ASI (@x_x10o9) 's Twitter Profile
ASI

@x_x10o9

Vulnerability Researcher (IOS & Linux) —- Interested in Hardware Reversing. Opinions are my own. Actively looking for Opportunities

ID: 1231613949210234882

calendar_today23-02-2020 16:17:09

1,1K Tweet

165 Followers

822 Following

DEVCORE (@d3vc0r3) 's Twitter Profile Photo

Our latest deep dive explores libarchive vulnerabilities under recent Windows 11 updates. 🔍🔓 Check out NiNi's (NiNi) technical write-up for key insights and security implications. Read more here: devco.re/blog/2025/02/1… #VulnerabilityResearch #Cybersecurity

Suraj Malhotra (@mrt4ntr4) 's Twitter Profile Photo

Inspired by Stephen Sims , I decided to dig into🛡️Windows Defender Exploit Guard myself. Here is the Part-1 of "Reversing Exploit Guard" series, where I break down how it hooks critical functions and defends against stack pivoting. mrt4ntr4.github.io/Exploit-Guard-…

reverseame (@reverseame) 's Twitter Profile Photo

Exploring Heap Exploitation Mechanisms: Understanding the House of Force Technique #HeapExploitation #HouseOfForce #MemoryAllocation #HeapChunks #ReallocationMechanism darkrelay.com/post/exploring…

Simaei (@arastehcma) 's Twitter Profile Photo

I'm excited to share that my paper on using LLMs for reverse engineering firmware is now online! Do you want to use LLMs for reverse engineering? Check it out: arxiv.org/abs/2503.03969

Specter (@specterdev) 's Twitter Profile Photo

I've published a write-up on reversing and analyzing Samsung's H-Arx hypervisor architecture for Exynos devices, which has had a lot of changes in recent years and pretty interesting design. Hope you all enjoy :) dayzerosec.com/blog/2025/03/0…

SSD Secure Disclosure (@securiteam_ssd) 's Twitter Profile Photo

🚨 New advisory was just published! 🚨 An out-of-bounds write vulnerability in the Linux kernel achieves local privilege escalation on Ubuntu 22.04 for active user sessions: ssd-disclosure.com/ssd-advisory-l…

Meysam (@r00tkitsmm) 's Twitter Profile Photo

👀 "Sending Me Your IOUserClients: A Bypass to Immovable Ports" "SPTM's Page Protection Battle Against Kernel R/W Attacks"

r1ru (@ri5255) 's Twitter Profile Photo

I've released a blog series about modern Linux kernel exploitation, where you can learn some advanced techniques used in real-world kernel exploits. Enjoy! r1ru.github.io/categories/lin…

I've released a blog series about modern Linux kernel exploitation, where you can learn some advanced techniques used in real-world kernel exploits. Enjoy!

r1ru.github.io/categories/lin…
Trend Zero Day Initiative (@thezdi) 's Twitter Profile Photo

An analysis of CVE-2024-44236 - an RCE in macOS due to the lack of proper validation of “lutAToBType” and “lutBToAType” tag types. Read the details, see the source code review, and get detection guidance at zerodayinitiative.com/blog/2025/5/7/…

那个饺子🦆(JJ) (@thatjiaozi) 's Twitter Profile Photo

I wanted to end last year with a vm escape, took me a bit longer but I want to present you my latest public research: A VM escape in Oracle VirtualBox using only one integer overflow bug! This was fixed in April 15 and assigned CVE-2025-30712. github.com/google/securit…

Trend Zero Day Initiative (@thezdi) 's Twitter Profile Photo

Extracting Embedded MultiMediaCard (eMMC) contents in-system. ZDI researcher Dmitry Janushkevich details how to interact with an eMMC chip and notes some pitfalls you may encounter on the way. zerodayinitiative.com/blog/2025/6/18…

Qrious Secure (@qriousec) 's Twitter Profile Photo

Hoàng Hải Long 🇻🇳, one of our juniors shared his kCTF exploit and the lesson learned: digging through unreproducible Syzkaller reports for gold. qriousec.github.io/post/cve-2023-…

Michael @Elkami (@michaelelkamika) 's Twitter Profile Photo

I've discovered via code review: 2 zero-click RCE logic bugs in Linux kernel Bluetooth & userspace (late 2024). Exploitable to register rogue HID w/o auth. One allows bonding w/o confirmation, bypassing CVE-2023-45866 Marc Newlin patch. Details: ubuntu.com/security/CVE-2…

Exodus Intelligence (@xi_research) 's Twitter Profile Photo

We dissect a DFG compiler bug we discovered in Safari/WebKit. This post covers root cause, impact, and technical analysis: blog.exodusintel.com/2025/08/04/oop… #WebKit #VulnerabilityResearch #ExploitDev #Safari #CyberSecurity #ExodusIntel