swing Profile
swing

@bestswngs

Followers
3K
Following
1K
Media
35
Statuses
335

Security Researcher Focus on PWN/Reverse https://t.co/OFy100ZZri Blog: https://t.co/yRv3acwHEJ

Joined July 2016
Don't wanna be here? Send us removal request.
@bestswngs
swing
3 months
share slide for Off-by-One Conference 2025. #offbyone.
bestwing.me
6
26
125
@bestswngs
swing
2 days
RT @orange_8361: Turns out my #PHRACK article is live! 🔥. > The Art of PHP — My CTF Journey and Untold Stories!. Kinda a love letter to tho….
0
186
0
@grok
Grok
3 days
Join millions who have switched to Grok.
139
170
1K
@bestswngs
swing
2 months
RT @r3kapig: #R3CTF 2025 has already ended. Now let us congratulate this year's winners who performed excellently in the cyber city. 🥇 @mal….
0
12
0
@bestswngs
swing
2 months
RT @r3kapig: R3CTF 2025 Registration is open. during 48h.
0
9
0
@bestswngs
swing
2 months
RT @DarkNavyOrg: Our Black Hat USA 2025 talk, "What's NEXT in Security: Adversarial Review of HarmonyOS NEXT", has been made public. https….
0
22
0
@bestswngs
swing
3 months
😰 对比了下 Cusor 和 Trae 的用户协议, 然后再搜索了一下 Embedding inversion 的相关文献,在 Trae 没有隐私模式的情况下,我是不太想用. 图1: Cusor的用户协议: 图2: Trae 海外版本用户协议.
Tweet media one
Tweet media two
1
0
12
@bestswngs
swing
3 months
The previous version of the image was compressed, and I re-uploaded a version. 🥲.
1
0
4
@bestswngs
swing
4 months
It’s a pleasure to present our research at the Off by One conference. 🤩.
@offbyoneconf
Off-By-One Conference
4 months
WeiMing Shi (@bestswngs) and GaoJu Yang (@chumen777) - security researchers from @ChaitinTech; along with @fxc233233, shares the attack surface analysis of ASUS router devices, provide review of some key historical vulnerabilities. and more!. More info:
Tweet media one
1
2
26
@bestswngs
swing
4 months
如果真的是一个恶意的项目(MCP),怎么避免提示词注入导致绕过扫描呢? 😛. 同样的 test代码, 图一检测出来有风险, 加了点提示词注入, 图二无风险
Tweet media one
Tweet media two
@im23pds
23pds (山哥)
4 months
Very nice 👍 .基于AI Agent驱动AI-Infra-Guard V2版本,实现对工具投毒、数据窃取、命令注入等9类MCP服务常见安全风险的一键智能检测。.
2
1
18
@bestswngs
swing
4 months
space coze 的系统提示词, 应该保真吧 ( 😅
Tweet media one
Tweet media two
0
1
11
@bestswngs
swing
4 months
RT @Horizon3Attack: Just finished reproducing CVE-2025-32433 and putting together a quick PoC exploit — surprisingly easy. Wouldn’t be shoc….
0
138
0
@bestswngs
swing
4 months
RT @stephenfewer: We have just published our AttackerKB @rapid7 Analysis of CVE-2025-22457, an unauth stack buffer overflow in Ivanti Conne….
Tweet card summary image
attackerkb.com
On April 3, 2025, Ivanti published an advisory for CVE-2025-22457, an unauthenticated remote code execution vulnerability due to a stack based buffer overflow.…
0
72
0
@bestswngs
swing
5 months
RT @n132XxX: We(@bestswngs @leommxj and me) found a memcpy bug one year ago. This bug allows arbitrary adderess write whenthe third paramet….
0
5
0
@bestswngs
swing
5 months
PlaidCTF 的一个出题思路和我们 @leommxj @n132XxX 去年发现的一个bug撞了, 本来应该是可能成为 rwctf 的一个题目的 🥲. 漏洞细节: PlaidCTF chall Writeup:
2
3
65
@bestswngs
swing
5 months
这个洞在之前分析 CVE-2025-0282的时候我就注意到了. 写不出来利用😅
Tweet media one
@watchtowrcyber
watchTowr
5 months
Ivanti, Connect Secure, a pledge, and CVE-2025-22457 - the jokes write themselves sometimes. Enjoy, and happy Friday - speak Monday ;-).
2
8
112
@bestswngs
swing
5 months
4月1日,适合发(水)新的 blog 🤪.
bestwing.me
0
16
71
@bestswngs
swing
5 months
RT @itszn13: Claude reversing a binary using Binary Ninja via MCP while I get a snack. @bl4sty.@ziyadedher.@vector35
0
203
0
@bestswngs
swing
5 months
朋友带的新玩具😊
Tweet media one
1
0
9
@bestswngs
swing
5 months
RT @LiveOverflow: You have something cool to share? Don't forget the CFP for Phrack's 40th anniversary!
Tweet media one
0
74
0