"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
Exploit Development udunadan 1y ago 100%
No More Speculation: Exploiting CPU Side-Channels for Real
bughunters.google.com
7
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
Exploit Development udunadan 1y ago 100%
Diving into Windows Remote Access Service for Pre-Auth Bugs
www.blackhat.com
4
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
Exploit Development udunadan 1y ago 100%
iOS 17: New Version, New Acronyms
www.df-f.com
6
0
"Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
Jump
You have become the very thing you swore to destroy: Remotely exploiting an Antivirus engine
  • udunadan udunadan 1y ago 100%

    Glad to be of use!

    1
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 88%
    You have become the very thing you swore to destroy: Remotely exploiting an Antivirus engine
    cfp.recon.cx
    7
    2
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    Use Native Pointer of Function to Bypass The Latest Chrome v8 Sandbox
    https://medium.com/@numencyberlabs/use-native-pointer-of-function-to-bypass-the-latest-chrome-v8-sandbox-exp-of-issue1378239-251d9c5b0d14
    4
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    In-depth Analysis of the CVE-2023-29300 Adobe ColdFusion Serialization Vulnerability
    github.com
    7
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    [Chrome] CVE-2023-2033
    github.com
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    Exploiting a Flaw in Bitmap Handling in Windows User-Mode Printer Drivers
    www.zerodayinitiative.com
    8
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    An Introduction to Exploit Reliability
    blog.isosceles.com
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    MSMQ QueueJumper (RCE Vulnerability): An In-Depth Technical Analysis
    securityintelligence.com
    3
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    Summary: MTE As Implemented
    https://googleprojectzero.blogspot.com/2023/08/summary-mte-as-implemented.html
    3
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    All known API based kernel address leaks on Windows no longer work
    https://twitter.com/yarden_shafir/status/1685740223181832193
    7
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    CVE-2023-3389 - Exploiting a vulnerability in the io_uring subsystem of the Linux kernel
    https://qyn.app/posts/CVE-2023-3389/
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    Escaping the Google kCTF Container with a Data-Only Exploit
    https://h0mbre.github.io/kCTF_Data_Only_Exploit/
    7
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    The Legacy of Stagefright
    blog.isosceles.com
    7
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Jump
    [Chrome ITW sandbox escape] Integer overflow in SkSLVMCodeGenerator (skia)
  • udunadan udunadan 1y ago 100%

    Absolutely no problem, happy if you liked it!

    2
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Jump
    [Chrome ITW sandbox escape] Integer overflow in SkSLVMCodeGenerator (skia)
  • udunadan udunadan 1y ago 100%

    The issue had been made public only on July 25. The point of sharing the bug isn't notifying users to patch their browsers but to inform browser vulnerability researchers of a valuable data point.

    2
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    prctl anon_vma_name: An Amusing Linux Kernel Heap Spray
    starlabs.sg
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    CVE-2023-35086 POC - ASUS routers format string vulnerability [DOS]
    github.com
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    A new method for container escape using file-based DirtyCred
    starlabs.sg
    4
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    [Chrome] UAF in MLGraphXnnpack::BuildOnBackgroundThread (reward: $11000)
    https://crbug.com/1425370
    1
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Exploit Development udunadan 1y ago 100%
    Zenbleed
    https://lock.cmpxchg8b.com/zenbleed.html
    5
    0
    "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Jump
    CVE-2023-2033: Chrome [0-day] JIT optimisation issue
  • udunadan udunadan 1y ago 100%

    It was an ITW 0-day at the moment of reporting and has probably retained the issue header from back then which I had copied.

    2
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Jump
    TALOS-2023-1757 Foxit Reader Field OnBlur event use-after-free vulnerability
  • udunadan udunadan 1y ago 100%

    A bunch of other Foxit vulns here: https://talosintelligence.com/vulnerability_reports

    1
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearEX
    Jump
    Fuzzing a Pixel 3a Kernel with Syzkaller
  • udunadan udunadan 1y ago 100%

    Popped up on my Twitter feed somewhere

    2
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearIN
    Jump
    Lemmy Security Vulnerability: XSS In the Wild
  • udunadan udunadan 1y ago 100%
    1
  • Reddit Refugees on Lemmy, how are you guys liking lemmy so far?
  • udunadan udunadan 1y ago 100%

    The content is really bounded by tech stuff, but I guess that's due to migration being important for tech-savvy users. It is true that appending "reddit" to search queries and following the results is still inevitable (but hey, libreddit and teddit still work). But vibe is completely different, very organic, very active, I like it a lot. I think there is a lot of potential in this feeling of authentic communication. Let's hope it grows.

    Lemmy is much better replacement for Reddit than Mastodon is for Twitter.

    6
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearIN
    Jump
    Lemmy Security Vulnerability: XSS In the Wild
  • udunadan udunadan 1y ago 100%
    1
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearIN
    Jump
    This is Fine: Optimism & Emergency in the P2P Network
  • udunadan udunadan 1y ago 100%

    Well, the malicious actors can setup their own instances as well and exploit the inherent trust between the participants by design. P2P sold as security property in the scenario where participants are unknown and multiple in numbers is misconception. It does not square well with basic security mindfulness, and shouldn't be taken as improvement in that regard.

    I think that federation and all this stuff is not about improving security, it is a form of grassroots communication based on certain principles. If you need security, you use other tools, and treat these things as public, hostile spaces.

    1
  • "Initials" by "Florian Körner", licensed under "CC0 1.0". / Remix of the original. - Created with dicebear.comInitialsFlorian Körnerhttps://github.com/dicebear/dicebearSE
    Jump
    Reddit hackers threaten to leak data.
  • udunadan udunadan 1y ago 100%

    It's a spam, appeared in /c/exploitdev as well.

    3