Fabio Pagani (@pagabuc) 's Twitter Profile
Fabio Pagani

@pagabuc

Vulnerability Research Lead @binarly_io. Prev: Postdoc @ucsantabarbara. Binary analysis, memory forensics et al. Captures flags with Shellphish and NOPS.

ID: 326371255

linkhttps://pagabuc.me/ calendar_today29-06-2011 20:20:25

1,1K Tweet

893 Followers

557 Following

BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

Nikolaj Schlej What’s alarming is how many devices are still vulnerable in-the-wild. Binarly telemetry data reveals the percentage of vulnerable system firmware update packages per vendor, and the numbers are concerning (🚨𝟯,𝟮𝟯𝟯 𝘂𝗻𝗶𝗾𝘂𝗲 𝘃𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗹𝗲 𝗱𝗲𝘃𝗶𝗰𝗲𝘀).

<a href="/NikolajSchlej/">Nikolaj Schlej</a> What’s alarming is how many devices are still vulnerable in-the-wild.  

Binarly telemetry data reveals the percentage of vulnerable system firmware update packages per vendor, and the numbers are concerning 
(🚨𝟯,𝟮𝟯𝟯 𝘂𝗻𝗶𝗾𝘂𝗲 𝘃𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗹𝗲 𝗱𝗲𝘃𝗶𝗰𝗲𝘀).
BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

🔎From Hidden Semantics to Structured Insights✨ By combining static analysis techniques and tailored heuristic improvements, we've significantly enhanced the precision of type inference, enabling more effective vulnerability triage. lukas seidel Sam Thomas 👏 binarly.io/blog/type-infe…

🔎From Hidden Semantics to Structured Insights✨

By combining static analysis techniques and tailored heuristic improvements, we've significantly enhanced the precision of type inference, enabling more effective vulnerability triage. <a href="/pr0me/">lukas seidel</a> <a href="/xorpse/">Sam Thomas</a> 👏

binarly.io/blog/type-infe…
Nikolaj Schlej (@nikolajschlej) 's Twitter Profile Photo

Published the third part of my blog series about Hydroph0bia (CVE-2025-4275) vulnerability, this one is about the fix as Insyde applied it, and my thoughts on improvements for it. coderush.me/hydroph0bia-pa…

exploits.club (@exploitsclub) 's Twitter Profile Photo

Another Week, Another EXPLOITS CLUB 📰 --- 🎉 Binja giveaway: sign up to support the newsletter 🎉 --- Tesla wall charger falls to Synacktiv Bugscale pops a Chrome bug BINARLY🔬 Secure Boot bypass RCE from watchTowr + Jobs & MORE 👇 blog.exploits.club/exploits-club-…

BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

⛓️💥Our latest CVE-2025-3052 discovery started with a strange UEFI module on VT. Signed in 2022, uploaded in 2024, trusted by default on almost every system. ✸RE blog: binarly.io/blog/another-c… ✸BRLY advisory: binarly.io/advisories/brl… ✸CERT/CC bulletin: kb.cert.org/vuls/id/806555

⛓️💥Our latest CVE-2025-3052 discovery  started with a strange UEFI module on VT. Signed in 2022, uploaded in 2024, trusted by default on almost every system.

✸RE blog: binarly.io/blog/another-c…
✸BRLY advisory: binarly.io/advisories/brl…
✸CERT/CC bulletin: kb.cert.org/vuls/id/806555
Alex Matrosov (@matrosov) 's Twitter Profile Photo

🚨Yesterday marked a notable moment as CISA added, for the first time, an AMI MegaRAC BMC vulnerability (CVE-2024-54085) to its Known Exploited Vulnerabilities (KEV) Catalog. Baseboard Management Controllers (BMCs) have long been attractive targets for attackers, yet

🚨Yesterday marked a notable moment as CISA added, for the first time, an AMI MegaRAC BMC vulnerability (CVE-2024-54085) to its Known Exploited Vulnerabilities (KEV) Catalog. Baseboard Management Controllers (BMCs) have long been attractive targets for attackers, yet
Nikolaj Schlej (@nikolajschlej) 's Twitter Profile Photo

Got an Acer SFG16-71-549T to be used a DUT for further research into Insyde H2O firmware platform: - FlashDeviceMap hashing covers the DXE volume (good) - latests FW version is vulnerable to Hydroph0bia (expected) - built-in UEFI shell runs if no bootable device is detected (BAD)

BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

🚨𝗡𝗲𝘄 𝗛𝗶𝗴𝗵-𝗦𝗲𝘃𝗲𝗿𝗶𝘁𝘆 𝗩𝘂𝗹𝗻𝗲𝗿𝗮𝗯𝗶𝗹𝗶𝘁𝘆 𝗶𝗻 𝗔𝗠𝗜-𝗕𝗮𝘀𝗲𝗱 𝗗𝗲𝘃𝗶𝗰𝗲𝘀 Our Deep Vulnerability Analysis (DVA) technology has automatically uncovered a high-impact vulnerability (CVE-2025-33043) in the AMI MicrocodeUpdate module that's impacting the

Fabio Pagani (@pagabuc) 's Twitter Profile Photo

Arbitrary write in SMM, silently patched in 2018 (!!) but still present in current firmware. Automatically discovered by BINARLY🔬 DVA technology👇

BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

Nvidia OSR (Alex Tereshkin, Adam 'pi3' Zabrocki) reveals high-impact Supermicro BMC vulnerabilities (CVE-2024-10237/38/39). Binarly REsearch documenting the details: 👻Ghost in the Controller: Abusing Supermicro BMC Firmware Verification. Read the full story: binarly.io/blog/ghost-in-…

BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

🪄✨Another day, another CVE! Our Deep Vulnerability Analysis (DVA) technology helped Dell security team to fix a high-impact memory corruption vulnerability DSA-2025-205/CVE-2025-36600. Detailed advisory (including patch analysis): binarly.io/advisories/brl…

🪄✨Another day, another CVE! Our Deep Vulnerability Analysis (DVA) technology helped Dell security team to fix a high-impact memory corruption vulnerability DSA-2025-205/CVE-2025-36600.

Detailed advisory (including patch analysis):
binarly.io/advisories/brl…
BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

🚨Our automated DVA tech uncovered four high-severity FW vulnerabilities in AMI’s ecosystem, silently patched under NDA and impacting vendors like Gigabyte at scale for years. 𝗖𝗘𝗥𝗧/𝗖𝗖: VU#746790 𝗕𝗥𝗟𝗬-𝗗𝗩𝗔-𝟮𝟬𝟮𝟱-𝟬𝟭𝟭 (𝗖𝗩𝗘-𝟮𝟬𝟮𝟱-𝟳𝟬𝟮𝟵):

Alex Matrosov (@matrosov) 's Twitter Profile Photo

Newly disclosed firmware vulnerabilities in SmiFlash & OverClockSmiHandler have silently persisted for years, courtesy of AMI’s NDA fixes. Echoes my talk at #BHUSA 2017 similar issues reported to AMI/Gigabyte. Sadly, device security is still a concern. blackhat.com/us-17/speakers…

Newly disclosed firmware vulnerabilities in SmiFlash &amp; OverClockSmiHandler have silently persisted for years, courtesy of AMI’s NDA fixes. Echoes my talk at  #BHUSA 2017 similar issues reported to AMI/Gigabyte. Sadly, device security is still a concern.

blackhat.com/us-17/speakers…
vx-underground (@vxunderground) 's Twitter Profile Photo

Black Mass Volume III is on it's final stages of development. Our publisher has received it. If they don't yell at us and be mean, Black Mass Volume III will become available Friday, July 25th, 2025. It will be available online as a PDF for free. You can buy a physical copy for

Black Mass Volume III is on it's final stages of development. Our publisher has received it. If they don't yell at us and be mean, Black Mass Volume III will become available Friday, July 25th, 2025.

It will be available online as a PDF for free. You can buy a physical copy for
BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

✨Binarly × RE//verse 2026✨ 💎𝗪𝗲 𝗮𝗿𝗲 𝗲𝘅𝗰𝗶𝘁𝗲𝗱 𝘁𝗼 𝗿𝗲𝘁𝘂𝗿𝗻𝗶𝗻𝗴 𝗮𝘀 𝗮 𝗗𝗶𝗮𝗺𝗼𝗻𝗱 𝗦𝗽𝗼𝗻𝘀𝗼𝗿! More hardcore REsearch is coming in 2026... 🪄𝗦𝘂𝗯𝗺𝗶𝘁 RE//verse 𝘁𝗮𝗹𝗸: sessionize.com/reverse-2026 🎟️𝗚𝗿𝗮𝗯 𝘁𝗶𝗰𝗸𝗲𝘁𝘀: re-verse.io

✨Binarly × RE//verse 2026✨
💎𝗪𝗲 𝗮𝗿𝗲 𝗲𝘅𝗰𝗶𝘁𝗲𝗱 𝘁𝗼 𝗿𝗲𝘁𝘂𝗿𝗻𝗶𝗻𝗴 𝗮𝘀 𝗮 𝗗𝗶𝗮𝗺𝗼𝗻𝗱 𝗦𝗽𝗼𝗻𝘀𝗼𝗿!

More hardcore REsearch is coming in 2026...

🪄𝗦𝘂𝗯𝗺𝗶𝘁 <a href="/REverseConf/">RE//verse</a> 𝘁𝗮𝗹𝗸: sessionize.com/reverse-2026
🎟️𝗚𝗿𝗮𝗯 𝘁𝗶𝗰𝗸𝗲𝘁𝘀: re-verse.io
Wil Gibbs (@cl4sm) 's Twitter Profile Photo

Team Shellphish came in 5th place in AIxCC! It took an incredible amount of work and 2 years of dedication from all of my amazing team members. Please check out our CRS ARTIPHISHELL Open Source now on GitHub! github.com/shellphish/art…

BINARLY🔬 (@binarly_io) 's Twitter Profile Photo

🚨More than a year after the XZ Utils crisis, we found 35+ publicly available Docker Hub images still carrying the backdoor, some tagged “latest”. Long-tail supply-chain risk is real! Read the blog: binarly.io/blog/persisten…

Wil Gibbs (@cl4sm) 's Twitter Profile Photo

While playing DEF CON CTF Finals with Shellphish I managed to solve the ICO challenge using LLMs (GPT5 + Cursor) and almost no human intervention. You can read how I did it here! wilgibbs.com/blog/defcon-fi…