MaliciousInput Profile Banner
Brian Gorenc Profile
Brian Gorenc

@MaliciousInput

Followers
3K
Following
677
Media
17
Statuses
519

Leader of the Zero Day Initiative. Pwn2Own organizer and adjudicator. Trafficker of export-controlled intrusion software. Bug Hunter.

Austin, Tx
Joined May 2010
Don't wanna be here? Send us removal request.
@POC_Crew
POC_Crew
1 month
Huge thanks for the keynote 💙 It was fantastic. Brian Gorenc (@MaliciousInput) – From Buffer Overflows to Breaking AI: Two Decades of ZDI Vulnerability Research 🎤 #POC2025
0
6
53
@thezdi
Trend Zero Day Initiative
1 year
Announcing #Pwn2Own Ireland! Our fall contest is on the move (again) as we head to Cork, Ireland. We also welcome @Meta as a sponsor with #WhatsApp being a target at $300K. Plus the return of the SOHO Smashup. Read all the details at https://t.co/kZvILTJtr8 #P2OIreland
Tweet card summary image
zerodayinitiative.com
If you just want to read the rules, you can find them here .   Over the last few years, our consumer-focused Pwn2Own event took place in the Trend Micro office in Toronto. However, that office...
4
45
203
@thezdi
Trend Zero Day Initiative
2 years
Congrats to @mrpowell @izobashi and @chudyPB for making the list.
@msftsecresponse
Microsoft Security Response Center
2 years
Congratulations to our MSRC 2023 Most Valuable Researchers! Thank you to all the researchers who have helped secure our customers. 👏🎉 Check out our blog for the full list: https://t.co/osQbhevSq5
1
5
26
@thezdi
Trend Zero Day Initiative
3 years
Recapping #Pwn2Own Vancouver 2023. We had an amazing contest and awarded over $1 million (plus a Tesla Model 3) for 27 unique 0-days. Join ZDI's @MaliciousInput and @dustin_childs as they go through all the highlights of this year's event. https://t.co/ASK9Z6Q1eR
1
14
69
@dustin_childs
The Dustin Childs
3 years
Since no one from the MSRC is here at #Pwn2Own, we're disclosing the Teams exploit over a Teams call. You can join us if you want to hear the details:
6
15
65
@thezdi
Trend Zero Day Initiative
3 years
CONFIRMED! @Synacktiv used a heap overflow & an OOB write to exploit the Infotainment system on the Tesla. When they gave us the details, we determined they actually qualified for a Tier 2 award! They win $250,000 and 25 Master of Pwn points. 1st ever Tier 2 award. Stellar work!
6
117
480
@thezdi
Trend Zero Day Initiative
3 years
In a #Pwn2Own first, AI was involved in a successful exploit. The @claroty team used @openai 's #ChatGPT to write one of the backend modules used in their RCE of #Softing edgeAggregator. What a time to be alive.
2
24
74
@thezdi
Trend Zero Day Initiative
3 years
This year at #BHUSA, @MaliciousInput & @dustin_childs present “Calculating Risk in the Era of Obscurity: Reading Between the Lines of Security Advisories” - A look at how enterprises can estimate risk in an era where patches aren't what they used to be.
0
6
19
@thezdi
Trend Zero Day Initiative
4 years
The @Synacktiv team shows off their remote exploit of the #Tesla Model 3. Earlier today, this research earned them $75,000 during #Pwn2Own.
7
87
251
@thezdi
Trend Zero Day Initiative
4 years
Happy to sponsor and look forward to attending.
@offensive_con
offensivecon
4 years
Thank you @TrendMicro and @thezdi for supporting #OffensiveCon22 as gold sponsors! https://t.co/texUG1Kn6m
0
4
30
@offensive_con
offensivecon
4 years
Thank you @TrendMicro and @thezdi for supporting #OffensiveCon22 as gold sponsors! https://t.co/texUG1Kn6m
0
3
14
@thezdi
Trend Zero Day Initiative
4 years
An analysis of a #Parallels #Desktop stack clash vulnerabilities. @renorobertr describes some recently patched bugs and looks at how Binary Ninja’s static data flow capability can be used in automating bug finding tasks.
Tweet card summary image
zerodayinitiative.com
Parallels Desktop uses a paravirtual PCI device called the “Parallels ToolGate” for communication between guest and host OS. This device is identified by Vendor ID 0x1AB8 and Device ID 0x4000 in a...
0
41
101
@thezdi
Trend Zero Day Initiative
4 years
Announcing #Pwn2Own Austin! Our fall contest includes phones, printers, NAS devices and more. More than $500,000 USD in cash and prizes are available as 22 different devices will be put to the test. Read all of the details at
Tweet card summary image
zerodayinitiative.com
If you just want to read the rules, you can find them here . Since its inception, our Fall Pwn2Own contest has focused on consumer devices – even as the contest itself has wandered around the world....
3
51
119
@thezdi
Trend Zero Day Initiative
5 years
With that last award, we're now at $1,020,000 awarded for the contest with 9 attempts to go. It's the first time we've crossed the million dollar mark at #Pwn2Own. More to come...
0
10
61
@thezdi
Trend Zero Day Initiative
5 years
The live drawing for #Pwn2Own will be at 9am Eastern tomorrow (April 6). You can watch the draw and all the contest live on YouTube at
1
16
36
@AdobeSecurity
AdobeSecurity
5 years
We’re supporting community #security research by partnering with @thezdi for this year’s #Pwn2Own competition – check out the details and get involved here:
Tweet card summary image
zerodayinitiative.com
This year marks the 14th anniversary of Pwn2Own, which has grown from a small, browser-focused event to become one of the most well-known security contests in the industry, with millions of dollars...
0
9
20
@thezdi
Trend Zero Day Initiative
5 years
Here's a quick preview of the Master of Pwn trophy for the upcoming #Pwn2Own. @creatify is adding LEDs to this version, and so far, it looks amazing.
1
4
41
@thezdi
Trend Zero Day Initiative
5 years
CVE-2021-27076: A complex bug that leads to reliable code execution. @HexKitchen details this replay-style deserialization attack against #Microsoft #SharePoint. As a reminder, we're paying $50k for SharePoint exploits at #Pwn2Own.
Tweet card summary image
zerodayinitiative.com
An attacker is frequently in the position of having to find a technique to evade some data integrity measure implemented by a target. One instructive example of a data integrity measure is a message...
0
51
108
@thezdi
Trend Zero Day Initiative
5 years
For everyone finding variants while analyzing the in-the-wild #Exchange bugs, remember they are worth $200K at the upcoming #Pwn2Own contest. Bugs reported at the event have a 90-day disclosure timeline. Remember, no more patch Tuesdays before the contest.
Tweet card summary image
zerodayinitiative.com
This year marks the 14th anniversary of Pwn2Own, which has grown from a small, browser-focused event to become one of the most well-known security contests in the industry, with millions of dollars...
0
16
35
@thezdi
Trend Zero Day Initiative
5 years
A successful #VMware #ESXi demo at #Pwn2Own is worth $150K. @_wmliang_ had 2 unauth RCEs in ESXi patched last week. Not only does he break down the details in his latest blog, he went further & wrote a full code execution exploit for one of the bugs.
Tweet card summary image
zerodayinitiative.com
Last fall, I reported two critical-rated, pre-authentication remote code execution vulnerabilities in the VMware ESXi platform. Both of them reside within the same component, the Service Location...
0
86
163