0xor0ne(@0xor0ne) 's Twitter Profileg
0xor0ne

@0xor0ne

| CyberSecurity | Reverse Engineering | C and Rust | Exploit | Linux kernel | PhD | My Tweets, My Opinions :) |

ID:1293289704843075586

linkhttps://github.com/0xor0ne calendar_today11-08-2020 20:54:59

2,0K Tweets

55,4K Followers

526 Following

0xor0ne(@0xor0ne) 's Twitter Profile Photo

Interactive map of the Linux kernel. Useful to have a nice overview of the main components of the kernel

Map: makelinux.github.io/kernel/map/
Source repo: github.com/makelinux/linu…

Interactive map of the Linux kernel. Useful to have a nice overview of the main components of the kernel Map: makelinux.github.io/kernel/map/ Source repo: github.com/makelinux/linu… #Linux
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Great blog post by ret2eax on analysing and exploiting CVE-2020-16040 (Chrome's V8 heap corruption)

homecrew.dev/posts/cve-2020…

Great blog post by @ret2eax on analysing and exploiting CVE-2020-16040 (Chrome's V8 heap corruption) homecrew.dev/posts/cve-2020… #chrome
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Attacking cars wireless exposed communication (Tesla Model Y, NFC and Proxmark)
Interesting white paper (2022) by Josep Pi Rodriguez (@IOActive)

White paper link: act-on.ioactive.com/acton/attachme…

Attacking cars wireless exposed communication (Tesla Model Y, NFC and Proxmark) Interesting white paper (2022) by @Josep_Pi (@IOActive) White paper link: act-on.ioactive.com/acton/attachme… #automotive #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Vulnerability analysis of DJI drones' firmware by Nozomi Networks

Interesting: weak Wi-Fi password cracking (CVE-2023-6951) + unauthenticated video exfiltration (CVE-2023-6949)

Firmware Analysis: nozominetworks.com/blog/dji-mavic…
Vulnerability Analysis: nozominetworks.com/blog/dji-mavic…

Vulnerability analysis of DJI drones' firmware by @nozominetworks Interesting: weak Wi-Fi password cracking (CVE-2023-6951) + unauthenticated video exfiltration (CVE-2023-6949) Firmware Analysis: nozominetworks.com/blog/dji-mavic… Vulnerability Analysis: nozominetworks.com/blog/dji-mavic… #drone
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

JSON command injection in Netgear router WAN interface (pufwUpgrade)
Great blog post by McCaulay Hudson (NCC Group Research & Technology)

research.nccgroup.com/2024/02/09/puc…

JSON command injection in Netgear router WAN interface (pufwUpgrade) Great blog post by McCaulay Hudson (@NCCGroupInfosec) research.nccgroup.com/2024/02/09/puc… #iot
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Excellent CTF challenges writeups for learning the msg_msg technique for arbitrary read and write for Linux kernel exploitation

syst3mfailure.io/wall-of-perdit…
willsroot.io/2021/08/corctf…

Excellent CTF challenges writeups for learning the msg_msg technique for arbitrary read and write for Linux kernel exploitation syst3mfailure.io/wall-of-perdit… willsroot.io/2021/08/corctf… #Linux #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Beginner intro to cryptography concepts with practical examples in Linux (openssl)
(credits Sergio Prado 🐧)

Part 1: sergioprado.blog/introduction-t…
Part 2: sergioprado.blog/a-hands-on-app…
Part 3: sergioprado.blog/asymmetric-key…
Part 4: sergioprado.blog/what-are-rando…

Beginner intro to cryptography concepts with practical examples in Linux (openssl) (credits @sergioprado) Part 1: sergioprado.blog/introduction-t… Part 2: sergioprado.blog/a-hands-on-app… Part 3: sergioprado.blog/asymmetric-key… Part 4: sergioprado.blog/what-are-rando… #cryptography #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Linux red teaming basic techniques
Introduction by Linode

Exploitation: linode.com/docs/guides/li…
Escalation: linode.com/docs/guides/li…
Persistence: linode.com/docs/guides/li…

Linux red teaming basic techniques Introduction by @linode Exploitation: linode.com/docs/guides/li… Escalation: linode.com/docs/guides/li… Persistence: linode.com/docs/guides/li… #Linux #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Introduction to techniques for bypassing anti-debugging and anti-reversing defences for reversing iOS applications
Credits Xenofon Vassilakopoulos (twelvesec)

twelvesec.com/2023/10/10/byp…

Introduction to techniques for bypassing anti-debugging and anti-reversing defences for reversing iOS applications Credits Xenofon Vassilakopoulos (@twelvesec) twelvesec.com/2023/10/10/byp… #reverseengineering
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

A few years old but still a very well written writeup by Andy Nguyen on zero click RCE vulnerabilities in Linux bluetooth stack (BleedingTooth)

google.github.io/security-resea…

A few years old but still a very well written writeup by @theflow0 on zero click RCE vulnerabilities in Linux bluetooth stack (BleedingTooth) google.github.io/security-resea… #bluetooth
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Vulnerability analysis of DJI drones' firmware by Nozomi Networks

Interesting: weak Wi-Fi password cracking (CVE-2023-6951) + unauthenticated video exfiltration (CVE-2023-6949)

Firmware Analysis: nozominetworks.com/blog/dji-mavic…
Vulnerability Analysis: nozominetworks.com/blog/dji-mavic…

Vulnerability analysis of DJI drones' firmware by @nozominetworks Interesting: weak Wi-Fi password cracking (CVE-2023-6951) + unauthenticated video exfiltration (CVE-2023-6949) Firmware Analysis: nozominetworks.com/blog/dji-mavic… Vulnerability Analysis: nozominetworks.com/blog/dji-mavic… #drone
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Series by Pepe Berba about persistence in Linux environments

Map: pberba.github.io/assets/posts/c…

Auditd: pberba.github.io/security/2021/…

Accounts: pberba.github.io/security/2021/…

Systemd: pberba.github.io/security/2022/…

Scripts: pberba.github.io/security/2022/…

Generators: pberba.github.io/security/2022/…

Series by @__pberba__ about persistence in Linux environments Map: pberba.github.io/assets/posts/c… Auditd: pberba.github.io/security/2021/… Accounts: pberba.github.io/security/2021/… Systemd: pberba.github.io/security/2022/… Scripts: pberba.github.io/security/2022/… Generators: pberba.github.io/security/2022/… #Linux
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Great research work on TETRA (Terrestrial Trunked Radio) by Carlo Meijer, Wouter Bokslag and Jos Wetzels (security analysis and vulnerabilities)

Paper: uploads-ssl.webflow.com/64a2900ed5e9bb…
Slides: uploads-ssl.webflow.com/64a2900ed5e9bb…
Repo: github.com/MidnightBlueLa…

Great research work on TETRA (Terrestrial Trunked Radio) by Carlo Meijer, Wouter Bokslag and Jos Wetzels (security analysis and vulnerabilities) Paper: uploads-ssl.webflow.com/64a2900ed5e9bb… Slides: uploads-ssl.webflow.com/64a2900ed5e9bb… Repo: github.com/MidnightBlueLa… #tetra #wireless
account_circle