h4z3dic's profile picture. Just a coder and a trader

JaeRyoung Oh

@h4z3dic

Just a coder and a trader

JaeRyoung Oh đã đăng lại

A Brief Analysis of Chrome's CVE-2025-6554 in the Wild ti.qianxin.com/blog/articles/…


JaeRyoung Oh đã đăng lại

As promised, a blog post on Diffing 7-Zip for CVE-2025-11001. Enjoy :) pacbypass.github.io/2025/10/16/dif…

Wrote an exploit for CVE-2025-11001 in 7-zip Pretty cool bug, had fun diffing it. Blog post coming soon github.com/pacbypass/CVE-…



JaeRyoung Oh đã đăng lại

🦵Finding vulnerabilities in modern web apps using Claude Code and OpenAI Codex Blog: semgrep.dev/blog/2025/find… author: @clintgibler, @ermil0v & @rgaucher

mqst_'s tweet image. 🦵Finding vulnerabilities in modern web apps using Claude Code and OpenAI Codex

Blog: semgrep.dev/blog/2025/find…

author: @clintgibler, @ermil0v & @rgaucher
mqst_'s tweet image. 🦵Finding vulnerabilities in modern web apps using Claude Code and OpenAI Codex

Blog: semgrep.dev/blog/2025/find…

author: @clintgibler, @ermil0v & @rgaucher
mqst_'s tweet image. 🦵Finding vulnerabilities in modern web apps using Claude Code and OpenAI Codex

Blog: semgrep.dev/blog/2025/find…

author: @clintgibler, @ermil0v & @rgaucher

JaeRyoung Oh đã đăng lại

🛠️ PoC CVE-2025-32463 LPE→Root Local Privilege Escalation to Root via Sudo chroot in Linux github.com/kh4sh3i/CVE-20…

IntCyberDigest's tweet image. 🛠️ PoC CVE-2025-32463 LPE→Root  

Local Privilege Escalation to Root via Sudo chroot in Linux

github.com/kh4sh3i/CVE-20…

JaeRyoung Oh đã đăng lại

An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously. github.com/0ca/BoxPwnr


JaeRyoung Oh đã đăng lại

I recently learned you can emulate kali thru WSL and reference your host computer via /mnt game changer kali.org/docs/wsl/wsl-p…

hackerfren's tweet image. I recently learned  you can emulate kali thru WSL and reference your host computer via /mnt 

game changer

kali.org/docs/wsl/wsl-p…

JaeRyoung Oh đã đăng lại

🔴 𝗡𝗲𝘄 𝗥𝗲𝘀𝗲𝗮𝗿𝗰𝗵: 𝗛𝘂𝗻𝘁𝗶𝗻𝗴 𝗔𝗱𝗮𝗽𝘁𝗶𝘅𝗖𝟮 – 𝗧𝗿𝗮𝗰𝗶𝗻𝗴 𝗼𝘃𝗲𝗿 𝟭𝟬𝟬 𝗟𝗶𝘃𝗲 𝗖𝟮 𝗦𝗲𝗿𝘃𝗲𝗿𝘀 𝗶𝗻 𝘁𝗵𝗲 𝗪𝗶𝗹𝗱 Our team investigated AdaptixC2, an open-source command and control framework that’s being used in real attacks. Using HuntSQL™,…

Huntio's tweet image. 🔴 𝗡𝗲𝘄 𝗥𝗲𝘀𝗲𝗮𝗿𝗰𝗵:  𝗛𝘂𝗻𝘁𝗶𝗻𝗴 𝗔𝗱𝗮𝗽𝘁𝗶𝘅𝗖𝟮 – 𝗧𝗿𝗮𝗰𝗶𝗻𝗴 𝗼𝘃𝗲𝗿 𝟭𝟬𝟬 𝗟𝗶𝘃𝗲 𝗖𝟮 𝗦𝗲𝗿𝘃𝗲𝗿𝘀 𝗶𝗻 𝘁𝗵𝗲 𝗪𝗶𝗹𝗱

Our team investigated AdaptixC2, an open-source command and control framework that’s being used in real attacks.

Using HuntSQL™,…
Huntio's tweet image. 🔴 𝗡𝗲𝘄 𝗥𝗲𝘀𝗲𝗮𝗿𝗰𝗵:  𝗛𝘂𝗻𝘁𝗶𝗻𝗴 𝗔𝗱𝗮𝗽𝘁𝗶𝘅𝗖𝟮 – 𝗧𝗿𝗮𝗰𝗶𝗻𝗴 𝗼𝘃𝗲𝗿 𝟭𝟬𝟬 𝗟𝗶𝘃𝗲 𝗖𝟮 𝗦𝗲𝗿𝘃𝗲𝗿𝘀 𝗶𝗻 𝘁𝗵𝗲 𝗪𝗶𝗹𝗱

Our team investigated AdaptixC2, an open-source command and control framework that’s being used in real attacks.

Using HuntSQL™,…
Huntio's tweet image. 🔴 𝗡𝗲𝘄 𝗥𝗲𝘀𝗲𝗮𝗿𝗰𝗵:  𝗛𝘂𝗻𝘁𝗶𝗻𝗴 𝗔𝗱𝗮𝗽𝘁𝗶𝘅𝗖𝟮 – 𝗧𝗿𝗮𝗰𝗶𝗻𝗴 𝗼𝘃𝗲𝗿 𝟭𝟬𝟬 𝗟𝗶𝘃𝗲 𝗖𝟮 𝗦𝗲𝗿𝘃𝗲𝗿𝘀 𝗶𝗻 𝘁𝗵𝗲 𝗪𝗶𝗹𝗱

Our team investigated AdaptixC2, an open-source command and control framework that’s being used in real attacks.

Using HuntSQL™,…
Huntio's tweet image. 🔴 𝗡𝗲𝘄 𝗥𝗲𝘀𝗲𝗮𝗿𝗰𝗵:  𝗛𝘂𝗻𝘁𝗶𝗻𝗴 𝗔𝗱𝗮𝗽𝘁𝗶𝘅𝗖𝟮 – 𝗧𝗿𝗮𝗰𝗶𝗻𝗴 𝗼𝘃𝗲𝗿 𝟭𝟬𝟬 𝗟𝗶𝘃𝗲 𝗖𝟮 𝗦𝗲𝗿𝘃𝗲𝗿𝘀 𝗶𝗻 𝘁𝗵𝗲 𝗪𝗶𝗹𝗱

Our team investigated AdaptixC2, an open-source command and control framework that’s being used in real attacks.

Using HuntSQL™,…

JaeRyoung Oh đã đăng lại

IP Rotation from different providers - Like FireProx but for GCP, Azure, Alibaba and CloudFlare github.com/ZephrFish/Omni…


JaeRyoung Oh đã đăng lại

#exploit #Kernel_Security Ksmbd Vulnerability Research Part 1 - CVE-2024-50283, CVE-2024-50285, CVE-2024-50286 - blog.doyensec.com/2025/01/07/ksm… Part 2 - Fuzzing Improvements and Vulnerability Discovery - blog.doyensec.com/2025/09/02/ksm… Part 3 - Exploiting CVE-2025-37947 -…


JaeRyoung Oh đã đăng lại

In our final ksmbd research post, @73696e65 provides a detailed walkthrough for exploiting a local privilege escalation vulnerability. If you're interested in learning more about exploitation on modern systems - check it out! blog.doyensec.com/2025/10/08/ksm… #doyensec #appsec #security

Doyensec's tweet image. In our final ksmbd research post, @73696e65 provides a detailed walkthrough for exploiting a local privilege escalation vulnerability. If you're interested in learning more about exploitation on modern systems - check it out!

blog.doyensec.com/2025/10/08/ksm…

#doyensec #appsec #security

JaeRyoung Oh đã đăng lại

VirtualBox Vulnerability Research Experience faith2dxy.xyz/2025-10-07/vir…


JaeRyoung Oh đã đăng lại
0x0SojalSec's tweet image. RediShell exploit :

- github.com/raminfp/redis_…

#infosec #cybersec #bugbountytips

💥 Wiz Research has uncovered a critical Redis vulnerability that's been hiding for 13 years We found RediShell (CVE-2025-49844): an RCE bug in Redis that affects every version of Redis out there. It's rated CVSS 10 - the highest severity possible. The vulnerability lets…

wiz_io's tweet image. 💥 Wiz Research has uncovered a critical Redis vulnerability that's been hiding for 13 years

We found RediShell (CVE-2025-49844): an RCE bug in Redis that affects every version of Redis out there. It's rated CVSS 10 - the highest severity possible.

The vulnerability lets…


JaeRyoung Oh đã đăng lại

Here are the slides for one of the offensive ai con talks : drive.google.com/file/d/12KP0QU…


JaeRyoung Oh đã đăng lại

Writeup for the 3rd hole exploitation technique :-). github.com/mistymntncop/C…


JaeRyoung Oh đã đăng lại

I have just developed an advanced #shellcode loader implemented in x64 #assembly language with sophisticated #evasion capabilities called AsmLdr, designed for #Windows x64 environments. Check out key capabilities and source code from here: github.com/0xNinjaCyclone… #redteam


JaeRyoung Oh đã đăng lại

CVE-2025-9864 v8 use-after-free exploit by @r1ngz3ro github.com/r1ngz3ro/my_v8…


JaeRyoung Oh đã đăng lại

Blog post is out! Come learn about how I analyzed the latest kernelCTF 1-day submission. This was a vulnerability in the Kernel TLS subsystem. I didn't write a full exploit yet, but @u1f383 already gave me some ideas that I will try to implement soon😅 faith2dxy.xyz/2025-10-02/kCT…


JaeRyoung Oh đã đăng lại

Normally I use patch_review.py for my monthly reporting on patch Tuesday patches. @KevTheHermit did an amazing job with it. But since I'm more of a PowerShell guy, I finally came around and moved the codebase to ps1. If you like #PowerShell feel free: github.com/f-bader/MSRC-P…

fabian_bader's tweet image. Normally I use patch_review.py for my monthly reporting on patch Tuesday patches. @KevTheHermit did an amazing job with it.

But since I'm more of a PowerShell guy, I finally came around and moved the codebase to ps1.

If you like #PowerShell feel free:

github.com/f-bader/MSRC-P…

Loading...

Something went wrong.


Something went wrong.