Mateusz_Jozef Profile Banner
Matt Buzanowski Profile
Matt Buzanowski

@Mateusz_Jozef

Followers
1K
Following
4K
Media
14
Statuses
5K

Red Team Sr. Manager @ Equinix

Atlanta, GA
Joined August 2009
Don't wanna be here? Send us removal request.
@Mateusz_Jozef
Matt Buzanowski
2 years
RT @zerodaytraining: šŸ’Ž Our popular course ā€œZero Day Vulnerability Researchā€ is scheduled for a major upgrade in 2024 Q2 (v0.1->v1.0). New….
0
1
0
@Mateusz_Jozef
Matt Buzanowski
2 years
RT @mrgretzky: šŸ’„ CYBER MONDAY 30% SALE šŸ’„. If you've missed the Black Friday sale, you can still get Evilginx Mastery at a discounted price….
0
8
0
@Mateusz_Jozef
Matt Buzanowski
2 years
RT @clintgibler: 😈 Abusing Slack for Offensive Operations. Useful red team tactics. Slack stores user cookies in plaintext on disk → impers….
Tweet card summary image
posts.specterops.io
Background
0
20
0
@Mateusz_Jozef
Matt Buzanowski
2 years
RT @daveaitel: I am sad he found this bug class :(.
0
5
0
@Mateusz_Jozef
Matt Buzanowski
2 years
RT @vxunderground: We are giving away two vx-underground Black Mass Volume I and II bundles. In other words, winners will be given both vol….
0
66
0
@Mateusz_Jozef
Matt Buzanowski
2 years
RT @joernchen: Some things never change
Tweet media one
0
66
0
@Mateusz_Jozef
Matt Buzanowski
2 years
RT @stephenfewer: Our @rapid7 AttackerKB analysis detailing CVE-2023-28771 is available. Unauthenticated command injection on the WAN inter….
Tweet card summary image
attackerkb.com
CVE-2023-28771 is an unauthenticated command injection vulnerability affecting the WAN interface of several Zyxel network devices, as reported by TRAPA Securit…
0
36
0
@Mateusz_Jozef
Matt Buzanowski
2 years
RT @FuzzySec: For science and profit I wrote an exploit for CVE-2022-21882. It works on 10 and 11. It's a really good case-study on win32k….
0
66
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @adamdoupe: My second XNU security bug CVE-2023-23504, a 19-year old kernel heap underwrite that allows root to kernel escalation, was j….
0
117
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @trailofbits: Today, we are releasing RPC Investigator, made for exploring RPC clients and servers on Windows. This .NET application bui….
Tweet card summary image
blog.trailofbits.com
A new tool for Windows RPC research. Trail of Bits is releasing a new tool for exploring RPC clients and servers on Windows. RPC Investigator is a .NET application that builds on the NtApiDotNet...
0
160
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @vplanta: After 20 years BugChecker is back! A SoftICE-like kernel debugger for Windows 11 (and Windows XP as well). Check it out: https….
Tweet card summary image
github.com
SoftICE-like kernel debugger for Windows 11. Contribute to vitoplantamura/BugChecker development by creating an account on GitHub.
0
97
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @0xor0ne: Very cool writeup by @saidelike about exploiting CVE-2022-32250.Use-after-frees to bypass KASLR and kick off a ROP gadgets to….
0
52
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @yarden_shafir: Did you know you can mark things in WinDbg in different colors to keep track of repeated values? I find it super useful….
0
57
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @alexjplaskett: šŸ”„ 1/ As promised here is the long blog write-up of a 6 year old Linux kernel UAF vulnerability (CVE-2022-32250) which we….
0
124
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @RolfRolles: My full-binary, static type reconstruction toolkit is becoming increasingly robust. Pictured are fully-automated results fr….
0
52
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @Beaker: ZOMG. I peed myself.
0
46
0
@Mateusz_Jozef
Matt Buzanowski
3 years
RT @vector35: 3.0: The Next Chapter. Today, we’re proud to announce the release of Binary Ninja 3.0. More than 6 months in the making, Bina….
0
165
0