Ali Profile
Ali

@aahmad097

Followers
104
Following
583
Media
13
Statuses
97

I occasionally lift computers and hack weights @ht3labs gang Tweets are mi own.

Joined October 2024
Don't wanna be here? Send us removal request.
@RVAsec
RVAsec
12 days
Ali Ahmad @aahmad097 takes us into the internals of Windows file system mini-filters, focusing on cldflt.sys—driver behind Windows cloud synch. Get a practical look at how cloud sync ops expose potential attack surfaces in the kernel. #RVA #Cyber #Training
Tweet card summary image
meetup.com
This session with [Ali Ahmad](https://www.linkedin.com/in/aahmad097/) takes us deep into the internals of Windows file system mini-filters, focusing on cldflt.sys—the drive
0
1
1
@DistrictCon
DistrictCon
15 days
We're officially announcing our speakers DistrictCon Year 1! Check out our incredible lineup:
districtcon.org
1
14
41
@aahmad097
Ali
16 days
Come learn about bug hunting on File System Minifilters @DistrictCon :)
1
2
19
@aahmad097
Ali
19 days
uh........huh.
@thezdi
Trend Zero Day Initiative
19 days
0
0
2
@TheZDIBugs
TheZDIBugs
4 months
[ZDI-25-622|CVE-2025-25268] (Pwn2Own) Phoenix Contact CHARX SEC-3150 Configuration Service Missing Authentication Vulnerability (CVSS 8.8; Credit: HT3 Labs (@ht3labs))
Tweet card summary image
zerodayinitiative.com
(Pwn2Own) Phoenix Contact CHARX SEC-3150 Configuration Service Missing Authentication Vulnerability
1
3
8
@TheZDIBugs
TheZDIBugs
4 months
[ZDI-25-621|CVE-2025-25269] (Pwn2Own) Phoenix Contact CHARX SEC-3150 DHCP Configuration Command Injection Remote Code Execution Vulnerability (CVSS 8.8; Credit: HT3 Labs (@ht3labs))
Tweet card summary image
zerodayinitiative.com
(Pwn2Own) Phoenix Contact CHARX SEC-3150 DHCP Configuration Command Injection Remote Code Execution Vulnerability
1
3
4
@aahmad097
Ali
5 months
Absolutely marvelous work from Piotr and watchTower team!
@chudyPB
Piotr Bazydło
5 months
My Sitecore CMS pre-auth RCE chain blog is public now. Enjoy 🫡
0
0
3
@aahmad097
Ali
5 months
Check out this blog post about the Windows Brokering File System :) Hope you all enjoy!
@ht3labs
Hacking Team 3
5 months
New blog post is out! We did some Windows reverse engineering here. Enjoy! https://t.co/CvJy2NwCoA
0
2
14
@SinSinology
SinSinology
5 months
Less than 2 weeks until "Advanced .NET Exploitation" at @reconmtl, as usual, we'll be exploiting 15+ RCEs and and 5 LPEs across multiple enterprise targets, lets chain some bugs! https://t.co/biDIcQi7CT
Tweet card summary image
summoning.team
Summoning Team
0
7
47
@ht3labs
Hacking Team 3
6 months
Writeups are literally just hastily written markdown files converted to HTML, so typos and weird grammar might exist. Most importantly, they have full exploit code.
0
2
6
@ht3labs
Hacking Team 3
6 months
Our blog is live! Here is our Phoenix Contact exploit from Pwn2Own Automotive 2025 https://t.co/VUBFmDw0s0
0
6
47
@ht3labs
Hacking Team 3
6 months
Our blog is live! Here's our QNAP exploit from Pwn2Own Ireland https://t.co/fRtlpaicql
1
31
104
@ht3labs
Hacking Team 3
6 months
Our blog is live! Here's our BeeStation exploit from Pwn2Own Ireland https://t.co/auHYJ2WFun
0
18
53
@aahmad097
Ali
6 months
Interesting bug here ;) https://t.co/ppARSWHaCP
0
0
1
@Yogehi
Ken Gannon (伊藤 剣)
9 months
Sup, I'm the guy that hacked the Samsung S24 during Pwn2Own Ireland 2024 I just released a non-beginner Android application security course on Udemy. The course is released under my company, Malicious Erection LLC Check it out here!
Tweet card summary image
udemy.com
Udemy is an online learning and teaching marketplace with over 250,000 courses and 80 million students. Learn programming, marketing, data science and more.
19
111
743
@thezdi
Trend Zero Day Initiative
10 months
Confirmed! The folks from @ht3labs used a missing authentication bug combined with an OS command injection to exploit the Phoenix Contact CHARX. Their 2nd round win nets them $25,000 and 5 Master of Pwn points.
1
4
12
@thezdi
Trend Zero Day Initiative
10 months
In their #Pwn2Own debut, the team from HT3 Labs (@ht3labs) exploited the Phoenix Contact CHARX SEC-3150. They were nice enough to make Zed an honorary member, too. They head off to the disclosure room to explain themselves. #P2OAuto
1
3
12
@ht3labs
Hacking Team 3
10 months
mi tink me gwan hack di charx
0
2
9
@aahmad097
Ali
10 months
Tokyo here we come @m40282845 @TheGrandPew @ht3labs
0
0
3