
@0xdea
Followers
14K
Following
283
Media
1K
Statuses
13K
When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl.
Europe
Joined July 2010
RT @joernchen: Today I have a more serious topic than usual, please consider reposting for reach:. My wife and I are urgently looking for a….
0
110
0
RT @orange_8361: Turns out my #PHRACK article is live! 🔥. > The Art of PHP — My CTF Journey and Untold Stories!. Kinda a love letter to tho….
0
195
0
RT @orange_8361: Thanks @PortSwigger and @BugBountyDEFCON for this awesome event — and also to my @d3vc0r3 buddies for standing on stage to….
0
32
0
Always happy news to see my work spark new joy. In this case, my @semgrep ruleset at Congrats to @trailofbits and best wishes for a wonderful career to Will 👍.
github.com
A collection of my Semgrep rules to facilitate vulnerability research. - 0xdea/semgrep-rules
Today, we’re disclosing two 9.8 CVSS memory corruption vulnerabilities in the @NVIDIA Triton Inference Server that lets attackers crash production AI services through malicious HTTP requests (CVE-2025-23310 and CVE-2025-23311) 🧵.
0
11
46
RT @hnsec: In our last post, @apps3c shares some PoCs of GenAI/LLM security issues found in real-world assessments conducted for corporate….
security.humanativaspa.it
Generative AI and LLM technologies have shown […]
0
3
0
RT @PwnieAwards: We are very happy to announce the nominees for the 2025 Pwnie Awards! . As a reminder, we will be presenting the winners a….
docs.google.com
Pwnie for Best Crypto Bug X.509DoS Exploiting and Detecting Denial-of-Service Vulnerabilities in Cryptographic Libraries using Crafted X.509 Certificates Bing Shi, Wenchao Li, Yuchen Wang, Xiaolong...
0
48
0
Today I’m celebrating one year of #Rust! 🦀 . I started learning it last summer, and since then, I’ve pretty much stopped programming in any other language. I’ve documented my journey in this series of articles: . Here’s to many more years with Rust! 🥂
2
5
50
RT @xorpse: I'm pleased to announce a new version of the Rust bindings for @HexRaysSA IDA Pro! With:. - Improved strings, metadata, and cor….
0
33
0
As an old fart in #xdev, I often get asked how to get into binary exploitation in 2025. I looked around, and here’s my recommendation:. . #pwncollege is a huge collection of free #lectures and practical #challenges maintained by a team of #hackers at @ASU.
1
23
102
RT @hnsec: In our last blog post, our colleague Gianluca shares the story of a lucky discovery: a bug initially spotted during a routine as….
security.humanativaspa.it
Some months ago, while analyzing a […]
0
8
0
RT @HexRaysSA: Power users are taking IDA headless with idalib. Think large-scale diffing, custom UIs, and CI pipelines. all without laun….
hex-rays.com
Discover four powerful ways to use idalib, IDA Pro’s headless automation interface, for scalable reverse engineering, CI integration, and more.
0
14
0
My #idalib based tools are featured in the latest @HexRaysSA blog!.
hex-rays.com
Discover four powerful ways to use idalib, IDA Pro’s headless automation interface, for scalable reverse engineering, CI integration, and more.
1
22
98
RT @exploitsclub: Another Week, Another EXPLOITS CLUB 📰. ---.🎉 Binja giveaway: sign up to support the newsletter 🎉.---. Tesla wall charger….
blog.exploits.club
Pacers in 7. Annnnyways 👇 Don't Forget! We are doing a Binary Ninja personal License Giveaway! All you have to do is: 1. Subscribe to the newsletter. C'mon - that should be easy enough. Winner will...
0
12
0
RT @2ourc3: Releasing this fun tool Golem based on @0xdea, LLVM, LLM and @semgrep . Golem automates C/C++ vulnerability discovery by combi….
bushido-sec.com
Discover how combining SemGrep, LLVM, and local LLMs like Ollama can boost vulnerability research. From funny IKEA frustrations to slicing control-flow graphs, meet Golem—your new automated bug...
0
43
0
RT @hnsec: Exploring fault injection on ESP32 V3! . Inspired by Delvaux work, we tested voltage #glitching as an attack vector. With advanc….
security.humanativaspa.it
Intro A few months ago, I […]
0
6
0
RT @Openwall: End of an era: our CVSweb service turned 21 today, and was promptly retired. Our anoncvs was similarly shut down at the age o….
0
3
0
RT @2ourc3: Just launched Code Auditor CTF — A web platform to practice finding real-world C/C++ vulnerabilities.•….
github.com
The most complete code auditing platform with thousands of real-world challenges - 20urc3/auditor.codes
0
146
0
RT @disconnect3d_pl: We released new Pwndbg: !. It brings new kernel commands for dumping heap allocator info, disp….
0
68
0