axi0mX@infosec.exchange(@axi0mX) 's Twitter Profileg

Bootrom exploit philanthropist. Apple silicon hacker. iOS jailbreaker. Join us as we dance madly on the lip of the volcano.

ID:3888772694

linkhttp://checkra.in calendar_today14-10-2015 06:20:07

8,3K Tweets

63,6K Followers

2,4K Following

Boris Larin(@oct0xor) 's Twitter Profile Photo

The recording of our (me, Leonid Bezvershenko, Georgy Kucherin) talk “Operation Triangulation: What You Get When Attack iPhones of Researchers” was published! media.ccc.de/v/37c3-11859-o…

account_circle
Boris Larin(@oct0xor) 's Twitter Profile Photo

Thanks to marcan (social.treehouse.systems/@marcan/111655…) and Zhuowei Zhang (x.com/zhuowei/status…) now we know the original purpose for this unknown hardware feature. Its MMIO debug registers for GPU L2 cache. I am really excited that we are very close to solving this mystery!

account_circle
LaurieWired(@lauriewired) 's Twitter Profile Photo

The optimal path to exploit development is:

1. Software engineering
2. Reverse engineering
3. Exploit development

And each of these areas build on and improve the others.

Being a software engineer part of an enormous monolithic project requires skills in reverse engineering to…

account_circle
axi0mX@infosec.exchange(@axi0mX) 's Twitter Profile Photo

One more year of !

iPadOS 17 A10 iPad (6th generation) A10 iPad (7th generation) A10X 10.5-inch iPad Pro A10X 12.9-inch iPad Pro (2nd generation) tvOS 17 A8 Apple TV HD A10X Apple TV 4K

account_circle
Xeno Kovah(@XenoKovah) 's Twitter Profile Photo

🎉We passed 10k folks registered on p.ost2.fyi a little while back, and I can see we’re coming up on 11k!🥳

Thanks to everyone who spreads the word about !

account_circle
axi0mX@infosec.exchange(@axi0mX) 's Twitter Profile Photo

14” MacBook Pro with Apple M2 Max (T6021 chip) in DFU Mode:
SDOM:01 CPID:6021 CPRV:11 CPFM:03 SCEP:01 BDID:04 ECID:XXXXXXXXXXXXXXXX IBFL:3C SRTG:[iBoot-7168.0.0.300.12]

account_circle
Blacktop(@blacktop__) 's Twitter Profile Photo

The cross-platform APFS parsing embargo is OVER thanks to Ernesto at Corellium !!! github.com/eafer/libzbitm… 🤯❤️👀

account_circle
Hank Green(@hankgreen) 's Twitter Profile Photo

Someone suggested that I ask MidJourney to show me a cat but to keep adding “A”s until it wasn’t a cat anymore. Here is “cat.”

Someone suggested that I ask MidJourney to show me a cat but to keep adding “A”s until it wasn’t a cat anymore. Here is “cat.”
account_circle
Riley Goodside(@goodside) 's Twitter Profile Photo

POV: You're a Senior Data Engineer at Twitter. Elon asks what you've done this week. You've done nothing.

Frantically, you open ChatGPT.

POV: You're a Senior Data Engineer at Twitter. Elon asks what you've done this week. You've done nothing. Frantically, you open ChatGPT.
account_circle
Samuel Groß(@5aelo) 's Twitter Profile Photo

Here are some slides about the V8 Sandboxing project that I prepared for an internal talk but figured I could also share more widely: docs.google.com/presentation/d…

account_circle
Riley Goodside(@goodside) 's Twitter Profile Photo

OpenAI's new ChatGPT explains the worst-case time complexity of the bubble sort algorithm, with Python code examples, in the style of a fast-talkin' wise guy from a 1940's gangster movie:

OpenAI's new ChatGPT explains the worst-case time complexity of the bubble sort algorithm, with Python code examples, in the style of a fast-talkin' wise guy from a 1940's gangster movie:
account_circle
Sam Curry(@samwcyo) 's Twitter Profile Photo

We recently found a vulnerability affecting Hyundai and Genesis vehicles where we could remotely control the locks, engine, horn, headlights, and trunk of vehicles made after 2012.

To explain how it worked and how we found it, we have ꙅɿɘƚɔɘqꙅ as our mock car thief:

We recently found a vulnerability affecting Hyundai and Genesis vehicles where we could remotely control the locks, engine, horn, headlights, and trunk of vehicles made after 2012. To explain how it worked and how we found it, we have @_specters_ as our mock car thief:
account_circle
Ken Shirriff(@kenshirriff) 's Twitter Profile Photo

The Intel 8086 was released in 1978, starting the x86 line that still dominates computing. I'm reverse-engineering the chip by studying the silicon die, and I think I've spotted a bug fix in the silicon. They didn't have microcode updates then so they patched the silicon. 🧵

The Intel 8086 was released in 1978, starting the x86 line that still dominates computing. I'm reverse-engineering the chip by studying the silicon die, and I think I've spotted a bug fix in the silicon. They didn't have microcode updates then so they patched the silicon. 🧵
account_circle
Bruno Levy(@BrunoLevy01) 's Twitter Profile Photo

What's that ? It is the *complete* VERILOG source of a fully functional RISC-V processor. Fits on a postcard (and there is even enough room for the stamp !)

What's that ? It is the *complete* VERILOG source of a fully functional RISC-V processor. Fits on a postcard (and there is even enough room for the stamp !)
account_circle