0xor0ne(@0xor0ne) 's Twitter Profileg
0xor0ne

@0xor0ne

| CyberSecurity | Reverse Engineering | C and Rust | Exploit | Linux kernel | PhD | My Tweets, My Opinions :) |

ID:1293289704843075586

linkhttps://github.com/0xor0ne calendar_today11-08-2020 20:54:59

2,0K Tweets

55,1K Followers

525 Following

Follow People
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Beginners introduction to basic Linux kernel exploitation techniques by I write about security stuff

Debugging with QEMU: blog.k3170makan.com/2020/11/linux-…
Stack Overflows: blog.k3170makan.com/2020/11/linux-…
RIP control: blog.k3170makan.com/2021/01/linux-…

Beginners introduction to basic Linux kernel exploitation techniques by @k3170Makan Debugging with QEMU: blog.k3170makan.com/2020/11/linux-… Stack Overflows: blog.k3170makan.com/2020/11/linux-… RIP control: blog.k3170makan.com/2021/01/linux-… #cybersecurity #Linux
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Industrial HMIs analysis and exploitation (Phoenix Contact)
Credits Gabriele Quagliarella (cdzeno) (@nozominetworks)

Part 1: nozominetworks.com/blog/14-vulner…
Part 2: nozominetworks.com/blog/protectin…
Part 3: nozominetworks.com/blog/protectin…

Industrial HMIs analysis and exploitation (Phoenix Contact) Credits Gabriele Quagliarella (@cdzeno) (@nozominetworks) Part 1: nozominetworks.com/blog/14-vulner… Part 2: nozominetworks.com/blog/protectin… Part 3: nozominetworks.com/blog/protectin… #infosec #embedded
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Home router (SOHO) hacking

'Your not so Home Office - SOHO Hacking at Pwn2Own' (HITB2023)

HITB2023 presentation by NCC Group Research & Technology

conference.hitb.org/files/hitbsecc…

Home router (SOHO) hacking 'Your not so Home Office - SOHO Hacking at Pwn2Own' (HITB2023) HITB2023 presentation by @NCCGroupInfosec conference.hitb.org/files/hitbsecc… #iot #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

memfd_create() technique for fileless ELF execution
Introduction blog post by Stuart

magisterquis.github.io/2018/03/31/in-…

memfd_create() technique for fileless ELF execution Introduction blog post by @MagisterQuis magisterquis.github.io/2018/03/31/in-… #malware #Linux
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Breaking Secure Onboard Communication (SecOC) on 2021 RAV4 Prime by attacking the power steering ECU
Credits Willem Melching (Willem Melching)

icanhack.nl/blog/secoc-key…

Breaking Secure Onboard Communication (SecOC) on 2021 RAV4 Prime by attacking the power steering ECU Credits Willem Melching (@PD0WM) icanhack.nl/blog/secoc-key… #automotive #infosec
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Course on Linux debugging, profiling and tracing training by Bootlin

Slides: bootlin.com/doc/training/d…
Lab exercises: bootlin.com/doc/training/d…
Lab material (.tar.xz): bootlin.com/doc/training/d…

Course on Linux debugging, profiling and tracing training by @bootlincom Slides: bootlin.com/doc/training/d… Lab exercises: bootlin.com/doc/training/d… Lab material (.tar.xz): bootlin.com/doc/training/d… #Linux #linuxkernel
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Great blog post by ReynardSec on how to harden your platform. It's a step-by-step guide with a lot of useful tips and tricks. Check it out!

reynardsec.com/en/docker-plat…

Great blog post by @ReynardSec_en on how to harden your #Docker platform. It's a step-by-step guide with a lot of useful tips and tricks. Check it out! reynardsec.com/en/docker-plat… #infosec
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

This was an interesting research (2022) by Matthias Deeg on reverse engineering of AES protected USB flash drives

blog.syss.com/posts/hacking-…
blog.syss.com/posts/hacking-…

This was an interesting research (2022) by @matthiasdeeg on reverse engineering of AES protected USB flash drives blog.syss.com/posts/hacking-… blog.syss.com/posts/hacking-… #hardware #infosec
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Glitching the MediaTek MT8163V SoC BootROM with fault injection (2020)
Credits Ilya Zhuravlev and Jeremy Boone (NCC Group Research & Technology)

research.nccgroup.com/2020/10/15/the…

Glitching the MediaTek MT8163V SoC BootROM with fault injection (2020) Credits Ilya Zhuravlev and Jeremy Boone (@NCCGroupInfosec) research.nccgroup.com/2020/10/15/the… #faultinjection #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Compilers, linkers, JITs and assemblers internals with focus on software security hardening

Low-Level Software Security for Compiler Developers:
llsoftsec.github.io/llsoftsecbook/

Compilers, linkers, JITs and assemblers internals with focus on software security hardening Low-Level Software Security for Compiler Developers: llsoftsec.github.io/llsoftsecbook/ #compilers #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Security analysis and reverse engineering of IoT devices and debugging with Ghidra
Excellent series by ArtResilia

Part 1: artresilia.com/iot-series-i-a…
Part 2: artresilia.com/iot-series-ii-…
Part 3: artresilia.com/iot-series-iii…
Part 4: artresilia.com/iot-series-iv-…

Security analysis and reverse engineering of IoT devices and debugging with Ghidra Excellent series by @ArtResilia Part 1: artresilia.com/iot-series-i-a… Part 2: artresilia.com/iot-series-ii-… Part 3: artresilia.com/iot-series-iii… Part 4: artresilia.com/iot-series-iv-… #iot #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Interesting reading on some advanced operations with Cyberchef (multi-stage malware config extraction example)

embee-research.ghost.io/advanced-cyber…

Interesting reading on some advanced operations with Cyberchef (multi-stage malware config extraction example) embee-research.ghost.io/advanced-cyber… #cyberchef #infosec
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Analysis and exploitation of an Android-based “portable high-resolution lossless music player” (FiiO M6)
Interesting series by Jack Maginnes 🏴‍☠️

Find a kernel bug: stigward.github.io/posts/fiio-m6-…
LPE exploit: stigward.github.io/posts/fiio-m6-…

Analysis and exploitation of an Android-based “portable high-resolution lossless music player” (FiiO M6) Interesting series by @_stigward Find a kernel bug: stigward.github.io/posts/fiio-m6-… LPE exploit: stigward.github.io/posts/fiio-m6-… #infosec #android
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Red teaming and adversary emulation: series on Windows rootkits development
Credits Ido Veltzman

Part 1: idov31.github.io/2022/07/14/lor…
Part 2: idov31.github.io/2022/08/04/lor…
Part 3: idov31.github.io/2022/10/30/lor…
Part 4: idov31.github.io/2023/02/24/lor…
PArt 5: idov31.github.io/2023/07/19/lor…

Red teaming and adversary emulation: series on Windows rootkits development Credits @Idov31 Part 1: idov31.github.io/2022/07/14/lor… Part 2: idov31.github.io/2022/08/04/lor… Part 3: idov31.github.io/2022/10/30/lor… Part 4: idov31.github.io/2023/02/24/lor… PArt 5: idov31.github.io/2023/07/19/lor… #windows #infosec
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Introduction to 'EDR-Preloading' technique to bypass user mode EDRs
Credits Marcus Hutchins

malwaretech.com/2024/02/bypass…

Introduction to 'EDR-Preloading' technique to bypass user mode EDRs Credits Marcus Hutchins malwaretech.com/2024/02/bypass… #infosec #Windows
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Anti-cheating systems internals for Windows game: in depth analysis of Vanguard's guarded regions
Excellent blog post by Xyrem

reversing.info/posts/guardedr…

Anti-cheating systems internals for Windows game: in depth analysis of Vanguard's guarded regions Excellent blog post by @Xyrem256 reversing.info/posts/guardedr… #anticheat #infosec
account_circle