Tayfun Yelim (@tayfunyelim) 's Twitter Profile
Tayfun Yelim

@tayfunyelim

🇹🇷| Hacker | Engineer | #oscp | #osce | #oswe | @marmara1883 | @METU_ODTU

ID: 521288483

calendar_today11-03-2012 12:42:29

377 Tweet

183 Followers

1,1K Following

shubs (@infosec_au) 's Twitter Profile Photo

We recently looked deeper at the authentication bypass vulnerability in Next.js (CVE-2025-29927) and discovered some intelligent and comprehensive ways to check for the vulnerability. Read more in our blog post: slcyber.io/assetnote-secu…

We recently looked deeper at the authentication bypass vulnerability in Next.js (CVE-2025-29927) and discovered some intelligent and comprehensive ways to check for the vulnerability. Read more in our blog post: slcyber.io/assetnote-secu…
Stephen Fewer (@stephenfewer) 's Twitter Profile Photo

We have just published our AttackerKB Rapid7 Analysis of CVE-2025-22457, an unauth stack buffer overflow in Ivanti Connect Secure. Difficult to exploit due to severe character restrictions, we detail our full RCE technique here: attackerkb.com/topics/0ybGQIk…

SSD Secure Disclosure (@securiteam_ssd) 's Twitter Profile Photo

🚨 New advisory was just published! 🚨 A vulnerability in PHP's extract() function allows attackers to trigger a double-free in version 5.x or a user-after-free in versions 7.x, 8.x, which in turn allows arbitrary code execution (native code): ssd-disclosure.com/ssd-advisory-e…

SSD Secure Disclosure (@securiteam_ssd) 's Twitter Profile Photo

🚨 New advisory was just published! 🚨 Two Use After Free (UAF) vulnerabilities were discovered within Chrome’s Browser process by one of our researchers at SSD Labs: ssd-disclosure.com/ssd-advisory-m…

TheZDIBugs (@thezdibugs) 's Twitter Profile Photo

[ZDI-25-291|CVE-2025-4919] (Pwn2Own) Mozilla Firefox IonMonkey JIT Compiler Integer Overflow Remote Code Execution Vulnerability (CVSS 8.8; Credit: Manfred Paul (@[email protected])) zerodayinitiative.com/advisories/ZDI…

TheZDIBugs (@thezdibugs) 's Twitter Profile Photo

[ZDI-25-292|CVE-2025-4919] Mozilla Firefox SpiderMonkey Out-Of-Bounds Write Remote Code Execution Vulnerability (CVSS 8.8; Credit: Edouard Bochin (Edouard Bochin) and Tao Yan (@Ga1ois) from Palo Alto Networks) zerodayinitiative.com/advisories/ZDI…

Horizon3 Attack Team (@horizon3attack) 's Twitter Profile Photo

Check out our latest deep dive into the #Fortinet CVE-2025-32756, a classic buffer overflow! This is being exploited in the wild and was added to the CISA KEV catalog last week. horizon3.ai/attack-researc…

Check out our latest deep dive into the #Fortinet CVE-2025-32756, a classic buffer overflow! This is being exploited in the wild and was added to the CISA KEV catalog last week. 
horizon3.ai/attack-researc…
Assetnote (@assetnote) 's Twitter Profile Photo

Our team recently used a novel technique to increase the impact of what seemed to be only a blind SSRF. This novel technique involving HTTP redirect loops and incremental status codes led to full HTTP response leakage. Read more on Searchlight Cyber blog here: slcyber.io/assetnote-secu…

Horizon3 Attack Team (@horizon3attack) 's Twitter Profile Photo

Session keys and passwords aplenty, here’s our deep-dive for CVE-2025-5777, aka CitrixBleed 2. Apart from the normal root-cause analysis, we’ve doubled down on actionable steps to investigate Indicators of Compromise. horizon3.ai/attack-researc…

Trend Zero Day Initiative (@thezdi) 's Twitter Profile Photo

CVE-2025-4941 - Trend ZDI analyst Hossein Lotfi details the Firefox bug used at #Pwn2Own Berlin by Manfred Paul. Includes root cause analysis and video demo. zerodayinitiative.com/blog/2025/7/14…

SSD Secure Disclosure (@securiteam_ssd) 's Twitter Profile Photo

Want to learn about Chrome exploitation and the role of WebAssembly in it? In our new article, we'll break down the world of WASM, how it interacts with V8, and use CVE-2024-2887 as a case study to show how flaws in WASM can lead to remote code execution. Read it here:

Open Source Security mailing list (@oss_security) 's Twitter Profile Photo

CVE-2025-8058: glibc: posix: Double-free after allocation failure in regcomp openwall.com/lists/oss-secu… The regcomp function in the GNU C library version from 2.4 to 2.41 is subject to a double free if some previous allocation fails