Ionut Popescu (@nytrorst) 's Twitter Profile
Ionut Popescu

@nytrorst

Interested in C/C++, ASM, Windows internals, reverse engineering, exploit & shellcode development and advanced web exploitation. GitHub: github.com/NytroRST

ID: 165482786

linkhttps://nytrosecurity.com/ calendar_today11-07-2010 18:05:52

19,19K Tweet

3,3K Followers

4,4K Following

Ido Veltzman (@idov31) 's Twitter Profile Photo

I'm happy to finally release NovaHypervisor! NovaHypervisor is a defensive hypervisor with the goal of protecting AV/EDR vendors and crucial kernel structures that are currently uncovered by VBS and PatchGuard. Full explanation below 1/6. github.com/Idov31/NovaHyp…

delivr.to (@delivr_to) 's Twitter Profile Photo

It's here. The latest iteration of our Top 10 includes the most important developments in initial access tradecraft; from macOS targeting of ClickFix, to Zip Smuggling, to QRLJacking. 📚 Blog: blog.delivr.to/delivr-tos-top…

Virus Bulletin (@virusbtn) 's Twitter Profile Photo

Cybereason Security Services investigates a BlackSuit ransomware attack leveraging tools like Cobalt Strike for command and control (C2), rclone for data exfiltration, & BlackSuit ransomware for file encryption. cybereason.com/blog/blacksuit…

Cybereason Security Services investigates a BlackSuit ransomware attack leveraging tools like Cobalt Strike for command and control (C2), rclone for data exfiltration, & BlackSuit ransomware for file encryption. cybereason.com/blog/blacksuit…
Björn Ruytenberg (@0xiphorus) 's Twitter Profile Photo

Curious about anti-anti-debugging techniques and hiding hypervisors from malware? Slides are up for ECOOP/DEBT 2025 talk where we present HyperEvade, our upcoming hypervisor transparency extension for HyperDbg : github.com/HyperDbg/slide… (1/2)

Curious about anti-anti-debugging techniques and hiding hypervisors from malware? Slides are up for ECOOP/DEBT 2025 talk where we present HyperEvade, our upcoming hypervisor transparency extension for <a href="/HyperDbg/">HyperDbg</a> : github.com/HyperDbg/slide… (1/2)
/r/netsec (@_r_netsec) 's Twitter Profile Photo

CVE-2025-5333 - CVSS 9.5: Remote Code Execution in Broadcom Symantec Endpoint Management Suite (Altiris) lrqa.com/en/cyber-labs/…

Smukx.E (@5mukx) 's Twitter Profile Photo

Analysis of SSDT 5mukx.site/malware-develo… In this post, we will take a look and understand what System Service Descriptor Table or SSDT is and understand it using WinDbg.

Analysis of SSDT

5mukx.site/malware-develo…

In this post, we will take a look and understand what System Service Descriptor Table or SSDT is and understand it using WinDbg.
Linux Kernel Security (@linkersec) 's Twitter Profile Photo

Linux Kernel Hardening: Ten Years Deep Talk by Kees Cook about the relevance of various Linux kernel vulnerability classes and the mitigations that address them. Video: youtube.com/watch?v=c_NxzS… Slides: static.sched.com/hosted_files/l…

Linux Kernel Hardening: Ten Years Deep

Talk by <a href="/kees_cook/">Kees Cook</a> about the relevance of various Linux kernel vulnerability classes and the mitigations that address them.

Video: youtube.com/watch?v=c_NxzS…
Slides: static.sched.com/hosted_files/l…
Ionut Popescu (@nytrorst) 's Twitter Profile Photo

Mobile Pentesting 101: How to Pull APKs from Work Profile – A Real-World Intune Challenge securitycafe.ro/2025/07/16/mob…

hackyboiz (@hackyboiz) 's Twitter Profile Photo

[1day1line] CVE-2025-32462: Elevation of Privilege via the host Option in sudo hackyboiz.github.io/2025/07/16/poo… Today’s 1day1line follows up on the previous chroot issue. It's another vulnerability in sudo, this time involving the host option. While no separate exploit is required, the

Katie Knowles (@_sigil) 's Twitter Profile Photo

🕵️‍♀️ Looking to escalate privileges with a first-party Microsoft app? How do federated domain backdoors work? And what's an app reg, really? All this and more in our new Datadog, Inc. Security Labs post: securitylabs.datadoghq.com/articles/i-spy…

hackyboiz (@hackyboiz) 's Twitter Profile Photo

[Research] CVE-2025-24985: Windows Fast FAT Driver RCE Vulnerability hackyboiz.github.io/2025/07/17/ogu… The vulnerability was caused by the ability to control five variables within the VHD file that determine the number of clusters.

[Research] CVE-2025-24985: Windows Fast FAT Driver RCE Vulnerability

hackyboiz.github.io/2025/07/17/ogu…

The vulnerability was caused by the ability to control five variables within the VHD file that determine the number of clusters.
Virus Bulletin (@virusbtn) 's Twitter Profile Photo

The Seqrite Labs APT-Team has identified and tracked a cluster of espionage-oriented operations conducting campaigns across multiple Asian jurisdictions including China, Hong Kong & Pakistan. This threat entity usually deploys CV-themed decoy documents. seqrite.com/blog/ung0002-e…

The Seqrite Labs APT-Team has identified and tracked a cluster of espionage-oriented operations conducting campaigns across multiple Asian jurisdictions including China, Hong Kong &amp; Pakistan. This threat entity usually deploys CV-themed decoy documents. seqrite.com/blog/ung0002-e…