clem Profile
clem

@clavoillotte

Followers
1K
Following
3K
Media
4
Statuses
1K

S-1-5-21*-512
Joined January 2008
Don't wanna be here? Send us removal request.
@clavoillotte
clem
7 years
An introduction to privileged file operation abuse on Windows https://t.co/gOadbQXcQx Example bugs for McAfee, F-Secure and Pulse linked.
8
269
464
@_dinolover38
dinosaurlover38
3 months
CVE-2025-23282 is going to debut tomorrow at @hexacon_fr in our talk "CUDA de Grâce" w/ @chompie1337, but you can try CVE-2025-23332 now! Tweetable Python PoC: ``` import fcntl fcntl.ioctl(open('/dev/nvidiactl'),218,0) ```
@NVIDIAPSIRT
NVIDIA PSIRT
3 months
NVIDIA has released a security bulletin for NVIDIA GPU Display Drivers. NVIDIA thanks Daniel Rhea, Sam Lovejoy, Valentina Palmiotti, Robin Bastide, JunDong Xie, Giovanni Di Santi, Andrea Di Dio, and Cristiano Giuffrida for reporting their findings. https://t.co/pFIbG28ul3
4
60
269
@codewhisperer84
codewhisperer84
3 months
Check out Titanis, my new C#-based protocol library! It features implementations of SMB and various Windows RPC protocols along with Kerberos and NTLM. https://t.co/GC5wA2y3EO
Tweet card summary image
github.com
Windows protocol library, including SMB and RPC implementations, among others. - trustedsec/Titanis
14
185
555
@_dirkjan
Dirk-jan
4 months
I've been researching the Microsoft cloud for almost 7 years now. A few months ago that research resulted in the most impactful vulnerability I will probably ever find: a token validation flaw allowing me to get Global Admin in any Entra ID tenant. Blog:
dirkjanm.io
While preparing for my Black Hat and DEF CON talks in July of this year, I found the most impactful Entra ID vulnerability that I will probably ever find. One that could have allowed me to compromise...
141
906
3K
@msftsecresponse
Microsoft Security Response Center
6 months
File system redirection has long been a tool for attackers seeking privilege escalation. RedirectionGuard, a new Windows mitigation, is designed to block malicious junction-based redirection by default, strengthening system security. Key Features of RedirectionGuard: •Blocks
4
26
61
@natashenka
Natalie Silvanovich
7 months
The final part of @j00ru’s Windows Registry series is live! Contains all the hive memory corruption exploitation you’ve been waiting for https://t.co/OYiomWuQ6V
1
67
148
@YuG0rd
Yuval Gordon
8 months
🚀 We just released my research on BadSuccessor - a new unpatched Active Directory privilege escalation vulnerability It allows compromising any user in AD, it works with the default config, and.. Microsoft currently won't fix it 🤷‍♂️ Read Here - https://t.co/c969sNjQH0
21
371
875
@wmessmer
William R. Messmer
9 months
If you update WinDbg today (1.2504.15001.0), you might notice another icon in the View tab of the ribbon, one called "Parallel Stacks". While incredibly useful in its own right, this isn't just a parallel stacks view. It's the introduction of graph visualization for extensions!
4
57
178
@SpecterOps
SpecterOps
9 months
Think NTLM relay is a solved problem? Think again. Relay attacks are more complicated than many people realize. Check out this deep dive from @elad_shamir on NTLM relay attacks & the new edges we recently added to BloodHound.
Tweet card summary image
specterops.io
NTLM relay attacks have been around for a long time. While many security practitioners think NTLM relay is a solved problem, or at least a not-so-severe one, it is, in fact, alive and kicking and...
3
92
230
@taviso
Tavis Ormandy
10 months
You can now jailbreak your AMD CPU! 🔥We've just released a full microcode toolchain, with source code and tutorials.
Tweet card summary image
bughunters.google.com
This blog post covers the full details of EntrySign, the AMD Zen microcode signature validation vulnerability recently discovered by the Google Security team.
40
532
2K
@T3nb3w
T3nb3w
10 months
🚀 New Blog & PoC: Abusing IDispatch for COM Object Access & PPL Injection Leveraging STDFONT via IDispatch to inject into PPL processes & access LSASS. Inspired by James Forshaw's research! 🔍 Blog: https://t.co/TKdtwuj509 💻 Code:
Tweet card summary image
github.com
A C++ proof of concept demonstrating the exploitation of Windows Protected Process Light (PPL) by leveraging COM-to-.NET redirection and reflection techniques for code injection. This PoC showcases...
8
164
424
@33y0re
Connor McGarr
11 months
Today I’m sharing a blog post on the implementation of kernel mode shadow stacks on Windows! This post covers actively debugging the Secure Kernel and also outlines why VTL 1 is relied on to help maintain the integrity of the supervisor shadow stacks!
connormcgarr.github.io
Using SourcePoint’s JTAG debugger to investigate the implementation of Intel CET Shadow Stacks in kernel-mode on Windows
10
155
502
@itswillis
Tim Willis
11 months
Two new posts from @tiraniddo today: https://t.co/StB2knG8FO on reviving a memory trapping primitive from his 2021 post. https://t.co/sbKodaJMe9 where he shares a bug class and demonstrates how you can get a COM object trapped in a more privileged process. Happy Reading! 📚
0
97
228
@ifsecure
Ivan Fratric 💙💛
1 year
Don't panic now, but LLM-based agent discovered a previously unknown real-world vulnerability. Details in
2
59
197
@decoder_it
Andrea P
1 year
Administrator Protection, introduced in the latest Windows Insider Canary build, is a solid security enhancement... uhh.. really?? can be bypassed with @splinter_code's clever SspiUacBypass tool. Check it out here: https://t.co/e1WWHi2Rnk
4
77
229
@anandtech
AnandTech
1 year
After 27 years of providing in-depth coverage of the amazing world of PC and mobile hardware, AnandTech is saying farewell. We want to thank everyone from the AnandTech community for their support and passion for what we’ve done over the years https://t.co/3EGh4FJguE
forums.anandtech.com
Seeking answers? Join the AnandTech community: where nearly half-a-million members share solutions and discuss the latest tech.
431
1K
7K
@scwuaptx
Angelboy
1 year
Excited to share our research on Kernel Streaming! We discovered several vulnerabilities in it that we used at Pwn2Own this year. Check it out:
Tweet card summary image
devco.re
This research will discuss an overlooked attack surface that allowed us to find more than ten vulnerabilities within two months. Additionally, we will delve into a proxy-based logical vulnerability...
5
126
326
@a_denkiewicz
Adrian Denkiewicz
1 year
My latest research is out! I’m revealing a new Windows Installer EOP technique using Custom Actions and a flawed repair process. Microsoft hasn’t acknowledged the bug, so it’s unfixed and affects even the latest Windows 11 OS. https://t.co/MoW6gjnVDd
2
44
108
@GabrielLandau
Gabriel Landau
1 year
Introducing a new Windows vulnerability class: False File Immutability. 👉 Bonus: a kernel exploit to load unsigned drivers. https://t.co/rckAZVs5Lf
Tweet card summary image
elastic.co
This article introduces a previously-unnamed class of Windows vulnerability that demonstrates the dangers of assumption and describes some unintended security consequences.
10
216
555
@oss_security
Open Source Security mailing list
2 years
CVE-2024-6387: regreSSHion: RCE in OpenSSH's server, on glibc-based Linux systems https://t.co/uSsqsFbT4V OpenSSH 9.8 fixes regreSSHion and a logic error in ssh ObscureKeystrokeTiming https://t.co/WTPhtzl7uC OpenSSH mitigations and minimal patches for both
@qualys
Qualys
2 years
The award-winning Qualys Threat Research Unit (TRU) has discovered a critical vulnerability in OpenSSH, designated CVE-2024-6387 and aptly named "regreSSHion." This Remote Code Execution bug grants full root access, posing a significant exploitation risk.
1
25
23