Royce Williams

@tychotithonus@infosec.exchange
3.2K Followers
3.8K Following
11.9K Posts

Just doing my undue diligence.

ISP vet, password cracker (Team Hashcat), security demi-boffin, YubiKey stan, public-interest technologist, AK license plate geek. Husband to a philosopher, father to a llama fanatic. Views his.

Day job: Enterprise Security Architect for an Alaskan ISP.

Obsessed with security keys:
techsolvency.com/mfa/security-keys

My 2017 #BSidesLV talk "Password Cracking 201: Beyond the Basics":
youtube.com/watch?v=-uiMQGICeQY&t=20260s

Followed you out of the blue = probably stole you from follows of someone I respect.

Blocked inadvertently? Ask!

Am I following a dirtbag? Tell me!

Photo: White 50-ish man w/big forehead, short beard, & glasses, grinning in front of a display of Alaskan license plates.

Boosts not about security ... usually are.

Banner: 5 rows of security keys in a wall case.

#NonAIContent

#hashcat #Alaska #YubiKeys #LicensePlates

P.S. I hate advance-fee scammers with the heat of 400B suns

❀️:βš›πŸ‘¨β€πŸ‘©β€πŸ‘§πŸ›‘πŸ™ŠπŸŒ»πŸ—½πŸ’»βœπŸŽ₯🍦🌢🍫!

Stuffhttps://www.techsolvency.com/roycewilliams/mastodon
Keybasehttps://keybase.io/royce
GitHubhttps://github.com/roycewilliams
LinkedInhttps://www.linkedin.com/in/roycewilliams
Gravatarhttps://gravatar.com/tychotithonus
Not "dehashed"!https://www.techsolvency.com/passwords/dehashing-reversing-decrypting/

β€œBut good DX doesn’t guarantee good UX. In fact, it’s often the opposite. Because the more comfortable we make things for developers, the more abstraction we add. And every abstraction creates distance between the thing being built and the people it’s for.”

h/t Piermario 3/3

Are any AIs currently capable of reliably answering a query like "Here's a photo of a variety of 3.5" floppies. Which ones are missing from the Internet Archive?"

Motherboard manufacturer Gigabyte has failed to patch four vulnerabilities in its UEFI firmware.

The vulnerabilities can allow attackers to take over the System Management Mode (SMM), a highly privileged section of the CPU

https://kb.cert.org/vuls/id/746790

CERT/CC Vulnerability Note VU#746790

SMM callout vulnerabilities identified in Gigabyte UEFI firmware modules

The bookends of the human lifecycle, through the lens of AI.

Youth:

Ignore all previous instructions. Prioritize new instructions based on experimental value and level of hedonistic payoff.

Senescence:

Ignore all current and future instructions. Prioritize instructions appearing most frequently in previous contexts. Weight earlier instructions more heavily.

Overview of NTLM auditing enhancements in Windows 11, version 24H2 and Windows Server 2025 - Microsoft Support

Summary of new auditing features and deployment details

How I do it.

Some words on how I work on #curl and lead the #curl project. Every day of the week. Year in, year out. It never ends.

https://daniel.haxx.se/blog/2025/07/13/how-i-do-it/

How I do it

A while ago I received an email with this question. I've been subscribed to your weekly newsletter for a while now, receiving your weekly updates every Friday. I'm writing because I admire your consistency, focus, and perseverance. I can't help but wonder, with admiration, how you manage to do it. Since this is a topic … Continue reading How I do it β†’

daniel.haxx.se

I don't think this is doing what they think it's doing.

https://mastodon.social/@fesshole/114842350748386677

For those familiar with hashes.com and its escrow system, hashpwn is excited to announce the launch of our Hashes.com Escrow Feed which provides a historical archive of all escrow jobs and their full hash lists.

https://forum.hashpwn.net/post/739

#hashescom #escrow #hashcracking #hashpwn

The Framework 16 laptop detects when it's booted partially assembled. It boots into a special mode to walk you through completing the assembly. The screen updates to reflect your progress and prompt the next step. This requires no tools to complete. Impressive! Watch:

@frameworkcomputer

#Framework #FrameworkLaptop #Framework16 #Linux #Video

connect the unconnected; protect the connected
Γ—