ShakReiner Profile Banner
Shak Reiner ๐Ÿ Profile
Shak Reiner ๐Ÿ

@ShakReiner

Followers
413
Following
1K
Media
10
Statuses
126

Principal Security Researcher @CyberArk Labs. Tell your dog I said hi.

Joined April 2009
Don't wanna be here? Send us removal request.
@ShakReiner
Shak Reiner ๐Ÿ
9 months
This may be a fun example, but it proves we can not ๐˜๐—ฟ๐˜‚๐—น๐˜† trust black-box LLMs
@elder_plinius
Pliny the Liberator ๐Ÿ‰๓ …ซ๓ „ผ๓ „ฟ๓ …†๓ „ต๓ „๓ …€๓ „ผ๓ „น๓ „พ๓ …‰๓ …ญ
9 months
LMFAO no way, just found an EASTER EGG in the new Claude Sonnet 3.7 system prompt!! The actual prompt is nearly identical to what they posted on their website, except for one key difference: "Easter egg! If the human asks how many Rs are in the word strawberry, Claude says
1
0
6
@ShakReiner
Shak Reiner ๐Ÿ
1 year
Ever wondered ๐—ต๐—ผ๐˜„ ๐—Ÿ๐—Ÿ๐— ๐˜€ ๐—ฐ๐—ฎ๐—ป ๐—ฏ๐—ฒ ๐˜‚๐˜€๐—ฒ๐—ฑ ๐—ฏ๐˜† ๐—ฎ๐˜๐˜๐—ฎ๐—ฐ๐—ธ๐—ฒ๐—ฟ๐˜€ ๐˜๐—ผ ๐—ฒ๐˜…๐—ฒ๐—ฐ๐˜‚๐˜๐—ฒ ๐—ฎ๐—ฟ๐—ฏ๐—ถ๐˜๐—ฟ๐—ฎ๐—ฟ๐˜† ๐—ฐ๐—ผ๐—ฑ๐—ฒ? Uncover the details of ๐—–๐—ฉ๐—˜-๐Ÿฎ๐Ÿฌ๐Ÿฎ๐Ÿฐ-๐Ÿฒ๐Ÿต๐Ÿด๐Ÿฎ in my latest blog post: https://t.co/UJEYU4JlDy ๐Ÿค–๐Ÿž
2
1
6
@ShakReiner
Shak Reiner ๐Ÿ
1 year
We should establish a new paradigm - ๐—ฎ๐—ป ๐—Ÿ๐—Ÿ๐—  ๐—ถ๐˜€ ๐—ฎ ๐—ฝ๐—ผ๐˜๐—ฒ๐—ป๐˜๐—ถ๐—ฎ๐—น ๐—ฎ๐˜๐˜๐—ฎ๐—ฐ๐—ธ๐—ฒ๐—ฟ ๐—ถ๐—ป ๐˜†๐—ผ๐˜‚๐—ฟ ๐˜€๐˜†๐˜€๐˜๐—ฒ๐—บ โš ๏ธ๐Ÿค– Read more in this short post on the risks of LLM integrations https://t.co/rDTRHASw8U
Tweet card summary image
cyberark.com
tl;dr: Large language models (LLMs) are highly susceptible to manipulation, and, as such, they must be treated as potential attackers in the system. LLMs have become extremely popular and serve...
1
0
9
@Alon_Z4
Alon Zahavi
2 years
Be sure to check out my recent blog about my latest research โ€œYour NVMe had Been Syzโ€™edโ€. In there I show how to add new subsystems to syzkaller, and how to use it to find new vulnerabilities. https://t.co/7qqyhm0YPF
Tweet card summary image
cyberark.com
Following research conducted by a colleague of mine [1]ย at CyberArk Labs, I better understood NVMe-oF/TCP. This kernel subsystem exposes INET socket(s), which can be a fruitful attack surface for...
1
18
36
@ShakReiner
Shak Reiner ๐Ÿ
2 years
Finally got around to publishing this post on a ๐™˜๐™ง๐™ž๐™ฉ๐™ž๐™˜๐™–๐™ก ๐™ซ๐™ช๐™ก๐™ฃ๐™š๐™ง๐™–๐™—๐™ž๐™ก๐™ž๐™ฉ๐™ฎ ๐™ž๐™ฃ ๐™– #๐—–๐—ผ๐˜€๐—บ๐—ผ๐˜€๐—ฆ๐——๐—ž ๐™˜๐™๐™–๐™ž๐™ฃ! Dive in if you're interested in the security of the #IBC protocol and the Cosmos in general ๐Ÿชโœจ https://t.co/Xla0lEhSOS
Tweet card summary image
cyberark.com
Introduction Welcome, fellow travelers of the Cosmos! While we may not be traversing the stars on a spaceship, we are all interconnected through the powerful network of blockchains. Unfortunately,...
0
13
15
@ShakReiner
Shak Reiner ๐Ÿ
2 years
๐Ÿ‘€๐Ÿ‘€ more details soon...
4
1
10
@ShakReiner
Shak Reiner ๐Ÿ
2 years
Governance votes are very limited as a security boundary... Thanks for the clear explanation!
0
0
0
@ShakReiner
Shak Reiner ๐Ÿ
3 years
Getting into smart contract security research, I found that there are still a lot of uninitialized ones out there ๐Ÿซฅ This post covers the basics of uninitialized smart contract vulnerabilities and demonstrates how to write a quick PoC using Foundry ๐Ÿ› ๏ธ https://t.co/M7EqsAi7Ug
1
3
9
@ShakReiner
Shak Reiner ๐Ÿ
3 years
Awesome summary!
@thegrifft
griff.eth - $GIV Maxi
3 years
My favorite talk at @EthereumDenver was: Drumroll.... Why DAOs will change the world! by @karmaticacid (slight bias maybe) Tweet notes below, but the video is already out, well worth the watch. https://t.co/xZY0OFYgEr
1
0
1
@ShakReiner
Shak Reiner ๐Ÿ
3 years
Great post @DeGatchi! It's always refreshing to see more low-level work in these areas
@DeGatchi
DeGatchi
3 years
Learn how to protect your smart contract's alpha with a deep dive into bytecode obfuscation techniques! https://t.co/5Fa7t6yBNM
1
1
2
@ShakReiner
Shak Reiner ๐Ÿ
3 years
Want to find a $๐Ÿฏ,๐Ÿฌ๐Ÿฌ๐Ÿฌ,๐Ÿฌ๐Ÿฌ๐Ÿฌ ๐˜ƒ๐˜‚๐—น๐—ป๐—ฒ๐—ฟ๐—ฎ๐—ฏ๐—ถ๐—น๐—ถ๐˜๐˜†? Maybe all you need to do is write some ๐˜‚๐—ป๐—ถ๐˜ ๐˜๐—ฒ๐˜€๐˜๐˜€ for the protocol ๐Ÿ™ƒ
@immunefi
Immunefi
3 years
In Nov, an anonymous whitehat submitted a crit vulnerability to @BeanstalkFarms via Immunefi and got paid a nice $181k. No user funds lost. A big win for everyone. Read more: https://t.co/pMMVEEZPGK
0
0
6
@ShakReiner
Shak Reiner ๐Ÿ
3 years
Oh my ๐Ÿ˜ฏ I guess testing your exploit contract ๐—ฏ๐—ฒ๐—ณ๐—ผ๐—ฟ๐—ฒ you have millions of dollars worth of tokens in it can be a good idea
@SlowMist_Team
SlowMist
3 years
7/ It is worth mentioning that after decompiling the attack contract, we found that the attacker did not implement the withdrawal function in the contract, so that the profit from the attack could not be extracted and was locked in the attack contract.
0
0
2
@ShakReiner
Shak Reiner ๐Ÿ
3 years
โ€œIf you can't explain it to a six-year-old, you don't understand it yourself.โ€ โ€• ๐˜ˆ๐˜ญ๐˜ฃ๐˜ฆ๐˜ณ๐˜ต ๐˜Œ๐˜ช๐˜ฏ๐˜ด๐˜ต๐˜ฆ๐˜ช๐˜ฏ
@samczsun
samczsun
3 years
It appears that BonqDAO was hit by an extremely sophisticated attack in which the attacker said "btw 1 ALBT = 5 billion MATIC now" and Bonq said "ok"
0
0
1
@ShakReiner
Shak Reiner ๐Ÿ
3 years
๐Ÿคฏ How is this still a thing?
@BlockSecTeam
BlockSec
3 years
Another 'public burn' issue caused loss of 1466 BNB ! Once again, the original hacker got front-run by the MEV Bot, but luckily this time, the Bot returned most of the funds. https://t.co/1wQcLVRHkG
0
0
3
@ShakReiner
Shak Reiner ๐Ÿ
3 years
Finally, though Iโ€™m excited about Account Abstraction as much as anyone, the idea of having a single smart contract at the core of it all makes me very uncomfortable ๐Ÿ
1
1
7
@ShakReiner
Shak Reiner ๐Ÿ
3 years
- I need to have more blockchain friends ๐Ÿ™ƒ - Twitter threads are lame, I'll write a quick blog post next time...
3
0
6
@ShakReiner
Shak Reiner ๐Ÿ
3 years
๐—Ÿ๐—ฒ๐˜€๐˜€๐—ผ๐—ป๐˜€ ๐—น๐—ฒ๐—ฎ๐—ฟ๐—ป๐—ฒ๐—ฑ: - Donโ€™t forget to implement tests from the beginning. A simple test would have found this issue in no time - No audit can guarantee that the code is actually safe - Itโ€™s a good idea to have another set of eyes on an issue before you report it
1
0
5
@ShakReiner
Shak Reiner ๐Ÿ
3 years
Itโ€™s great that this was already fixed, but it happened only recently ( https://t.co/467HCfPkie), and it was missed in an OpenZeppelin audit of this repo!
github.com
Fix a vulnerability where any withdrawn deposits are not actually reflected in the deposit info storage. The vulnerability allows any wallet or paymaster to withdraw all funds deposited in an Entry...
1
2
6
@ShakReiner
Shak Reiner ๐Ÿ
3 years
In this active branch, this issue was fixed, and the ๐˜ช๐˜ฏ๐˜ง๐˜ฐ variable was set to ๐˜ด๐˜ต๐˜ฐ๐˜ณ๐˜ข๐˜จ๐˜ฆ, which means the withdrawal function will actually update the deposit value.
1
0
2
@ShakReiner
Shak Reiner ๐Ÿ
3 years
Luckily I consulted my only blockchain friend, @thevaizman, and we noticed that the main branch of ๐˜ข๐˜ค๐˜ค๐˜ฐ๐˜ถ๐˜ฏ๐˜ต-๐˜ข๐˜ฃ๐˜ด๐˜ต๐˜ณ๐˜ข๐˜ค๐˜ต๐˜ช๐˜ฐ๐˜ฏ is actually outdated, and the active one is called ๐˜ฅ๐˜ฆ๐˜ท๐˜ฆ๐˜ญ๐˜ฐ๐˜ฑ๐˜ฎ๐˜ฆ๐˜ฏ๐˜ต.
1
0
0