cleptho (@cleptho) 's Twitter Profile
cleptho

@cleptho

Вечная память

ID: 220954763

linkhttps://infosec.exchange/@cleptho calendar_today29-11-2010 09:59:00

9,9K Tweet

267 Followers

841 Following

Nils Ole Timm (@firzen14) 's Twitter Profile Photo

Here are the slides for my lightning talk at Hexacon docs.google.com/presentation/d… Was tons of fun. Not sure if it was recorded. If you are interested in exploiting. Net check out github.com/SereSharp/NetP… and ysoserial.net

The Hacker's Choice (@thc@infosec.exchange) (@hackerschoice) 's Twitter Profile Photo

THC RELEASE: 🎁Execute arbitrary backdoors 🚪on targets that do NOT allow execution 🙈 (noexec). Without ptrace() or mmap(). With only BASH _or_ PHP.👉Trick BASH to make (any)❗️SYSCALLS ❗️to the kernel. 🤪 #ISPScare iq.thc.org/bypassing-noex…

THC RELEASE: 🎁Execute arbitrary backdoors 🚪on targets that do NOT allow execution 🙈 (noexec). Without ptrace() or mmap(). With only BASH _or_ PHP.👉Trick BASH to make (any)❗️SYSCALLS ❗️to the kernel. 🤪 #ISPScare

iq.thc.org/bypassing-noex…
Lin Tan (@lin0tan) 's Twitter Profile Photo

Here is the promised code and data of our binary analysis technique ReSym github.com/lt-asset/resym Honoured to received the #CCS2024 Distinguished Paper Award! ACM CCS 2025 CERIAS at Purdue U. Purdue Computer Science #binaryanalysis #llm #llm4code

hasherezade (@hasherezade) 's Twitter Profile Photo

Did you notice that the techniques used to evade AI censorship are basically the same patterns as the ones used in psychomanipulation? "Boiling the frog", fabricating higher cause to justify the means, etc, etc. [1/2]

raptor@infosec.exchange (@0xdea) 's Twitter Profile Photo

Today I published my first #Rust #crate to crates.io! crates.io/crates/rhabdom… I’ll eventually publish an article on the HN Security blog about it, but first there’s more work to do 💪 Many thanks to Sam Thomas for accepting my PRs to github.com/binarly-io/ida…

Pumpkin 🎃 (@u1f383) 's Twitter Profile Photo

Dropped my slide for POC2024 on Linux kernel exploitation, including a journal from Pwn2Own Vancouver earlier this year. Enjoy 🙂. u1f383.github.io/slides/talks/2…

Anderson Nascimento (@andersonc0d3) 's Twitter Profile Photo

DMAAUTH: A Lightweight Pointer Integrity-based Secure Architecture to Defeat DMA Attacks Slides usenix.org/system/files/u… Paper usenix.org/system/files/u… Video youtu.be/kc3qtpWkrkQ usenix.org/conference/use…

DMAAUTH: A Lightweight Pointer Integrity-based Secure Architecture to Defeat DMA Attacks

Slides

usenix.org/system/files/u…

Paper

usenix.org/system/files/u…

Video

youtu.be/kc3qtpWkrkQ

usenix.org/conference/use…
eShard (@eshard) 's Twitter Profile Photo

We needed tools to perform advanced security investigations on iOS. But those tools didn’t exist yet... or weren’t openly available. So we created our own. We’ve fully emulated iOS on #QEMU using only open-source technologies. And this is just the beginning.

Piotr Bazydło (@chudypb) 's Twitter Profile Photo

My WarCon slides about Ivanti Avalanche are public! I tried to do some mapping of the attack-surface, show the new auth mechanism and present some research ideas (things I didn't try). It also shows my first-ever fuzzing and memory corruption experience😆 github.com/thezdi/present…

p3rr0 (@hperalta89) 's Twitter Profile Photo

This research allowed me to find critical bugs in several electron applications by finding public n-day exploits for older versions of chrome and adapting them to the electron framework. github.com/p3rr0x/Blog/tr… #BugBounty

REverse_Tactics (@reverse_tactics) 's Twitter Profile Photo

Slides & video from our GreHack talk "Attacking Hypervisors - A Practical Case" are online! Learn how we exploited vulnerabilities to escape VirtualBox during Pwn2Own Vancouver 2024: reversetactics.com/publications/2…

0xTen (@_0xten) 's Twitter Profile Photo

Earlier this year, I used a 1day to exploit the kernelCTF VRP LTS instance. I then used the same bug to write a universal exploit that worked against up-to-date mainstream distros for approximately 2 months. osec.io/blog/2024-11-2…

Earlier this year, I used a 1day to exploit the kernelCTF VRP LTS instance. I then used the same bug to write a universal exploit that worked against up-to-date mainstream distros for approximately 2 months.

osec.io/blog/2024-11-2…
Alexander Popov (@a13xp0p0v) 's Twitter Profile Photo

Slides for my talk at H2HC 2024: Diving into Linux kernel security 🤿 I described how to learn this complex area and knowingly configure the security parameters of your Linux-based system. And I showed my open-source tools for that purpose! a13xp0p0v.github.io/img/Alexander_…

b33f | 🇺🇦✊ (@fuzzysec) 's Twitter Profile Photo

I have posted the slides for the talk chompie and I gave this past weekend at H2HC -> The Kernel Hacker’s Guide to the Galaxy: Automating Exploit Engineering Workflows #H2HC github.com/FuzzySecurity/…

I have posted the slides for the talk <a href="/chompie1337/">chompie</a> and I gave this past weekend at <a href="/h2hconference/">H2HC</a> -&gt; The Kernel Hacker’s Guide to the Galaxy: Automating Exploit Engineering Workflows #H2HC

github.com/FuzzySecurity/…
Alfie (@alfiecg_dev) 's Twitter Profile Photo

I've just published a new blog post detailing how I developed a deterministic kernel exploit for iOS. Enjoy! alfiecg.uk/2025/03/01/Tri…

blasty (@bl4sty) 's Twitter Profile Photo

looks like the AI + MCP-assisted reverse engineering hype train is gaining steam! 🚂✨ in just the past few days, we've seen: • itszn integrating MCP into Vector 35’s Binary Ninja (x.com/itszn13/status…) • Mx-Iris casually dropping his IDA MCP project, which I had to

Google VRP (Google Bug Hunters) (@googlevrp) 's Twitter Profile Photo

Our latest post details how we exploited Retbleed (a CPU vulnerability) to compromise a machine from a sandboxed process and VM! Curious? 👇 bughunters.google.com/blog/624373010…