stdoutput Profile Banner
Moritz Sanft Profile
Moritz Sanft

@stdoutput

Followers
1K
Following
3K
Media
193
Statuses
1K

security software engineer, ctf @fluxfingers @[email protected]

Germany
Joined March 2019
Don't wanna be here? Send us removal request.
@stdoutput
Moritz Sanft
1 day
1/3✅
@wiz_io
Wiz
1 day
Day 1 at https://t.co/pr7GC5vpg2 didn’t come to play 😈 New vulns dropped in Grafana, Linux Kernel, 3 Redis, and 2 PostgreSQL - and every. single. one. worked 🤯 100% success rate for day one. Let’s see what we find tomorrow 👀
0
0
7
@pspaul95
pspaul
2 days
Together with @stdoutput I'm trying my luck on Grafana, Postgres, and Ollama! Good luck to the other participants, I hope your exploits weren't affected by last minute code changes 🥴
@wiz_io
Wiz
2 days
https://t.co/7lPHSpoEEn 2025 kicks off TOMORROW! 💻 London, brace yourself - IDEs open. Exploits cooking. 13 zero-days are on the line 💣 Don't miss it. Here's the schedule ahead ⬎
2
1
19
@stdoutput
Moritz Sanft
2 days
Off to London✈️ Looking forward to see the other entries, but also very excited to kick off our own exploits😎 Best of luck everyone🐞🐰
@wiz_io
Wiz
2 days
https://t.co/7lPHSpoEEn 2025 kicks off TOMORROW! 💻 London, brace yourself - IDEs open. Exploits cooking. 13 zero-days are on the line 💣 Don't miss it. Here's the schedule ahead ⬎
1
0
11
@stdoutput
Moritz Sanft
7 days
@maple3142 Explanation is now online too!
1
0
8
@stdoutput
Moritz Sanft
7 days
Full RCE PoC is now live @ https://t.co/VFu7NxJ3TQ Credit goes to @maple3142. Great job! Brilliant idea for the root reference. Felt like a CTF challenge indeed. Writing the full breakdown now.
Tweet card summary image
github.com
Explanation and full RCE PoC for CVE-2025-55182. Contribute to msanft/CVE-2025-55182 development by creating an account on GitHub.
@stdoutput
Moritz Sanft
8 days
Since I started to analyze CVE-2025-55182 (React, NextJS RCE) at work today, I decided to publish my analysis findings so far, given all the fuzz about the vulnerability: https://t.co/VFu7NxJ3TQ Feel free to contribute to the search for a proper RCE sink!
10
77
420
@stdoutput
Moritz Sanft
8 days
Since I started to analyze CVE-2025-55182 (React, NextJS RCE) at work today, I decided to publish my analysis findings so far, given all the fuzz about the vulnerability: https://t.co/VFu7NxJ3TQ Feel free to contribute to the search for a proper RCE sink!
Tweet card summary image
github.com
Explanation and full RCE PoC for CVE-2025-55182. Contribute to msanft/CVE-2025-55182 development by creating an account on GitHub.
4
71
353
@stdoutput
Moritz Sanft
1 month
I got lucky (or clicked fast enough) and will be at #39c3. Looking forward to meet some peers in the #CTF area. And particularly hyped for #hxpctf. Who's gonna be there?
1
0
2
@Sonar_Research
Sonar Research
1 month
From bit flip to RCE in Ollama! 🦙 Our latest blog post explains how a file parsing bug led to an interesting out-of-bounds write primitive. Learn how it could have been exploited in Ollama, a tool to run LLMs locally: https://t.co/aHQO69XpaE #security #vulnerability #llm #ai
Tweet card summary image
sonarsource.com
Our Vulnerability Researchers uncovered vulnerabilities in the code of Ollama, a popular tool to run LLMs locally. Dive into the details of how LLMs are implemented and what can go wrong.
0
34
109
@stdoutput
Moritz Sanft
2 months
What are these white things hanging from the ceiling for? Light diffusion? I’ve seen them in multiple offices before, and wonder what they do
@tonilopezmr
Toni Lopez
2 months
After the dinner with @sama and @garrytan, back to work 🫡
1
0
2
@fluxfingers
FluxFingers
2 months
Thanks to our sponsors @zellic_io , @Burp_Suite, @vector35, @Binary_Gecko, @hackthebox_eu, and @Hetzner_Online for the awesome infra.
0
2
8
@stdoutput
Moritz Sanft
2 months
..and even uses some ✨novel techniques✨. I had the pleasure of test-solving the challenge during the CTF preparations and you can now read my write-up here: https://t.co/l1eyLzGAAp
0
0
0
@stdoutput
Moritz Sanft
2 months
Interested in #GitHub Actions #security?🎬🛡️ Paul, a teammate of mine in the FluxFingers team, created an awesome challenge for this year's https://t.co/qe8myrPIN8 #CTF, which demonstrates the intricacies of running GitHub Actions workflows in public repositories..⬇️
1
0
3
@justCatTheFish
justCatTheFish
2 months
Shops were open this weekend, and we spent $4298 finishing 🥈! Congrats to @fluxfingers for an amazing event.
0
8
24
@terjanq
terjanq
2 months
Finished 🥈 in https://t.co/AyuGCwzKsY CTF w/ @justCatTheFish Some cool challenges as always and with my teammates we managed to clear all web challenges yet again!
1
3
57
@fluxfingers
FluxFingers
2 months
Hacklu CTF has started, our furniture store has opened for business! In the next 48 hours, you can buy as many products as you can and try to win nice prizes from our sponsors!
2
6
14
@fluxfingers
FluxFingers
2 months
Hej! We are thrilled to announce @hack_lu CTF 2025 starts on Friday, October 17. Top teams can win prizes from our sponsors: OffensiveCon, Zellic, PortSwigger, Binary Ninja, and HackTheBox. All information on https://t.co/7RrfeQKgHV
0
7
23
@fluxfingers
FluxFingers
2 months
Hack.​lu CTF registration is open! Win great prizes from our sponsors: 🎯 3x OffensiveCon tickets by @Binary_Gecko 🕵️‍♂️ 6x @Burp_Suite 🥷 6x Binary Ninja by @vector35 📦 80 months @hackthebox_eu VIP+ 💸 $1000 by @zellic_io 🇩🇪 @DHM_ctf quals https://t.co/rbPY4FAEo3
1
1
13
@fluxfingers
FluxFingers
2 months
🪟 Calling all Windows experts! Hack.​lu CTF 2025 ( https://t.co/e8nHgLE8B8) has a great Windows kernel exploitation challenge, sponsored by @Binary_Gecko. And the best thing about it? Solving it can earn you a ticket for @offensive_con 2026! 🧵⬇️
1
11
36
@matteyeux
matteyeux
2 months
Apple's Real World CTF : you get the flag, you get the bounty https://t.co/gY6mayzpLy
4
58
400
@stdoutput
Moritz Sanft
3 months
🎓✅
0
0
4