jessemichael Profile Banner
Jesse Michael Profile
Jesse Michael

@jessemichael

Followers
1K
Following
274K
Media
68
Statuses
2K

Portland
Joined July 2008
Don't wanna be here? Send us removal request.
@pinkflawd
Mari0n
15 days
Squeee so excited šŸ˜šŸ˜šŸ˜ @Blackhoodie_RE will be at @DistrictCon next year, on January 23rd @SynapticRewrite and I will teach a day of Reverse Engineering for Vulnerability Discovery, registration is now open
blackhoodie.re
Why, hello! BlackHoodie is super excited to be partnering with DistrictCon in 2026, bringing a day of vulnerability hunting in binaries toWashington DC! Come join us for an exciting day of reverse...
0
10
27
@x86matthew
x86matthew
22 days
here's a small project i put together recently - a custom "bare-metal" protected-mode x86 NES emulator. it fits into 1MB RAM and loads ROMs from a floppy disk, no OS required. if you want to turn your old PC into an awkward NES clone with bad sound emulation then look no further.
3
35
223
@chompie1337
chompie
1 month
Watch XOR’s talk CUDA de GrĆ¢ce: Owning AI Cloud Infrastructure with GPU exploits Kernel + driver bugs aren’t just a LPE problem, they’re a cloud problem. With the explosion of AI in the cloud, NVIDIA’s GPU drivers have become a valuable attack surface https://t.co/cIYKcYMb6L
5
70
251
@XenoKovah
Xeno Kovah
1 month
A ton of great info here about what Apple does for their secure boot chain: ā€œA Reverse Engineer’s Anatomy of the macOS Boot Chain & Security Architectureā€
Tweet card summary image
stack.int.mov
1.0 The Silicon Root of Trust: Pre-Boot & Hardware Primitives The security of the macOS platform on Apple Silicon is not defined by the kernel; it is defined by the physics of the die. Before the...
1
30
103
@phl43
Philippe Lemoine
2 months
If you feel like you're bad at your job and it's making you depressed, just consider that, as the investigation of the recent heist revealed, the password to access the Louvre's videosurveillance system was "Louvre".
681
14K
163K
@cqcqcqdx
RossRadio
3 months
how do I deflate this to allow it to fit back inā”
218
25
664
@chompie1337
chompie
3 months
kernel hackers go serverless ring0 → cloud 9 ā˜ļø ?? brb pwning yr gpu nodes ✨
25
121
621
@ESETresearch
ESET Research
4 months
#ESETresearch has discovered #HybridPetya ransomware on VirusTotal: a UEFI-compatible copycat of the infamous Petya/NotPetya malware. HybridPetya is capable of bypassing UEFI Secure Boot on outdated systems. @smolar_m https://t.co/UQAcC4O3Pu 1/8
Tweet card summary image
welivesecurity.com
ESET Research has discovered HybridPetya, a copycat of the infamous Petya/NotPetya malware that adds the capability of compromising UEFI-based systems and weaponizing CVE‑2024‑7344 to bypass UEFI...
2
68
147
@jamieantisocial
Jā©œāƒmie Williams
4 months
consumer devices really don't stand a chance against motivated nerds.
@0xor0ne
0xor0ne
4 months
Bootloader vulnerability and firmware decryption in TP-Link (Tapo) C210 cloud cameras https://t.co/jUb9a1NTpd Credits @Watchful_IP #embedded #infosec
3
6
28
@0xor0ne
0xor0ne
4 months
Bootloader vulnerability and firmware decryption in TP-Link (Tapo) C210 cloud cameras https://t.co/jUb9a1NTpd Credits @Watchful_IP #embedded #infosec
4
85
371
@Bad_Jubies
Bad_Jubies
4 months
I did a writeup on exploiting the ASIO64.sys driver that was fuzzed from @vxunderground's vulnerable driver project. Nothing novel or complex, but I had fun writing the exploit: https://t.co/Wi8TinrGBx
2
54
172
@chompie1337
chompie
4 months
I've been asked countless times how to learn VR & xdev. The answer is always: "do something you think is cool". It's hard to figure out what to do. Try the PhrackCTF which I've now open-sourced. It's not a contrived CTF - modeled after real vulnerabilities
Tweet card summary image
github.com
Binary Exploitation Phrack CTF Challenge. Contribute to xforcered/PhrackCTF development by creating an account on GitHub.
10
148
621
@phrack
Phrack Zine
4 months
At long last - Phrack 72 has been released online for your reading pleasure! Check it out: https://t.co/R0PKIifRDA
7
324
757
@chompie1337
chompie
5 months
The Phrack Binary Exploitation CTF hasn’t been solved yet!! 2 challenges unlock #Phrack72 to the public. 1 Linux challenge and 1 Windows kernel challenge — based on my favorite real life bugs. Win an exclusive Phrack coin and get your write up on the website!
@SolidSnake9105
SolidSnake\0x91\0x05
5 months
At @defcon! I'm looking for someone with the #WHY2025 edition of @phrack to trade QR halves for the #Phrack72 CTF. Drop me a DM if interested!. @netspooky @chompie1337 @richinseattle
5
28
156
@HackingThings
Mickey
5 months
Here’s a video of an exploited Lenovo 510 FHD Webcam downloading a meterpreter payload from the internet and executing it, letting us send keystrokes to the computer it’s connected to, then return to being a regular unsuspecting webcam šŸ˜„ (Top left: webcam serial port output
2
6
18
@phrack
Phrack Zine
5 months
Going to @defcon?! We'll have 9500 print copies of Phrack, and Sunday @ noon @netspooky @richinseattle and @chompie will be on main stage! https://t.co/CnATXAp5ri
13
90
328
@HackingThings
Mickey
5 months
@jessemichael and I got accepted to speak at @defcon and i hope that we can make our talk as entertaining as it should bešŸ˜‚ https://t.co/kMoH3QWjBQ
0
5
9
@0xor0ne
0xor0ne
6 months
SecureBoot bypass for UEFI-compatible firmware based on Insyde H2O https://t.co/5u6D8J5wc5 #uefi #infosec
1
52
241
@linkersec
Linux Kernel Security
6 months
The Journey of Bypassing Ubuntu’s Unprivileged Namespace Restriction Article by @u1f383 about the internals of the Ubuntu's implementation of restricting unprivileged user namespaces and figuring out another bypass method. https://t.co/c2NAJ2RddZ
0
16
88