winterknife 🌻 (@_winterknife_) 's Twitter Profile
winterknife 🌻

@_winterknife_

low-level developer with a focus on 𝙸𝚗𝚝𝚎𝚕 𝚡𝟾𝟼 ISA devices running 𝚆𝚒𝚗𝚍𝚘𝚠𝚜 | R&D @BHinfoSecurity | infosec.exchange/@winterknife

ID: 870829423645388800

linkhttps://lampreylabs.com calendar_today03-06-2017 02:28:08

340 Tweet

3,3K Followers

5,5K Following

Viking (@vikingfr) 's Twitter Profile Photo

Windows Internals Meminfo.exe tool allows to retrieve information about physical & virtual memory. Some options did not give any output/crash. I give some workarounds (including one by midi12) maybe it can help if someone encounter the same issues: v1k1ngfr.github.io/windows-intern…

Viking (@vikingfr) 's Twitter Profile Photo

"SuperFetchQuery" can be useful for some scenarios like Red Team, Exploit Dev or Maldev. Let’s take a look ! v1k1ngfr.github.io/superfetchquer…

Winnona 💾 (@__winn) 's Twitter Profile Photo

I’m SO stoked to finally announce DistrictCon - a new DC hacker conference, bringing together hackers across industries to do cool sh*t 🎉🪩 (Feb 21-22,2025) DistrictCon.org/get-notified

hackyboiz (@hackyboiz) 's Twitter Profile Photo

[Research] Hyper-V 1-day Class: CVE-2024-38080 이번 연구글은 Hyper-V LPE 취약점인 CVE-2024-38080 patch diffing, poc 작성입니다. 익스플로잇은 못했습니다 🥲 hackyboiz.github.io/2024/09/01/pwn…

Synacktiv (@synacktiv) 's Twitter Profile Photo

Have you ever wondered how your PC communicates with an Android device when using adb? Check out our new blogpost! synacktiv.com/publications/d…

Synacktiv (@synacktiv) 's Twitter Profile Photo

Worried about attackers sneakily spying on your optical fibers ? Learn with @r3n1k how they operate, and how you can defeat them - for cheaper than a flagship smartphone ! synacktiv.com/publications/d…

hackyboiz (@hackyboiz) 's Twitter Profile Photo

[Research] Hyper-V 1-day Class: CVE-2024-38127 이번 연구글도 Hyper-V LPE 취약점 분석입니다. CVE-2024-38127의 patch diffing, poc에 대해 다루었습니다 🧐 hackyboiz.github.io/2024/09/15/pwn…

xvonfers (@xvonfers) 's Twitter Profile Photo

Excellent talk at the Off-By-One Conference 2024 (Off-By-One Conference) "Exploring WebKit’s Just In Time Compilation" by Vignesh Rao Presentation video: youtu.be/9rt9ErQKnf8 Presentation paper: github.com/star-sg/OBO/bl…

GitHub Security Lab (@ghsecuritylab) 's Twitter Profile Photo

GHSL-2024-095: Type confusion leading to RCE in the Chrome renderer sandbox - CVE-2024-5830 securitylab.github.com/advisories/GHS…

BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

NEW! Repeatable Failures: Test Keys Used to Sign Production Software…Again? 🔥Full details: binarly.io/blog/repeatabl…

eversinc33 🤍🔪 (@eversinc33) 's Twitter Profile Photo

Yesterday I finally finished part II of my anti rootkit evasion series, where I showcase some detections for driver "stomping", attack flawed implementations of my anti-rootkit, hide system threads via the PspCidTable and detect that as well. Enjoy! eversinc33.com/posts/anti-ant…

stephen (@_tsuro) 's Twitter Profile Photo

The IERAE CTF has a CET bypass challenge that looks really interesting. Full CET enabled and you have to exploit a simple stack buffer overflow?! Here's the link if you want to try it: ierae-ctf.com

stephen (@_tsuro) 's Twitter Profile Photo

I ended up writing an exploit for the CET challenge from IERAE CTF. Full write up here: gist.github.com/sroettger/fe66… The gist of it was that you control a function pointer with two arguments. IBT actually didn't help much since everything has a landing pad :(. (1/n)

Alan Sguigna (@alansguigna) 's Twitter Profile Photo

A summary of groundbreaking JTAG-based features for Windows Hyper-V, Secure Kernel, VBS, etc. debug: asset-intertech.com/resources/blog…

A summary of groundbreaking JTAG-based features for Windows Hyper-V, Secure Kernel, VBS, etc. debug: asset-intertech.com/resources/blog…
Alfie (@alfiecg_dev) 's Twitter Profile Photo

I've published a new blog post detailing how to write an iOS kernel exploit for PhysPuppet from scratch. Enjoy! alfiecg.uk/2024/09/24/Ker…