Daniel Romero Profile
Daniel Romero

@daniel_rome

Followers
687
Following
713
Media
2
Statuses
765

Security Enthusiast

Joined July 2010
Don't wanna be here? Send us removal request.
@francisco_oca
0ca
11 months
I am starting a new project BoxPwnr, using LLMs to solve HackTheBox machines autonomously šŸ¤– So far it solves 6 out of 9 of the very easy boxes from Starting Point.
Tweet card summary image
github.com
An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously. - 0ca/BoxPwnr
1
8
26
@francisco_oca
0ca
9 months
Just tried Gemini 2.5 Pro on BoxPwnr against all the HackTheBox StartingPoint machines. It solved 15/25 in one shot! First time solving Tactics, Bike & Base šŸ¦¾šŸ¤– Super interesting how it solved Base, it's the longest exploration I have seen with 112 turns...🧵
1
3
10
@cyber_advising
Cyber Advising
10 months
CVE-2025-24071> Windows Explorer automatically initiates an SMB authentication request when a .library-ms file is extracted from a .rar archive, leading to NTLM hash disclosure. The user does not need to open or execute the file... https://t.co/d1myefHndw
Tweet card summary image
github.com
CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File - 0x6rss/CVE-2025-24071_PoC
4
151
488
@daniel_rome
Daniel Romero
10 months
Espressif Systems - ESP32 BluFi Reference Application Vulnerabilities
0
0
0
@daniel_rome
Daniel Romero
10 months
In-depth technical analysis of the Bybit hack (more than $1.4 billion assets): https://t.co/kUXtHpv19i Awesome work @Grifo!!
0
5
6
@daniel_rome
Daniel Romero
10 months
Behind the hype, missteps, and marketing buzz, there’s great work with USB Bluetooth ( https://t.co/Qw2keYKwBD) and the research that supports it! Congratulations @antonvblanco
1
6
17
@tr1ana
Juan Garrido
10 months
Today I'm releasing a new minor version of Monkey365. This new version adds some fixes and a new ruleset (CIS Benchmark 4.0) for Microsoft 365 was added. https://t.co/ijQcVKZrgx #azure #EntraID #microsoft365 #cloudsecurity
Tweet card summary image
github.com
What's Changed The following benchmark was added: CIS Microsoft 365 Foundations Benchmark v4.0.0 What's Changed The following rules were updated: CIS 3.0 2.6 Ensure that account 'Loc...
1
27
99
@dan1t0
☠ Dani Martinez ☠
11 months
šŸš€ Introducing binaryninja-ollama-plus! A fork of the original Binary Ninja Ollama plugin, now with: • requests replacing ollama for easier integration • Function explanations • Basic vulnerability analysis • Optimized AI interactions @vector35 šŸ”—
Tweet card summary image
github.com
Enhanced version of binaryninja-ollama and without using the ollama Python library - dan1t0/binaryninja-ollama-plus
3
16
47
@tr1ana
Juan Garrido
1 year
I'm thrilled to announce a new release of #Monkey365! This new release contains a lot of improvements and fixes. For example new flags were added to list collectors and CIS benchmarks for both Azure and M365 were updated to 3.0 version. Check it now! https://t.co/NmbsgNh0Nv
Tweet card summary image
github.com
Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews. - silverhack/monkey365
2
38
99
@tr1ana
Juan Garrido
3 years
#Monkey365 dev branch has been updated, introducing a batch of fixes & improvements across the various modules. #Security #Microsoft365 #Office365 #Azure #Compliance #CSPM https://t.co/NmbsgNh0Nv
0
11
17
@offensive_con
offensivecon
3 years
#OffensiveCon23 recordings are now live! Hope you enjoy :) https://t.co/8cvBFzxoVU
Tweet card summary image
youtube.com
OffensiveCon 2023 Talks
4
269
613
@tr1ana
Juan Garrido
3 years
Today I'm releasing a new major version of Monkey365. This new version adds a bunch of fixes and include a lot of new improvements to the core module. https://t.co/NmbsgNh0Nv #cloud #azure #azuread #microsoft365 #cloudsecurity #compliance
1
26
40
@uffeux
Jeremy Boone
3 years
Just published details of 5x SMM vulnerabilities in Insyde Software. The bugs span several SMI handlers including a fun parsing bug when performing a BIOS Guard Update.
nccgroup.com
Cutting-edge cyber security research from NCC Group. Find public reports, technical advisories, analyses, & other novel insights from our global experts.
1
97
223
@uffeux
Jeremy Boone
3 years
I reported a SMM TOCTOU vuln to Intel, but unfortunately it was a dupe of an internally discovered issue. Intel's advisory was vague, so I decided to publish my own detailed analysis. Check it out:
nccgroup.com
Cutting-edge cyber security research from NCC Group. Find public reports, technical advisories, analyses, & other novel insights from our global experts.
3
46
98
@tr1ana
Juan Garrido
3 years
Working on the new version of #Monkey365. There will be a lot of new features like new rules, support for CIS 1.5 benchmarks, bug fixes and much more. Actually using it right now for bug fixes and other improvements. https://t.co/NmbsgNh0Nv #Azure #AzureAD #Office365
0
14
18
@uffeux
Jeremy Boone
3 years
We just dropped part 2, wherein @domenpk analyzes whether Rust-based Linux device drivers can be impacted by race condition (TOCTOU) bugs that are common in the C-based driver counterparts.
@uffeux
Jeremy Boone
3 years
My coworker @domenpk has started a series where he deep dives into the Rust for Linux project and tries to understand what kinds of memory safety bugs can persist when a C driver is ported to Rust. Part 1: kernel pointer & structure padding info leaks. https://t.co/JvwXogVvyA
0
5
17
@uffeux
Jeremy Boone
3 years
My coworker @domenpk has started a series where he deep dives into the Rust for Linux project and tries to understand what kinds of memory safety bugs can persist when a C driver is ported to Rust. Part 1: kernel pointer & structure padding info leaks. https://t.co/JvwXogVvyA
0
17
48
@uffeux
Jeremy Boone
3 years
Our hardware research team is churning out more advisories - this time a heap memory corruption bug in U-Boot's USB DFU.
nccgroup.com
Cutting-edge cyber security research from NCC Group. Find public reports, technical advisories, analyses, & other novel insights from our global experts.
2
27
99