pwning_me's profile picture. working at ssd-labs (@LabsSsd) aka. crixer

crixer

@pwning_me

working at ssd-labs (@LabsSsd) aka. crixer

Pinned

💪😎

Our 1st #Pwn2Own #AfterDark concludes with the Mofoffensive Research Team combining a heap overflow and a stack-based buffer overflow to gain code execution on the LAN interface of the NETGEAR R6700 router. Their efforts earn $5,000 and 1 Master of Pwn point. #P2OAustin

thezdi's tweet image. Our 1st #Pwn2Own #AfterDark concludes with the Mofoffensive Research Team combining a heap overflow and a stack-based buffer overflow to gain code execution on the LAN interface of the NETGEAR R6700 router. Their efforts earn $5,000 and 1 Master of Pwn point. #P2OAustin


crixer reposted

Attention Speakers: Our 2024 Call for Papers is now open! Want to headline #TyphoonCon24? Learn all about it: typhooncon.com/call-for-paper…

typhooncon's tweet image. Attention Speakers: Our 2024 Call for Papers is now open! Want to headline #TyphoonCon24? Learn all about it: typhooncon.com/call-for-paper…

crixer reposted

🌪️TyphoonCon CTF🌪️ is back for the 3rd year in a row and registration is now open! Test your skills and get a chance to win up to $5,000 in prizes🎁 Register at: typhooncon.com/ctf/

typhooncon's tweet image. 🌪️TyphoonCon CTF🌪️ is back for the 3rd year in a row and registration is now open!

Test your skills and get a chance to win up to $5,000 in prizes🎁
Register at: typhooncon.com/ctf/

My cat is so cute yeah i am such a simp

pwning_me's tweet image. My cat is so cute yeah i am such a simp
pwning_me's tweet image. My cat is so cute yeah i am such a simp

crixer reposted

🌪️ TyphoonPWN is back for its 5th edition! Show off your skills with Linux, Chrome and many others for your chance to win up to $250,000 in prizes! The event is open to worldwide remote participation. Learn more at: typhooncon.com/typhoonpwn-202…


i'm confusion because i used this bug to pwn in aution 2021 on netgear. I thought this vulnerability didn't be triggerble when I looked at the latest version of netatalk. zerodayinitiative.com/advisories/ZDI…

[ZDI-23-094|CVE-2022-43634] Netatalk dsi_writeinit Heap-based Buffer Overflow Remote Code Execution Vulnerability (CVSS 9.8; Credit: @Synacktiv) zerodayinitiative.com/advisories/ZDI…



crixer reposted

🌪️ TyphoonCon 2023 Early bird tickets are now available in limited quantities! 🌪️ Don’t miss out on the best All Offensive Security Conference in Asia. Get your #TyphoonCon23 tickets today! typhooncon.com/register/

typhooncon.com

Register

Register


crixer reposted

Zero Day Vulnerability: Chromium v8 js engine issue 1303458 — Use After Free in x64 Instruction Optimization Vulnerability Analysis infosecwriteups.com/zero-day-vulne…


a8998abf3053359d045cd8049727691a


crixer reposted

Are browser exploits part of your daily routine? Do you forget from time to time that Safari is also a place you can visit? We are offering up to $300,000 for Safari Remote Code Execution vulnerabilities. Visit ssd-disclosure.com/safari-vulnera… and get the BIG payouts you deserve!

SecuriTeam_SSD's tweet image. Are browser exploits part of your daily routine? Do you forget from time to time that Safari is also a place you can visit?

We are offering up to $300,000 for Safari Remote Code Execution vulnerabilities.

Visit ssd-disclosure.com/safari-vulnera… and get the BIG payouts you deserve!

crixer reposted

CodeQL is seriously underrated as a tool for exploit development

CodeQL int getOffset(Type t, Field f) { f.getDeclaringType() = t and ( (f.getType().getSize() = 4 and result = f.getByteOffset()) or exists(Field f2 | f2.getDeclaringType() = f.getType() and result = f.getByteOffset() + getOffset(f.getType(), f2)))} lgtm.com/query/84522036…



lol anonymous researcher is actually me zerodayinitiative.com/blog/2021/3/11…


crixer reposted

Exploit CVE-2020-8835 (another kernel bpf bug). Same approach i did exploiting CVE-2017-16995 in the previous tweet. Overwriting bpf_map ops from array_of_map to array_of_maps_map_ops to gain arbitrary write, then overwriting modprobe_path to get root gist.github.com/d4em0n/e8d209e…

n0psledbyte's tweet image. Exploit CVE-2020-8835 (another kernel bpf bug). Same approach i did exploiting CVE-2017-16995 in the previous tweet. Overwriting bpf_map ops from array_of_map to array_of_maps_map_ops to gain arbitrary write, then overwriting modprobe_path to get root
gist.github.com/d4em0n/e8d209e…

crixer reposted

Pwning VMware, Part 2: ZDI-19-421, a UHCI bug nafod.net/blog/2020/02/2…


crixer reposted

Do you still plan on writing your exploit scripts in elisp^Wpython2? Be ready in a few months to plug in, dial that modem, heap spray some cats, pop some BGP boxes and ~ b l a z e ~ like there's no tomorrow. Rolling big blunts @ 4/20/2020, hacking like it's 4/20/1999.


crixer reposted

VM escape exploit for CVE-2019-6778 in QEMU. I'm too lazy to write an English version writeup, sorry for the inconvenience😅 github.com/Kira-cxy/qemu-…


crixer reposted

Here's the slides for my #MOSEC / #OBTS talk "A few JSC tales": iokit.racing/jsctales.pdf


crixer reposted

"Context Switching your Kernel Fuzzing" - Slides from Eric Sesterhenn's talk about fuzzing kernel code in user space at @BSidesStuttgart: github.com/x41sec/slides/…


crixer reposted

I wrote a thing about my macOS sandbox escape & LPE from Pwn2Own phoenhex.re/2019-05-26/att…


I found a bug CVE-2019-11693 in firefox for going to pwn2own but it occurs only linux. mozilla.org/en-US/security…


Loading...

Something went wrong.


Something went wrong.