b33f | πŸ‡ΊπŸ‡¦βœŠ(@FuzzySec) 's Twitter Profileg
b33f | πŸ‡ΊπŸ‡¦βœŠ

@FuzzySec

意志 / Antiquarian @ IBM Adversary Services / Ex-TORE βš”οΈπŸ¦… / I rewrite pointers and read memory / AI Psychoanalyst / Teaching @CalypsoLabs

ID:565373746

linkhttps://linktr.ee/fuzzysec calendar_today28-04-2012 11:33:09

8,5K Tweets

31,6K Followers

844 Following

POC_Crew πŸ‘¨β€πŸ‘©β€πŸ‘¦β€πŸ‘¦(@POC_Crew) 's Twitter Profile Photo

Pew, just came back to work from the long journey.
Thanks everyone for making another great success on ! Wish you all safe travel back home and most importantly take a good rest!
We will be around at the offensivecon, if you are there, let's grab a drink πŸ™Œ

Pew, just came back to work from the long journey. Thanks everyone for making another great success on #Zer0Con2024! Wish you all safe travel back home and most importantly take a good rest! We will be around at the @offensive_con, if you are there, let's grab a drink πŸ™Œ
account_circle
k0shl(@KeyZ3r0) 's Twitter Profile Photo

Here's my blog post about CVE-2024-26230. I aim not only to introduce the exploit stage but also hope to share my thoughts on how I completed the exploitation step-by-step in all my posts from now on.

whereisk0shl.top/post/a-trick-t…

account_circle
Gwangun Jung(@pr0Ln) 's Twitter Profile Photo

We posted our third writeup of N-day full chain series:

Chaining N-days to Compromise All: Part 3β€Šβ€”β€ŠWindows Driver LPE: Medium to System medium.com/theori-blog/ch…

account_circle
Maor Shwartz(@malltos92) 's Twitter Profile Photo

'The boom, the bust, the adjust and the unknown'

The industry around us changes at a faster pace than ever before.

This will force the different stakeholders to reevaluate their strategy and how they will decide to move forward.


slideshare.net/slideshow/zer0…

account_circle
b33f | πŸ‡ΊπŸ‡¦βœŠ(@FuzzySec) 's Twitter Profile Photo

One of my favourite 'bugs' was in fallout 2 where you had two kids that would pickpocket you in The Den as you entered a store but in non-us versions they were ... invisible ... because of ... censorship. Those kids robbed me blind the first time round. They weren't laughing…

account_circle
blasty(@bl4sty) 's Twitter Profile Photo

the xz sshd backdoor rabbithole goes quite a bit deeper. I was just able to trigger some harder to reach functionality of the backdoor. there's still more to explore.. 1/n

the xz sshd backdoor rabbithole goes quite a bit deeper. I was just able to trigger some harder to reach functionality of the backdoor. there's still more to explore.. 1/n
account_circle
b33f | πŸ‡ΊπŸ‡¦βœŠ(@FuzzySec) 's Twitter Profile Photo

All good things must come to an end eventually, it was great to meet my irregular hacker family at zer0con and meet many new friends. POC_Crew πŸ‘¨β€πŸ‘©β€πŸ‘¦β€πŸ‘¦ did an awesome job as always to strengthen the Power Of Community 정말 κ³ λ§ˆμ›Œμš” πŸ™‡β€β™‚οΈπŸ™‡β€β™‚οΈπŸ˜Ž

account_circle
Maurice Heumann(@momo5502) 's Twitter Profile Photo

I spent the last 5 months reverse engineering Denuvo's protection in Hogwarts Legacy and finally managed to bypass it using more than 2000 hooks πŸ˜‚

One of the toughest challenges of my life.

Here's my blog post about it:

momo5502.com/posts/2024-03-…

account_circle
Crowdfense(@crowdfense) 's Twitter Profile Photo

We've just launched our updated public bug bounty program with extended targets and juicier payouts!
Calling all vulnerability researchers, it's your chance to dive in and be paid for your skills! πŸ’°πŸ’°πŸ’°crowdfense.com/exploit-acquis…

account_circle
b33f | πŸ‡ΊπŸ‡¦βœŠ(@FuzzySec) 's Twitter Profile Photo

The POC_Crew πŸ‘¨β€πŸ‘©β€πŸ‘¦β€πŸ‘¦ is always super warm and welcoming β™₯οΈπŸ™‡β€β™‚οΈ, the Power Of Community is why I am back in Korea for the third time now! I want to give special thanks to Ian Lee for this sweater he gave me as a birthday gift πŸ₯ΉπŸ₯ΉπŸŽ‚πŸŽŠ

The @POC_Crew is always super warm and welcoming β™₯οΈπŸ™‡β€β™‚οΈ, the Power Of Community is why I am back in Korea for the third time now! I want to give special thanks to @willwayy0 for this sweater he gave me as a birthday gift πŸ₯ΉπŸ₯ΉπŸŽ‚πŸŽŠ
account_circle
Theori(@theori_io) 's Twitter Profile Photo

Theori's N-Day Full Chain Exploits Series: Part 2

How did we escape the chrome sandbox?

Want to dive deep into the first Windows kernel in-the-wild vulnerability(CVE-2023–21674) discovered in 2023?
Check it out now.



blog.theori.io/chaining-n-day…

account_circle