine recognition may be met with West Bank annexation ⌘ Read more
I adopted a 14 year old cat.. ⌘ Read more
Russian bots roast “clown” Donald Trump after Putin comments ⌘ Read more
Anti-Musk sentiment runs high in Adelaide, capital of South Australia, as 95% of submissions to a local council oppose a proposed land sale to Tesla ⌘ Read more
LiveStore is a next-generation state management framework based on reactive SQLite and git-inspired syncing (via event-sourcing)
Comments ⌘ Read more
love-hate and otel: using it while avoiding complexity
I quite appreciated his workflow for keeping OTel’s complexity at arm’s length. Also, he’s got a generic tool that can parse logs and turn them into otel spans that combines well will canonical logs and “wide events”: https://github.com/jonjohnsonjr/logspan
Missing classes could cost you your US Visa, US Embassy warns students ⌘ Read more
next-20250527: linux-next
Version:next-20250527 (linux-next)Released:2025-05-27 ⌘ Read more
Our little girl from a kitten to a year old ⌘ Read more
Sat down at a restaurant in Spain and realised I have a date on the other side ⌘ Read more
NATO aware of axis between China, DPRK, Iran, and Russia in Ukraine war, Rutte says ⌘ Read more
Putin calls to ‘strangle’ Western companies still operating in Russia ⌘ Read more
Beyond best practices: Using OWASP ASVS to bake security into your delivery pipeline for 2025
How to turn a community-driven checklist into a living part of your SDLC.
[Cont … ⌘ Read more
Find Secrets in Hidden Directories Using Fuzzing ️
Free Article Link
[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/find-secrets-in-hidden-directories-using-fuzzing-%EF%B8%8F-1666d6f34fd8?source=rss—-7b722bfd1b8d- … ⌘ Read more
Day 4: DOM XSS in innerHTML sink using source location.search: Zero to Hero Series — Portswigger ⌘ Read more
Lab: Exploiting server-side parameter pollution in a query string
Server Side parameter pollution
[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/lab-exploiting-server-side-parameter-pollution-in-a … ⌘ Read more
Exploiting Server-Side Parameter Pollution in Query Strings — An API Hacking Tale ⌘ Read more
Breaking Twitter’s VPN: $20,160 Bounty for a Pre-Auth RCE via Pulse Secure Chain
How Orange Tsai & Meh Chang Combined File Read, Session Hijack, and Admin Injection to Breach Twitter’s Internal … ⌘ Read more
10 Surprising Truths About the Power Grid You Were Never Told
Flip a switch, and the lights come on—simple, right? Not even close. Beneath the hum of your refrigerator and the glow of your phone charger lies one of the most complex, misunderstood systems in modern life: the power grid. It’s the backbone of civilization, yet most people have no idea how fragile, chaotic, and bizarre […]
The post [10 Surprising Truths About the Power Grid You Were Never Told](https://list … ⌘ Read more
**One Endpoint to Rule Them All: How I Chained 3 Bugs into Full Account Takeover **
Hey there!😁
[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/one-endpoint-to-rule-them-all-h … ⌘ Read more
Russia loses 990 soldiers and 17 artillery systems over past day ⌘ Read more
Demystifying Cookies : The Complete Guide for Bug Bounty Hunters — Part 1
Everything you need to know about cookies to expand your attack surface and find real bugs.
[Continue reading on InfoSec Write-ups »](h … ⌘ Read more
**Silent but Deadly: How Blind XSS in Email Notifications Gave Me Root Alerts **
Hey there!😁
[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/silent-but-deadly-how-blind-xss-in-email … ⌘ Read more
Get these cats to UFC asap. ⌘ Read more
DFIR: An Introduction | TryHackMe Write-Up | FarrosFR
Here is my article on the walkthrough of a free room: DFIR: An Introduction. Introductory room for the DFIR module. I wrote this in 2025…
[Continue reading on InfoSec Write-ups »](https://infosecwriteups.com/ … ⌘ Read more
Hacking My Car, and probably yours— Security Flaws in Volkswagen’s App ⌘ Read more
Light Mode for Hack The Box ⌘ Read more