
swing
@bestswngs
Followers
3K
Following
1K
Media
35
Statuses
335
Security Researcher Focus on PWN/Reverse https://t.co/OFy100ZZri Blog: https://t.co/yRv3acwHEJ
Joined July 2016
RT @orange_8361: Turns out my #PHRACK article is live! 🔥. > The Art of PHP — My CTF Journey and Untold Stories!. Kinda a love letter to tho….
0
186
0
RT @watchtowrcyber: Are we bleeding out? Enjoy our analysis of CitrixBleed 2, aka CVE-2025-5777 - the "new" Citrix NetScaler Memory Leak vu….
labs.watchtowr.com
Before you dive into our latest diatribe, indulge us and join us on a journey. Sit in your chair, stand at your desk, lick your phone screen - close your eyes and imagine a world in which things are...
0
79
0
RT @DarkNavyOrg: Our Black Hat USA 2025 talk, "What's NEXT in Security: Adversarial Review of HarmonyOS NEXT", has been made public. https….
0
22
0
It’s a pleasure to present our research at the Off by One conference. 🤩.
WeiMing Shi (@bestswngs) and GaoJu Yang (@chumen777) - security researchers from @ChaitinTech; along with @fxc233233, shares the attack surface analysis of ASUS router devices, provide review of some key historical vulnerabilities. and more!. More info:
1
2
26
RT @Horizon3Attack: Just finished reproducing CVE-2025-32433 and putting together a quick PoC exploit — surprisingly easy. Wouldn’t be shoc….
0
138
0
RT @stephenfewer: We have just published our AttackerKB @rapid7 Analysis of CVE-2025-22457, an unauth stack buffer overflow in Ivanti Conne….
attackerkb.com
On April 3, 2025, Ivanti published an advisory for CVE-2025-22457, an unauthenticated remote code execution vulnerability due to a stack based buffer overflow.…
0
72
0
RT @n132XxX: We(@bestswngs @leommxj and me) found a memcpy bug one year ago. This bug allows arbitrary adderess write whenthe third paramet….
0
5
0
RT @itszn13: Claude reversing a binary using Binary Ninja via MCP while I get a snack. @bl4sty.@ziyadedher.@vector35
0
203
0
RT @LiveOverflow: You have something cool to share? Don't forget the CFP for Phrack's 40th anniversary!
0
74
0