theori_io Profile Banner
Theori Profile
Theori

@theori_io

Followers
5K
Following
510
Media
100
Statuses
389

Empowering Innovation with Security.

Joined January 2016
Don't wanna be here? Send us removal request.
@theori_io
Theori
10 months
๐Ÿ† Theori Wins DEF CON 32 CTF and DARPA AI Cyber Challenge (AIxCC) Semifinals!ย ๐Ÿ†. We are thrilled to announce that Theori has once again emerged victorious at DEF CON 32 CTFโ€”the world-renowned "Hacker Olympics"! With this win, Theori secures its 8th overall victory and an
Tweet media one
Tweet media two
4
40
186
@theori_io
Theori
1 year
Do you use a virtual machine to browse dangerous links safely? If you use the Chrome browser inside that virtual machine, is it secure enough?.As you might have guessed, the answer is not so much. We chained six unique CVEs from 2023 listed below. โ€ข Chrome Renderer RCE :
25
263
933
@theori_io
Theori
4 years
A few weeks ago, we found an exploitable bug in WebKit which was fixed before we could report to Apple. Interestingly, the latest iOS versions are still vulnerable. Since other exploits for this bug are public, we share our root cause analysis and exploit.
9
132
353
@theori_io
Theori
3 years
Our intern @_qwerty_po was destined to analyze a recent Linux kernel LPE vuln (CVE-2022-32250), a bug found and reported by @FidgetingBits. Here's a brief write-up on the analysis of the bug and the exploit development. Check it out! (exploit included).
2
102
244
@theori_io
Theori
1 year
We've started a blog series on N-day full chain exploits. The first part is about chrome renderer exploit, CVE-2023-3079. Check it now!๐Ÿ‘‡๐Ÿ‘‡. #Theori #ํ‹ฐ์˜ค๋ฆฌ #Blog #Research #Fermium252 #Chrome #VirtualMachine #CVE #Vulnerability.
@theori_io
Theori
1 year
Do you use a virtual machine to browse dangerous links safely? If you use the Chrome browser inside that virtual machine, is it secure enough?.As you might have guessed, the answer is not so much. We chained six unique CVEs from 2023 listed below. โ€ข Chrome Renderer RCE :
4
87
217
@theori_io
Theori
8 years
As promised in @zoaedkโ€™s talk at #POC2017, we are releasing pwn.js that helps writing browser exploits easier and cleaner. Check it out and feel free to contribute!
2
151
203
@theori_io
Theori
8 years
Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201) โ€”.
1
194
188
@theori_io
Theori
7 years
"Building a 1-day Exploit for Google Chrome" by @brian_pak.Code and slides are available here:
1
95
175
@theori_io
Theori
4 years
Theori researcher, Junghoon Lee (@lokihardt), reported ASLR bypass for Chrome and Safari that utilize conservative GC. The runtime is greatly improved compared to similar techniques, making it more feasible. Blog post coming soon!.
@spoofyroot
Johnathan Norman
4 years
Currently my favorite bug of the year.
4
37
173
@theori_io
Theori
9 months
๐Ÿšจ New Linux Kernel vulnerability (CVE-2024-27394) discovered & patched by Theori! .๐Ÿ”— Our researcher @v4bel at #Theori identified a critical #UAF vulnerability in TCP-AO caused by a race condition in the #RCU API. Using techniques from the ExpRace paper,.
0
44
155
@theori_io
Theori
1 year
The third series in our N-Day full chain exploit is out now!. We exploited CVE-2023-29360, a beautiful logical vulnerability in the Windows driver, to elevate the privilege from user to SYSTEM. It was also leveraged by @Synacktiv at Pwn2Own 2023.
2
56
155
@theori_io
Theori
3 years
This effectively makes # of unsolved challenges to be 0 for The Duck :) It was a fun weekend activity that allowed Theori researchers to show off their deep knowledge and strong skills in Web3 security. Thanks to @paradigm_ctf for hosting the CTF!
Tweet media one
@paradigm_ctf
Paradigm CTF
3 years
after further discussion, we've made the decision to pull POOL from the list of active challenges due to certain issues. we apologize to any teams who are affected by this.
7
8
121
@theori_io
Theori
8 years
We added another example exploit written for pwn.js just now. Itโ€™s for CVE-2017-11873 that was patched today!
1
88
120
@theori_io
Theori
5 years
Can't escape from COVID-19 madness, but here's how we escaped Chrome Sandbox by exploiting a bug found by our researcher, Tim Becker (@tjbecker_ ) Check it out!.
0
51
118
@theori_io
Theori
1 year
Theori's N-Day Full Chain Exploits Series: Part 2. How did we escape the chrome sandbox?. Want to dive deep into the first Windows kernel in-the-wild vulnerability(CVE-2023โ€“21674) discovered in 2023?.Check it out now. #Theori #ํ‹ฐ์˜ค๋ฆฌ #windows #sandbox.
0
37
113
@theori_io
Theori
2 years
Theori overtakes the @defcon leaderboard once again!. ๐Ÿ† @mmm_ctf_team takes 1st place at the world's largest hacking competition, DEFCON CTF. Shout out to our joint partners @maplebaconctf and @PlaidCTF !. Conquering the most difficult cybersecurity challenges, one at a time ๐Ÿ˜Ž
Tweet media one
2
26
107
@theori_io
Theori
9 years
Patch analysis of MS16-063 for Internet Explorer 11 JScript Memory Corruption (with proof-of-concept exploit).
6
75
96
@theori_io
Theori
1 year
Part 4 of our N-Day Exploit Series is LIVE! ๐Ÿ”ฅ.โžก๏ธ Unveiling CVE-2023-34044, an information leakage vulnerability in #VMware Workstationโ€™s #VBluetooth device, found by our own @pr0ln!. Itโ€™s a variant of CVE-2023-20870 demonstrated by @starlabs_sg in.
0
43
97
@theori_io
Theori
1 year
Waiting for our N-Day Exploit Part 5? ๐Ÿ˜Ž. We exploited CVE-2023-20869, a Host-to-Guest escape vulnerability in the VMware Workstation VBluetooth device, showcased by @starlabs_sg at #Pwn2Own2023 in Vancouver. Check out our blog for more details!. #Theori.
3
33
96
@theori_io
Theori
2 years
Did you attend @hexacon_fr this year?. Check out our summarizing blog post ๐Ÿ‘€. Take a look at the #WindowsOS privilege escalation #vulnerability.and dive a little deeper into the #exploits at the code level. #Theori #ํ‹ฐ์˜ค๋ฆฌ #HEXACON #kernel #lpe.
1
22
83
@theori_io
Theori
8 years
We have been busy analyzing your carโ€™s radio signals. We are releasing code to receive and decode digital FM radio.
2
45
80
@theori_io
Theori
1 year
์ž‘๋…„ ๊ตฌ๊ธ€ #Chrome ์ทจ์•ฝ์  ๊ณต๊ฒฉ์—” ์–ด๋–ค ๊ธฐ๋ฒ•์ด ์‚ฌ์šฉ๋˜์—ˆ์„๊นŒ์š”?. ํ‹ฐ์˜ค๋ฆฌ ์ทจ์•ฝ์  ์—ฐ๊ตฌ ํŒ€์€.#WebAssembly ์˜ raw ํฌ์ธํ„ฐ๋ฅผ ์‚ฌ์šฉํ•ด.V8 ์ƒŒ๋“œ๋ฐ•์Šค ๋ณดํ˜ธ ๊ธฐ๋ฒ•์„ ์šฐํšŒํ•  ์ˆ˜ ์žˆ์—ˆ๋˜. ์ž์„ธํ•œ ๋‚ด์šฉ์€ ๋ธ”๋กœ๊ทธ์—์„œ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #Theori #ํ‹ฐ์˜ค๋ฆฌ #Sandbox #V8Engine.
0
27
76
@theori_io
Theori
5 years
We discovered and reported a vulnerability in Xen paravirtualization driver in Linux. This is a race condition bug in event handler, which can be triggered from a guest and may crash dom0. Here's a brief write-up about the background and the bug.
1
24
75
@theori_io
Theori
1 year
Curious about last year's Google #Chrome vulnerability exploit?. Our vulnerability research team managed to bypass #V8 #sandbox protection using raw pointers in #WebAssembly. Check out the details on our blog!. #Theori #ํ‹ฐ์˜ค๋ฆฌ #Blog #research.
3
23
70
@theori_io
Theori
6 years
BlueKeep (CVE-2019-0708) Exploit Demo on Windows 7 x64 by Theori researchers:
0
27
70
@theori_io
Theori
3 years
We came, we saw, we conquered. MMM takes 1st at @defcon CTF! We had a great time playing with our friends @maplebaconctf and @PlaidCTF as @mmm_ctf_team! ๐Ÿ๐Ÿฆ†๐Ÿ—. Great job to Katzebin and StarBugs, and all other teams! Thank you @Nautilus_CTF for organizing!. Now, back to work!
Tweet media one
1
12
65
@theori_io
Theori
8 years
Chakra JIT CFG Mitigation Bypass
0
56
65
@theori_io
Theori
3 years
Here's a little preview on our blog.
0
16
64
@theori_io
Theori
1 year
Two birds with one stone? Nah more like two CTFs with one duck! ๐Ÿ†๐Ÿฆ†.Theori sweeps both the @BSidesSF CTF and @defcon qualifiers at the top of the leaderboard! Congrats to our teams #TheDuck and #MMM for first place! . Curious what these genius hackers are further capable of?
Tweet media one
Tweet media two
62
5
63
@theori_io
Theori
1 year
Over the next few weeks, we will be releasing the detailed analysis write-ups on each vulnerability used in this chain on our blog. All of these CVEs are featured in Fermium-252, our Cyber Threat Intelligence Database Platform. You can check out the information about Fermium-252.
1
3
60
@theori_io
Theori
10 months
Welcome home, Triple Crown Champions! ๐Ÿ†๐Ÿ†๐Ÿ†. Celebrating a record-breaking three-peat and a total of eight victories at @defcon !. The Duck ๐Ÿฆ†, Theori's legendary CTF team, is rewriting history once again with #MMM. Can you spot all three black badges on our mascot's neck? ๐Ÿฅ‡
Tweet media one
Tweet media two
0
9
58
@theori_io
Theori
9 years
Researchers at Theori published an analysis of Internet Explorer 11 VBScript Memory Corruption (with PoC exploit)
3
49
54
@theori_io
Theori
9 months
๐Ÿ“‘ ์‹ค์ œ ๋ณด์•ˆ ์ปจ์„คํŒ… ์ค‘ ๋ฐœ๊ฒฌํ•œ.์›๊ฒฉ ์ฝ”๋“œ ์‹คํ–‰(RCE) 0-Day ์ทจ์•ฝ์  4๊ฑด ๊ณต๊ฐœ!.๐Ÿ”— Endpoint Protector(EPP) ์†”๋ฃจ์…˜ ์ทจ์•ฝ์ ์˜.๋ฐœ๊ฒฌ ๋ฐฐ๊ฒฝ, ๋ถ„์„ ๊ณผ์ •, ์ด์šฉ ๋ฐฉ๋ฒ•๊นŒ์ง€ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #ํ‹ฐ์˜ค๋ฆฌ #Theori #์ปจ์„คํŒ… #RCE #์ทจ์•ฝ์ ๋ถ„์„ #CoSoSys #์‚ฌ์ด๋ฒ„๋ณด์•ˆ #๋ณด์•ˆ #0Day #EPP #CVE.
0
18
52
@theori_io
Theori
1 year
[๐Ÿ”Vulnerability Research] N-day Exploit Series Finale โœจ. Itโ€™s been a long journey, and the sixth and final chapter of our N-Day Exploit Series is out!. Introducing CVE-2023-36802, a critical In-The-Wild exploit leveraging a Windows kernel vulnerability to gain host system.
0
16
52
@theori_io
Theori
7 years
"Having fun with macOS 1 days" by @singi21a.Code and slides are available here:
1
30
50
@theori_io
Theori
3 years
Here's our write-up on three challenges from Paradigm CTF 2022: Solhana-{1,2,3}, Stealing Sats, fun-reversing-challenge.
@paradigm_ctf
Paradigm CTF
3 years
We're done! Thanks to everyone for playing Paradigm CTF 2022. Congrats to @theori_io, @hexensio, and @PwningEth for scoring in the top 3!. A big shoutout to @0xGreg_, @Mauricio_0218, @Zellic_io, @osec_io, and @dumbcontract2 for guest authoring challenges. See you next year!
Tweet media one
0
14
48
@theori_io
Theori
1 year
Hiring CTF ๐Ÿšฉ Offensive Security Researcher. ์„ธ๊ณ„ ์ตœ์ •์ƒ ํ•ด์ปค์™€ ํ•จ๊ป˜.๋‚ด ์†์œผ๋กœ ์•ˆ์ „ํ•œ ์„ธ์ƒ์„ ๋งŒ๋“œ๋Š” ๊ฒฝํ—˜. 2024๋…„ 3์›” 31์ผ๊นŒ์ง€.Hiring CTF๋กœ ๋„์ „ํ•ด ๋ณด์„ธ์š”!.๐Ÿ‘‰ #ํ‹ฐ์˜ค๋ฆฌ #Theori #์ฑ„์šฉ #์ฑ„์šฉ๊ณต๊ณ  #SA #์ปจ์„คํŒ… #Consulting
Tweet media one
0
10
47
@theori_io
Theori
5 years
Researchers at Theori have successfully confirmed the CVE-2020-16898 vulnerability, dubbed as Bad Neighbor, by demonstrating a remote crash of Windows with BSOD. Be aware of those packets! We are working to craft an RCE exploit, though it looks tough ;).
1
19
46
@theori_io
Theori
2 years
Theori ์—ฐ๊ตฌ์›์ด 2023 #์‚ฌ์ด๋ฒ„๊ณต๊ฒฉ๋ฐฉ์–ด๋Œ€ํšŒ(CCE)์—์„œ ์šฐ์ˆ˜ํ•œ ๊ฒฐ๊ณผ๋ฅผ ์–ป์—ˆ์Šต๋‹ˆ๋‹ค!. ๐Ÿฅ‡ ์ผ๋ฐ˜๋ถ€ ์šฐ์Šน 'The Duck': ๊ฐ•์šฐ์›, ์ดํƒœ์–‘, ์ž„์ค€์˜ค, ์ง„์šฉํœ˜.๐Ÿฅˆ ์ผ๋ฐ˜๋ถ€ ์ค€์šฐ์Šน 'GYG': ์†ก์ƒ์ค€, ์ด์ค€์˜ค. ์ด๋กœ์จ ํ‹ฐ์˜ค๋ฆฌ๋Š” CCE์—์„œ 5๋…„ ์—ฐ์† ์ˆ˜์ƒํ•˜๋Š” ์พŒ๊ฑฐ๋ฅผ ๋‹ฌ์„ฑํ–ˆ์Šต๋‹ˆ๋‹ค. ์ฐธ์—ฌํ•˜์‹  ๋ชจ๋“  ๋ถ„๋“ค ๊ณ ์ƒํ•˜์…จ์Šต๋‹ˆ๋‹ค!
Tweet media one
0
7
45
@theori_io
Theori
7 years
Based on the excellent write-up from @d3vc0r3, we were able to write an exploit for Exim4!
Tweet media one
2
10
43
@theori_io
Theori
7 years
In related to the Chrome exploit talk, we've also updated the pwn.js (our JS library for browser exploitation) to support Chrome targets, thanks to our researcher @zoaedk. An example exploit (from the talk) for Chrome is also added. Please check it out!
1
19
42
@theori_io
Theori
1 year
๐Ÿ† ํ‹ฐ์˜ค๋ฆฌ ๋ฐ•์„ธ์ค€ ๋Œ€ํ‘œ, ๋Œ€ํ†ต๋ น ํ‘œ์ฐฝ ์ˆ˜์ƒ! @brian_pak. ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ง€์†์ ์ธ ์—ฐ๊ตฌ ๊ฐœ๋ฐœ, ๊ตญ๋‚ด ๋ณด์•ˆ ๊ธฐ์ˆ  ๋ฐœ์ „๊ณผ ์ธ์žฌ ์œก์„ฑ์— ํž˜์“ด ๊ณต๋กœ๋ฅผ ์ธ์ •๋ฐ›์•„, . '2024 ๊ณผํ•™ยท์ •๋ณดํ†ต์‹ ์˜ ๋‚  ๊ธฐ๋…์‹'์—์„œ ๋ฐ•์„ธ์ค€ Theori ๋Œ€ํ‘œ๊ฐ€ ๋Œ€ํ†ต๋ น ํ‘œ์ฐฝ์„ ์ˆ˜์ƒํ–ˆ์Šต๋‹ˆ๋‹ค! . ํ‹ฐ์˜ค๋ฆฌ๋Š” ์•ž์œผ๋กœ๋„ ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ๋ถ„์•ผ ๊ณ ๋„ํ™”๋œ
Tweet media one
Tweet media two
Tweet media three
0
3
40
@theori_io
Theori
2 years
Theori๊ฐ€ ์ ๋ นํ•œ 2023 ํ™”์ดํŠธํ–‡ ์ฝ˜ํ…Œ์ŠคํŠธ!.ํ‹ฐ์˜ค๋ฆฌ ์—ฐ๊ตฌ์›์ด 1, 2, 3์œ„ ๋ชจ๋‘ ์ฐจ์ง€ํ–ˆ์Šต๋‹ˆ๋‹ค ๐Ÿ‘‘. ๐Ÿฅ‡ ์ผ๋ฐ˜๋ถ€ ์šฐ์Šน: ๊ฐ•์šฐ์›, ์ดํƒœ์–‘, ์ž„์ค€์˜ค, ์ง„์šฉํœ˜.๐Ÿฅˆ ์ผ๋ฐ˜๋ถ€ ์ค€์šฐ์Šน: ์ด์ค€์˜ค, ์ •ํ˜„์‹.๐Ÿฅ‰ ์ผ๋ฐ˜๋ถ€ 3์œ„: ์†ก์ƒ์ค€. ์••๋„์ ์ธ ์‹ค๋ ฅ์œผ๋กœ ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์„ ๋ฆฌ๋“œํ•˜๋Š” ํ‹ฐ์˜ค๋ฆฌ!. #ํ‹ฐ์˜ค๋ฆฌ #theori #ctf #ํ™”์ดํŠธํ–‡ #ํ•ด์ปค
Tweet media one
3
2
38
@theori_io
Theori
2 years
์ฒญ์™€๋Œ€ ์˜๋นˆ๊ด€์—์„œ ์—ด๋ฆฐ '์ฒญ๋…„ ํ™”์ดํŠธํ•ด์ปค์™€์˜ ๋Œ€ํ™”โ€™ ์ž๋ฆฌ์—.ํ‹ฐ์˜ค๋ฆฌ์˜ โ€œThe Duckโ€ํŒ€์ด ์ดˆ์ฒญ๋ฐ›์•„ ๋‹ค๋…€์™”์Šต๋‹ˆ๋‹ค!. ์‚ฌ์ด๋ฒ„ ๊ณต๊ฒฉ์— ๋Œ€์‘ํ•˜๋Š” ํ™”์ดํŠธํ–‡ ํ•ด์ปค์˜ ์—ญํ• ๊ณผ ์ค‘์š”์„ฑ์— ๋Œ€ํ•ด ์ด์•ผ๊ธฐ ๋‚˜๋ˆŒ ์ˆ˜ ์žˆ๋Š” ์˜๊ด‘์Šค๋Ÿฌ์šด ๊ธฐํšŒ์˜€์Šต๋‹ˆ๋‹ค ๐Ÿ‘. #ํ‹ฐ์˜ค๋ฆฌ #theori #ํ•ด์ปค #์ฒญ์™€๋Œ€
Tweet media one
Tweet media two
0
3
39
@theori_io
Theori
8 months
๐ŸŒ Can LLMs be used in Offensive Security? ๐ŸŒ. NEW BLOG POST.๐Ÿ”— LLMs are now making waves in offensive security! Our latest blog explores:. ๐Ÿ› ๏ธ Google OSS-Fuzz-Gen: Automates test harness creation for open-source projects.๐Ÿค– PromptFuzz: Generates harnesses.
0
8
39
@theori_io
Theori
3 years
Our researchers conquered yet another CTF at #codegate 2022!.Congratulations to โ€˜The Duckโ€™ and all our researchers who competed as different teams. GG everyone! ๐Ÿ‘
Tweet media one
1
0
38
@theori_io
Theori
1 year
N-Day Exploit๋ถ€ํ„ฐ Pwn2Own๊นŒ์ง€ ๐Ÿ†.์—ฐ๋‹ฌ์•„ ๋†€๋ผ์šด ์†Œ์‹์„ ์ „ํ•œ ํ‹ฐ์˜ค๋ฆฌ ํŒ€. Vulnerability Research ํŒ€์˜ ์—ฐ๊ตฌ์™€ ์ค€๋น„ ๊ณผ์ •์„.๋ธ”๋กœ๊ทธ์—์„œ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #ํ‹ฐ์˜ค๋ฆฌ #Theori #์ธํ„ฐ๋ทฐ #์ทจ์•ฝ์  #์ทจ์•ฝ์ ์—ฐ๊ตฌ #Vulnerability #VR #P2OVancouver.
0
6
37
@theori_io
Theori
1 year
๐ŸŽฏ What's the Linux kernel's biggest target for researchers?. Mingi Cho from Theori's Vulnerability Research Team unveiled a crucial Linux nftables vulnerability at #Zer0Con2024. Our findings show advanced mitigation bypasses, spotlighting its risk in KernelCTF contests.
@POC_Crew
POC_Crew ๐Ÿ‘จโ€๐Ÿ‘ฉโ€๐Ÿ‘ฆโ€๐Ÿ‘ฆ
1 year
#Zer0Con2024. His research will bring great light this year ๐ŸŽ†. Mingi Cho ๐Ÿ‡ฐ๐Ÿ‡ท of @theori_io."Exploiting a Missed Linux Kernel Patch in a KernelCTF Instance"
Tweet media one
Tweet media two
0
2
39
@theori_io
Theori
1 year
During the first day of #Pwn2Own Vancouver 2024,.our researchers Gwangun Jung (@pr0ln) and Junoh Lee (@bbbig12) successfully combined three different zero-day vulnerabilities for a #VMware Guest-to-Host escape and #Windows11 Privilege Escalation!. #Theori #Vulnerbility #Windows.
@thezdi
Trend Zero Day Initiative
1 year
Confirmed! Gwangun Jung (@pr0ln) and Junoh Lee (@bbbig12) from Theori (@theori_io) combined three different bugs to escape #VMware Workstation and then execute code as SYSTEM on the host OS. This impressive feat earns them $130,000 and 13 Master of Pwn points. #Pwn2Own
Tweet media one
0
5
34
@theori_io
Theori
11 months
ํ‹ฐ์˜ค๋ฆฌ์™€ ๋‘๋‚˜๋ฌด๊ฐ€ ํ•จ๊ป˜ ํ•˜๋Š”.์›น3 ๋ณด์•ˆ ์ธ์žฌ ์–‘์„ฑ ๐Ÿš€. ๊ธ€๋กœ๋ฒŒ ๊ฒฝ์Ÿ๋ ฅ์„ ๊ฐ–์ถ˜ ์›น3 ๋ณด์•ˆ ์ตœ์ •์˜ˆ ์ธ์žฌ ์–‘์„ฑ์„ ์œ„ํ•ด.<์—…์‚ฌ์ด๋“œ ์•„์นด๋ฐ๋ฏธ> 1๊ธฐ ๋ฐœ๋Œ€์‹์„ ์ง„ํ–‰ํ–ˆ์Šต๋‹ˆ๋‹ค. ๋ฌด๋ ค 12:1 ๊ฒฝ์Ÿ๋ฅ ์„ ๋šซ๊ณ  ์„ ๋ฐœ๋œ 19๋ช…์˜ ๊ต์œก์ƒ๋“ค์ด.Web3 ๋ณด์•ˆ์˜ ๋‚ด์ผ์„ ๋งŒ๋“ค์–ด๊ฐ€๋Š” ์ธ์žฌ๊ฐ€ ๋  ์ˆ˜ ์žˆ๊ธฐ๋ฅผ.
2
7
33
@theori_io
Theori
9 months
In a recent #APT simulation, #Theori uncovered 4 critical #RCE vulnerabilities in @cososys Endpoint Protector (EPP) that let us fully compromise the server & clients. Hereโ€™s a peek:. ๐Ÿ‘พ CVE-2024โ€“36072: Unauthenticated attackers can exploit a logging flaw to execute system.
1
8
29
@theori_io
Theori
1 year
Theori representing South Koreaโ€™s cybersecurity technology at @RSAConference ๐Ÿซก.Come swing by our booth at S-634 to hear more about Xint, the newest #USPM encompassing cloud security and external threat detection! . #Theori #RSAC2024 #Xint #CloudSecurity #ExternalThreatDetection
Tweet media one
Tweet media two
2
4
29
@theori_io
Theori
2 years
Mark your calendars! ๐Ÿ“….Our researchers Junoh and Jeongoh will be presenting at @hexacon_fr. They'll be sharing the #WindowsOS privilege escalation #vulnerability and exploit technique. See you in Paris on October 13-14th!.#Theori #HEXACON2023.
@hexacon_fr
Hexacon
2 years
๐Ÿ‘ฃUnveiling Hidden Paths: Unearthing Vulnerabilities and Exploiting Modern Windows Kernel, by Junoh Lee and JeongOh Kyea
Tweet media one
1
3
30
@theori_io
Theori
1 year
Our CTF team, The Duck, is the winner of LINE CTF 2024!. Completing all of the challenges with 6 hours to spare๐Ÿ˜Ž,.weโ€™ve won almost every single LINE CTF so far!. Hereโ€™s to todayโ€™s victory, as well as many more to come ๐Ÿฅ‚. #Theori #ํ‹ฐ์˜ค๋ฆฌ #TheDuck #LINECTF #LINECTF2024
Tweet media one
1
1
31
@theori_io
Theori
1 year
Coming Soon!
1
9
28
@theori_io
Theori
11 months
โœจ Missed @offbyoneconf? Catch up now!. At #offbyoneconf, Theori's Vulnerability Research Teamโ€” @kkokkokye, @pr0ln, Yeonghun Kimโ€”broke down the N-Day Full Chain, detailing the exploit methods and chaining techniques. Check out the comprehensive details on our blog! ๐Ÿ”.๐Ÿ”—.
@offbyoneconf
Off-By-One Conference
11 months
๊ฐ์‚ฌํ•ฉ๋‹ˆ๋‹ค to the phenomenal @theori_io team @kkokkokye @pr0Ln & Yeonghun Kim @offbyoneconf ๐Œ๐š๐ค๐ž ๐-๐ƒ๐š๐ฒ ๐†๐ซ๐ž๐š๐ญ ๐€๐ ๐š๐ข๐ง-๐“๐ก๐ž ๐’๐ญ๐จ๐ซ๐ฒ ๐จ๐Ÿ ๐-๐ƒ๐š๐ฒ ๐…๐ฎ๐ฅ๐ฅ ๐‚๐ก๐š๐ข๐ง ๐Ÿ๐ซ๐จ๐ฆ ๐›๐ซ๐จ๐ฐ๐ฌ๐ž๐ซ ๐ข๐ง ๐ ๐ฎ๐ž๐ฌ๐ญ ๐ญ๐จ ๐’๐˜๐’๐“๐„๐Œ ๐ข๐ง ๐ก๐จ๐ฌ๐ญ is a winner! ๋˜ ๋ณด์ž
Tweet media one
Tweet media two
0
7
28
@theori_io
Theori
7 years
We had two of our researchers speaking at #zer0con2018 last week. We are releasing the code and slides from the talk! Links to each of them will follow.
1
16
28
@theori_io
Theori
1 year
Final results are in! #Theori takes 4th place on the #Pwn2Own leaderboard! ๐Ÿ†.Along with yesterday's VMware exploit with Windows kernel addon, our researcher Mingi Cho also successfully escalated privileges on #Ubuntu desktop, winning $5,000 in prizes!.#Zeroday #P2OVancouver.
@thezdi
Trend Zero Day Initiative
1 year
That's a wrap! #Pwn2Own Vancouver is complete. Overall, we awarded $1,132,500 for 29 unique 0-days. Congrats to @_manfp for winning Master of Pwn with $202,500 and 25 points. Here's the final top 10 list:
Tweet media one
0
1
29
@theori_io
Theori
2 years
In the 2023 OpenTRS #3 ๐Ÿ“ก. CTF Team GYG and Theori VR team explores #MacOS, #Win32k vulnerabilities. And our CTO @andrewwesie takes you through #Web3 ZK proof-based @RelicProtocol. On July 6th, live on This seminar will be conducted in English.
Tweet media one
2
7
23
@theori_io
Theori
1 year
โš ๏ธ 2023 ํ•˜๋ฐ˜๊ธฐ, ์–ด๋–ค ๋ณด์•ˆ ์ด์Šˆ๊ฐ€ ์žˆ์—ˆ์„๊นŒ์š”?. Cisco @Cisco .โ€ข ๋ผ์šฐํ„ฐ ๋ฐ ์ผ๋ถ€ ์Šค์œ„์น˜ ์šด์˜์ฒด์ œ์—์„œ ์ทจ์•ฝ์  ๋ฐœ๊ฒฌ. JetBrains TeamCity @teamcity .โ€ข ๋ถํ•œ ํ•ด์ปค์—๊ฒŒ ๊ณต๊ฒฉ๋‹นํ•œ CI/CD ์†”๋ฃจ์…˜ ์ทจ์•ฝ์ . MOVEit exploit campaign.โ€ข ๋žœ์„ฌ์›จ์–ด ๊ทธ๋ฃน Cl0p์˜ MOVEit ํ”„๋กœ๊ทธ๋žจ ์ต์Šคํ”Œ๋กœ์ž‡.โ€ข ๊ธฐ์—… ๋‚ด ๋ฐ์ดํ„ฐ.
1
7
27
@theori_io
Theori
2 years
๋Œ€ํ•œ๋ฏผ๊ตญ #๊ตญ๋ฐฉ๋ถ€ ์ฃผ์ตœ, #์‚ฌ์ด๋ฒ„์ž‘์ „์‚ฌ๋ น๋ถ€ ์ฃผ๊ด€์œผ๋กœ ๊ฐœ์ตœ๋œ 2022 ํ™”์ดํŠธํ–‡ ์ฝ˜ํ…Œ์ŠคํŠธ! Theori ์—ฐ๊ตฌ์›๋“ค์ด ํœฉ์“ธ๊ณ  ์™”์Šต๋‹ˆ๋‹ค!. ๐Ÿฅ‡์ผ๋ฐ˜๋ถ€ ์šฐ์Šน โ€˜์กด์ž˜ํ•ด์ปค๋ชจ์ž„โ€™: ์ด์ค€์˜ค.๐Ÿฅˆ ์ผ๋ฐ˜๋ถ€ ์ค€์šฐ์Šน โ€˜The Duckโ€™: ๊ฐ•์šฐ์›, ์ดํƒœ์–‘, ์ž„์ค€์˜ค, ๊ฐ•์ง„์˜ค. ๋‹ค ํ•จ๊ป˜ ์‚ฌ์ง„์„ ์ฐ์œผ๋ฉฐ ๋‚ด๋…„ CTF๋„ ๊ธฐ์•ฝํ•˜๋Š” ํ‹ฐ์˜ค๋ฆฌ์˜€์Šต๋‹ˆ๋‹ค!
Tweet media one
0
1
24
@theori_io
Theori
3 years
ใ€๐™๐™๐™š๐™ค๐™ง๐™ž ๊ณต๊ฐœ ์ฑ„์šฉ ์•ˆ๋‚ดใ€‘. ์›”๋“œํด๋ž˜์Šค ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํšŒ์‚ฌ #ํ‹ฐ์˜ค๋ฆฌ.๊ฐ€์žฅ ํ˜์‹ ์ ์ธ ์šฐ๋ฆฌ์™€ ํ•จ๊ป˜.์•ˆ์ „ํ•œ ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ์„ธ์ƒ์„ ๋งŒ๋“ค์–ด๊ฐ€์š”๐Ÿš€. ๐Ÿ”ธ๋ชจ์ง‘ ๋ถ„์•ผ.๋ณด์•ˆ ์ปจ์„คํ„ดํŠธ, ๋””์ž์ด๋„ˆ, Web3, R&D ์—ฐ๊ตฌ์›, ์ „๋žต ๊ธฐํš ๋“ฑ ์ „์ง๊ตฐ. #์ฑ„์šฉ #์ฑ„์šฉ๊ณต๊ณ  #ํ‹ฐ์˜ค๋ฆฌํ•œ๊ตญ #theori #recruit.
1
20
26
@theori_io
Theori
1 year
Theori์˜ ์ƒˆ๋กœ์šด ๋ชจ์Šต์„ ๊ณต๊ฐœํ•ฉ๋‹ˆ๋‹ค!. ๋ˆ„๊ตฌ๋‚˜ ์•ˆ์ „ํ•˜๊ฒŒ ๊ฟˆ๊ฟ€ ์ˆ˜ ์žˆ๋Š” ์„ธ์ƒ์„ ์œ„ํ•ด.ํ‹ฐ์˜ค๋ฆฌ๊ฐ€ ๋”์šฑ ๊ฒฌ๊ณ ํ•ด์กŒ์Šต๋‹ˆ๋‹ค. ํ‹ฐ์˜ค๋ฆฌ๊ฐ€ ํŽผ์น  ์ƒˆ๋กœ์šด ๋ชจ์Šต์„.๊ธฐ๋Œ€ํ•ด ์ฃผ์„ธ์š”!. . #ํ‹ฐ์˜ค๋ฆฌ #Theori #๋ธŒ๋žœ๋”ฉ #๋ฆฌ๋ธŒ๋žœ๋”ฉ #rebranding.
0
7
25
@theori_io
Theori
7 months
๊ตญ๋‚ด ์ตœ๋Œ€ ๋ณด์•ˆ ๊ต์œก ํ”Œ๋žซํผ ๋“œ๋ฆผํ•ต๊ณผ ํ•จ๊ป˜.3๋…„ ์—ฐ์† ๊ฐœ์ตœํ•˜๋Š” LG์ „์ž ์‚ฌ๋‚ด CTF โš” @LGE_korea. ๊ตฌ์„ฑ์› ๋ณด์•ˆ ์—ญ๋Ÿ‰ ํ–ฅ์ƒ์„ ์œ„ํ•œ ์„ ํƒ,.๋“œ๋ฆผํ•ต ์—”ํ„ฐํ”„๋ผ์ด์ฆˆ๋กœ ๋ณด์•ˆ ํ˜์‹ ์„ ์ด๋Œ์–ด๊ฐ€์š”!. #Theori #ํ‹ฐ์˜ค๋ฆฌ #LG์ „์ž #LGE #Dreamhack #๋“œ๋ฆผํ•ต #CTF #Hacking #Hacker #Cybersecurity
Tweet media one
Tweet media two
0
4
26
@theori_io
Theori
8 months
๐Ÿš€Last month, #Theori's Robo Duck ๐Ÿฆ† took 1st place in the #AIxCC Semifinals, @DARPA's AI cybersecurity competition. Here's how we did it with a 2-person team in 2 months:. 1. Smart Bug Finding: We combined static/dynamic analysis with LLMs to boost bug.
1
8
25
@theori_io
Theori
2 years
[Notable CVEs from Theoriโ€™sย #Vulnerabilityย #Researchย in 2022]. 1/.Our Vulnerability Research team has worked tirelessly last year to discover and report numerous vulnerabilities, including critical zero-days on Windows, Linux, and popular browsers.
1
2
25
@theori_io
Theori
1 year
์˜ฌํ•ด๋„ ์ˆ˜๊ณ  ๋งŽ์œผ์…จ์Šต๋‹ˆ๋‹ค. ํ•œ ํ•ด ๋™์•ˆ ํ‹ฐ์˜ค๋ฆฌ์™€ ํ•จ๊ป˜ํ•ด ์ฃผ์‹ .๋ชจ๋“  ๋ถ„๋“ค๊ป˜ ์ง„์‹ฌ์œผ๋กœ ๊ฐ์‚ฌ๋“œ๋ฆฝ๋‹ˆ๋‹ค. ์ƒˆํ•ด์—๋„ ๋”์šฑ ์•ˆ์ „ํ•˜๊ณ  ํ–‰๋ณต์ด ๊ฐ€๋“ํ•˜๊ธธ ๊ธฐ์›ํ•ฉ๋‹ˆ๋‹ค!.Happy New Year โœจ.
0
1
25
@theori_io
Theori
9 months
Theori, 2024 ์‚ฌ์ด๋ฒ„๊ณต๊ฒฉ๋ฐฉ์–ด๋Œ€ํšŒ(CCE) ์ข…ํ•ฉ์šฐ์Šน ๐Ÿ†. CCE ์ผ๋ฐ˜๋ถ€์— ์ฐธ์—ฌํ•œ ํ‹ฐ์˜ค๋ฆฌ 4๊ฐœ ํŒ€์ด 1, 2, 3, 4๋“ฑ ๋ชจ๋‘ ์ฐจ์ง€ํ–ˆ์Šต๋‹ˆ๋‹ค! . ๐Ÿฅ‡ ์ข…ํ•ฉ์šฐ์Šน 'The Duckling': @junorouse, @5unKn0wn, @_bincat, ์„ฑํ•ด๋นˆ.๐Ÿฅˆ ์ผ๋ฐ˜๋ถ€ ์šฐ์Šน 'The Gosling': ๊ฐ•์šฐ์›, @RBTree_, @yechan_bae, ๊น€ํ˜„ํƒœ.๐Ÿฅ‰ ์ผ๋ฐ˜๋ถ€ ์ค€์šฐ์Šน 'GYG':
Tweet media one
Tweet media two
Tweet media three
0
9
25
@theori_io
Theori
2 years
๐Ÿšจ ์–ด์ œ(5/17) D์‚ฌ ๊ณต์‹ ์›น์‚ฌ์ดํŠธ์—์„œ ๋„ค์ด๋ฒ„ ๊ณ„์ • ์ •๋ณด๋ฅผ ํƒˆ์ทจํ•˜๋Š” #๋””ํŽ˜์ด์Šค #ํ•ดํ‚น ๊ณต๊ฒฉ์ด ๋ฐœ์ƒํ–ˆ์Šต๋‹ˆ๋‹ค. ๋‹คํ–‰ํžˆ๋„ ํ‹ฐ์˜ค๋ฆฌ์˜ ๋น ๋ฅธ ๋ฐœ๊ฒฌ๊ณผ ๋Œ€์‘์œผ๋กœ ํ”ผํ•ด๋ฅผ ์ตœ์†Œํ™”ํ•  ์ˆ˜ ์žˆ์—ˆ์Šต๋‹ˆ๋‹ค. ๋”์šฑ ์•ˆ์ „ํ•œ ์„ธ์ƒ์„ ์œ„ํ•ด ํ‹ฐ์˜ค๋ฆฌ๋Š” ๋Š์ž„์—†์ด ๋…ธ๋ ฅํ•ฉ๋‹ˆ๋‹ค ๐Ÿš€. ํ•ดํ‚น ๋ถ„์„ ๋ ˆํฌํŠธ.๐Ÿ‘‰ #ํ”ผ์‹ฑ.
1
8
23
@theori_io
Theori
1 year
๋“œ๋ฆผํ•ต (@dreamhack_io) ์ฑ„์šฉ CTF ํ”„๋กœ๊ทธ๋žจ์„ ํ†ตํ•ด.์‹ค๋ ฅ ์žˆ๋Š” ์˜คํŽœ์‹œ๋ธŒ ๋ณด์•ˆ ์—ฐ๊ตฌ์›์ด ํ•ฉ๋ฅ˜ํ•˜๊ฒŒ ๋˜์—ˆ์Šต๋‹ˆ๋‹ค!. ํ‹ฐ์˜ค๋ฆฌ ๋ณด์•ˆ ์ปจ์„คํŒ… ํ•ต์‹ฌ ๋ถ€์„œ, SA(Security Assesment) ํŒ€์˜ ์ฑ„์šฉ CTF ํ›„๊ธฐ๋ถ€ํ„ฐ.๋ณด์•ˆ ์‹ค๋ฌด ์ธ์‚ฌ์ดํŠธ๋ฅผ ๋‹ด์€ CTF ๋ฌธ์ œ, ๊ด€๋ จ ์ด๋ฒคํŠธ๊นŒ์ง€. ์ž์„ธํ•œ ๋‚ด์šฉ์€.
1
6
24
@theori_io
Theori
3 years
Heading to @hackinthebox 2022 Singapore?.Interested in browser hacking?. @singi21a, a star researcher of our Vulnerability Research team, will be presenting his research about Browser Hacking with ANGLE. Attend his talk to learn ANGLE basics and how it is used in WebGL/WebGL2.
1
1
23
@theori_io
Theori
2 years
ํ‹ฐ์˜ค๋ฆฌ์—์„  ๋ˆ„๊ฐ€, ๋ฌด์—‡์„ ํ•˜๊ณ  ์žˆ์„๊นŒ์š”?. ์„ธ์ƒ์„ ๋”์šฑ ์•ˆ์ „ํ•˜๊ฒŒ ๋งŒ๋“ค๊ธฐ ์œ„ํ•ด ๋…ธ๋ ฅํ•˜๋Š” ํ‹ฐ์˜ค๋ฆฌ ๊ตฌ์„ฑ์›์˜ ์ด์•ผ๊ธฐ๋ฅผ ์ „ํ•ด ๋“œ๋ ค์š”. ๋ณด์•ˆ์„ ๋ˆ„๊ตฌ๋‚˜ ์‰ฝ๊ฒŒ ๊ณต๋ถ€ํ•  ์ˆ˜ ์žˆ๋„๋ก ๋…ธ๋ ฅํ•˜๋Š” @dreamhack_io ์ฝ˜ํ…์ธ  ํŒ€ bincat์˜ ์ด์•ผ๊ธฐ,.์ง€๊ธˆ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #ํ‹ฐ์˜ค๋ฆฌ #์ธํ„ฐ๋ทฐ #๋“œ๋ฆผํ•ต.
0
6
22
@theori_io
Theori
2 years
๐Ÿ“ก ํ‹ฐ์˜ค๋ฆฌ๋Š” ์ง€๊ธˆ Open TRS ์ค‘ #BEACON2023. #web3 ๋ณด์•ˆ์„ ๋ฆฌ๋”ฉํ•˜๋Š” @ChainLight_io ๊ณผ ํ•จ๊ป˜ .์ง€์† ๊ฐ€๋Šฅํ•œ Web3 ์ƒํƒœ๊ณ„ ๊ตฌ์ถ•์„ ์œ„ํ•ด.์˜๊ฒฌ์„ ๋‚˜๋ˆ„๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.
Tweet media one
Tweet media two
@theori_io
Theori
2 years
๐Ÿ“ก Web3์˜ ๋ฏธ๋ž˜๊ฐ€ ๊ถ๊ธˆํ•˜์‹ ๊ฐ€์š”? ๐Ÿงต(1/2). ์ง€์† ๊ฐ€๋Šฅํ•œ #Web3 ์ƒํƒœ๊ณ„ ๊ตฌ์ถ•์„ ์œ„ํ•ด ํŽผ์ณ์ง€๋Š”.ํ™”๋ คํ•œ ๋ผ์ธ์—…์˜ ๋ฐœํ‘œ์™€ ํ† ๋ก ๋“ค,.๋ง›์žˆ๊ณ ๐Ÿ• ์œ ์ตํ•œ ๋„คํŠธ์›Œํ‚น๊นŒ์ง€. 11์›” 23์ผ ์˜คํ›„ 7์‹œ, ๋ฌด๋ฃŒ๋กœ ์ฆ๊ฒจ๋ณด์„ธ์š”!.๐Ÿ‘‰ #Theori #ํ‹ฐ์˜ค๋ฆฌ #Web3Networking.#์›น3 #ChainLight #Defi #crypto
Tweet media one
Tweet media two
Tweet media three
Tweet media four
1
1
23
@theori_io
Theori
3 years
Following up on @QubitFin's post about the recent attack, here's our brief post-mortem. While we can't prevent our customers from modifying the code after our audit, additional mitigations could've been suggested by our team that would've reduced risk.
4
8
20
@theori_io
Theori
1 year
[๐Ÿ“ฐ] Theori x ๋‘๋‚˜๋ฌด ์—…๋ฌด ํ˜‘์•ฝ(MOU) ์ฒด๊ฒฐ ๐ŸŽ‰. ํ‹ฐ์˜ค๋ฆฌ๊ฐ€ ๋ธ”๋ก์ฒด์ธยทํ•€ํ…Œํฌ ์ „๋ฌธ ๊ธฐ์—… ๋‘๋‚˜๋ฌด์™€.์›น3 ๋ณด์•ˆ ์ธ์žฌ ์–‘์„ฑ์„ ์œ„ํ•ด ์—…๋ฌด ํ˜‘์•ฝ์„ ์ฒด๊ฒฐํ–ˆ์Šต๋‹ˆ๋‹ค!. ํ‹ฐ์˜ค๋ฆฌ์˜ ์›น3 ์ „๋ฌธ๋ถ€์„œ @ChainLight_io ๊ฐ€.์ปค๋ฆฌํ˜๋Ÿผ์„ ๊ฐœ๋ฐœํ•˜๊ณ  ๊ฐ•์˜, ๋ฉ˜ํ† ๋ง ํ•  ์˜ˆ์ •์ด์—์š”. #ํ‹ฐ์˜ค๋ฆฌ #theori #๋‘๋‚˜๋ฌด.
0
2
23
@theori_io
Theori
2 years
์„ธ๊ณ„ ์ตœ๋Œ€ ํ•ดํ‚น ๋Œ€ํšŒ๋Š” ์–ด๋–ป๊ฒŒ ์šฐ์Šนํ• ๊นŒ์š”?. Theori CTF Team, The Duck์ด ๋งํ•˜๋Š” DEF CON 31 ๊ณผ.@AppSec_Village ์—์„œ ๋ฐœํ‘œํ•œ dohyeon์˜ ํ›„๊ธฐ๊นŒ์ง€๐Ÿ’ฌ. ์กฐ๊ธˆ ๋Šฆ์—ˆ์ง€๋งŒ, ์ƒ์ƒํ•œ 8์›” @defcon ํ˜„์žฅ์„.ํ‹ฐ์˜ค๋ฆฌ ๋ธ”๋กœ๊ทธ์—์„œ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #ํ‹ฐ์˜ค๋ฆฌ #DEFCON #ํ•ดํ‚น #๋Œ€ํšŒ #๋ฐœํ‘œ #ํ›„๊ธฐ.
0
8
21
@theori_io
Theori
8 months
๐Ÿ”ฅ Theori at #HEXACON2024 ๐Ÿ”ฅ.Weโ€™re excited to have four researchers sharing groundbreaking insights:. 1๏ธโƒฃ Guest Revolution: Our Story of Compromising the Host Kernel from the VMware Guest โ€“ @bbbig12 & @pr0Ln detailed their Pwn2Own 2024 success, highlighting vulnerabilities and
Tweet media one
Tweet media two
Tweet media three
0
2
21
@theori_io
Theori
8 years
We organized a fun little event at #POC2017, called Speed Hack. Check it out!
0
9
21
@theori_io
Theori
2 years
Our researchers Dohyun and Woowon will be presenting at the @DEFCON #AppSecVillage this year. They'll be sharing noteworthy vulnerabilities and mitigation measures from a front-end perspective, based on their experiences in security consulting. See you in Las Vegas in August!.
@AppSec_Village
AppSec Village
2 years
ASV is excited to welcome Dohyeon Kim and @wooeong337 to the @defcon stage this August! . We're looking forward to their discussion on protecting #frontend #applications from overlooked #vulnerabilities . See you Vegas Dohyeon and WooWon! . #appsec #applicationsecurity #defcon31
Tweet media one
0
5
21
@theori_io
Theori
2 years
์˜ค๋Š˜์€ ํ‹ฐ์˜ค๋ฆฌ์˜ 6๋ฒˆ์งธ ์ƒ์ผ์ž…๋‹ˆ๋‹ค ๐ŸŽ‰. ๋ชจ๋‘ ํ•จ๊ป˜ ํ‹ฐ์˜ค๋ฆฌ์˜ ์„ฑ์žฅ์„ ์ž์ถ•ํ•˜๋ฉฐ,.์šฐ๋ฆฌ์˜ ๋„์ „์„ ์‘์›ํ–ˆ์Šต๋‹ˆ๋‹ค!. ํ‹ฐ์˜ค๋ฆฌ์˜ ์ƒ์ผ, ์—ฌ๋Ÿฌ๋ถ„๋„ ๋‹ค ๊ฐ™์ด ์ถ•ํ•˜ํ•ด ์ฃผ์‹ค ๊ฑฐ์ฃ ?. #BusinessAnniversary #6YearAnniverary
Tweet media one
Tweet media two
Tweet media three
0
1
21
@theori_io
Theori
2 years
๐ŸŽ‰ #Web3 ์ด์šฉ์ž, ๊ฑฐ๋ž˜์†Œ, ํ”„๋กœ์ ํŠธ ๋นŒ๋”๋ฅผ ๋ณดํ˜ธํ•˜๋Š” ํ†ตํ•ฉ ๋ณด์•ˆ ํ”Œ๋žซํผ.ChainLight DART(Digital Asset Risk Tracker)๋ฅผ ๋Ÿฐ์นญํ–ˆ์Šต๋‹ˆ๋‹ค!. DART๋ฅผ ํ†ตํ•ด ์›น3์ƒ์— ์‚ฐ์žฌํ•˜๋Š” ๋‹ค์–‘ํ•œ ์ทจ์•ฝ์ ๊ณผ ์œ„ํ˜‘์œผ๋กœ๋ถ€ํ„ฐ ๋ณดํ˜ธ๋ฐ›์œผ์„ธ์š”. ์•„๋ž˜ ๋งํฌ๋ฅผ ๋ˆŒ๋Ÿฌ DART์— ์ ‘์†ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค ๐Ÿ‘‡.
Tweet media one
0
7
20
@theori_io
Theori
3 years
Of course, there's 0xmonaco racing still going on for another couple hours. but apparently we are not good racers :p.
0
1
20
@theori_io
Theori
1 year
์ฒญ๋…„์ด ์ผํ•˜๊ธฐ ์ข‹์€ ๊ธฐ์—… ํ‹ฐ์˜ค๋ฆฌ! ๐Ÿ™‹โ€โ™‚๏ธ. ์ทจ์•ฝ์  ์—ฐ๊ตฌ Vulnerability Research ํŒ€์—.ํ‹ฐ์˜ค๋ฆฌ ์ตœ์—ฐ์†Œ ์ฒญ๋…„์ด ์žˆ๋‹ค๋Š”๋ฐ์š”. ๊ณ ๋“ฑํ•™์ƒ ์ธํ„ด heegong์ด ๊ฒฝํ—˜ํ•œ ํ‹ฐ์˜ค๋ฆฌ๋Š” ์–ด๋• ์„๊นŒ์š”?.ํ‹ฐ์˜ค๋ฆฌ ์ธํ„ด ์ƒํ™œ์„ ํ™•์ธํ•ด ๋ณด์„ธ์š”!.๐Ÿ‘‰ #ํ‹ฐ์˜ค๋ฆฌ #Theori #์ธํ„ฐ๋ทฐ #์ธํ„ด #Intern #Vulnerability.
0
4
19
@theori_io
Theori
11 months
โš ๏ธ 2024 ์ƒ๋ฐ˜๊ธฐ, ์ฃผ๋ชฉํ•ด์•ผ ํ•  ๋ณด์•ˆ ์‚ฌ๊ฑด๋“ค. LockBit Takedown.โ€ข ์•…๋ช… ๋†’์€ ๋žœ์„ฌ์›จ์–ด ์กฐ์ง LockBit์ด ๊ตญ์ œ ์ˆ˜์‚ฌ๊ธฐ๊ด€์˜ ๊ณต์กฐ๋กœ ์žฅ์•… ๋‹นโ€‹ํ–ˆ์ง€๋งŒ, ๊ณง๋ฐ”๋กœ ํ™œ๋™ ์žฌ๊ฐœ.โ€ข ์ง€์†์ ์ธ ๋žœ์„ฌ์›จ์–ด ๋Œ€๋น„ ํ•„์š”. XZ Backdoor.โ€ข ์œ ๋‹‰์Šค ๋ฐ ์œˆ๋„์šฐ ์••์ถ• ์œ ํ‹ธ๋ฆฌํ‹ฐ XZ์— ๋ฉ”์ธํ…Œ์ด๋„ˆ๊ฐ€ ๋ฐฑ๋„์–ด๋ฅผ.
0
4
19
@theori_io
Theori
3 years
Major changes between OpenSSL 3.0.6 and OpenSSL 3.0.7. * Added RIPEMD160 to the default provider. * Fixed regressions introduced in 3.0.6 version. * Fixed two buffer overflows in punycode decoding functions. ([CVE-2022-3786]) and ([CVE-2022-3602]).
0
5
19
@theori_io
Theori
2 years
๐Ÿ“ก #FrontEnd ๋ณด์•ˆ ์œ„ํ˜‘, ์–ด๋–ป๊ฒŒ ๊ทน๋ณตํ• ๊นŒ์š”?. #ํ”„๋ก ํŠธ์—”๋“œ ๊ฐœ๋ฐœ์ž๋ผ๋ฉด ๋ˆ„๊ตฌ๋‚˜ ๊ฒช๊ณ  ์žˆ์„.๋ณด์•ˆ ์œ„ํ˜‘โ˜ ๊ณผ ๊ทน๋ณต ๋ฐฉ์•ˆ, ์‹ค์ œ ์‚ฌ๋ก€.๋ง›์žˆ๊ณ ๐Ÿ• ์œ ์ตํ•œ ๋„คํŠธ์›Œํ‚น๊นŒ์ง€!. ํ‹ฐ์˜ค๋ฆฌ๊ฐ€ ์˜คํ”„๋ผ์ธ์œผ๋กœ ์—ฌ๋Ÿฌ๋ถ„์„ ์ฐพ์•„๊ฐ‘๋‹ˆ๋‹ค. ๋ชจ๋‘ 9์›” 14์ผ #OpenTRS ์—์„œ ๋งŒ๋‚˜์š”!.๐Ÿ‘‰ #ํ‹ฐ์˜ค๋ฆฌ #์„ธ๋ฏธ๋‚˜ #Seminar
Tweet media one
Tweet media two
Tweet media three
0
10
17
@theori_io
Theori
2 years
Theori๋Š” Web3 ๋ณด์•ˆ์„ ์œ„ํ•ด ๋ฌด์—‡์„ ํ•˜๊ณ  ์žˆ์„๊นŒ์š”?. #๋ธ”๋ก์ฒด์ธ ๋ฐ์ดํ„ฐ๋ฅผ ์‚ดํ”ผ๊ณ  ์œ„ํ—˜ ๊ด€๋ฆฌ๋ฅผ ํ•˜๋ฉฐ Web3 ์„ธ์ƒ์„ ์•ˆ์ „ํ•˜๊ฒŒ ๋งŒ๋“œ๋Š” ํŒ€์ž…๋‹ˆ๋‹ค. #Web3 ์„ธ์ƒ์„ ๋ฐ๊ฒŒ ๋น„์ถ”๋Š” @chainlight_io ํŒ€ juno, mika, qwaz์˜ ์ด์•ผ๊ธฐ,.์ง€๊ธˆ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #ํ‹ฐ์˜ค๋ฆฌ #์ธํ„ฐ๋ทฐ #์ฒด์ธ๋ผ์ดํŠธ.
0
6
18
@theori_io
Theori
2 years
Theori์˜ AI ํŒ€์€ ์–ด๋–ค ์ผ์„ ํ• ๊นŒ์š”?. ๋” ๋งŽ์€ ์‚ฌ๋žŒ๋“ค์—๊ฒŒ ๋” ์•ˆ์ „ํ•œ ๋ณด์•ˆ ์„œ๋น„์Šค๋ฅผ ์ œ๊ณตํ•˜๊ธฐ ์œ„ํ•ด.์ด์ œ๊ป ์„ธ์ƒ์— ์—†๋˜ ๋ณด์•ˆ์˜ ์ธ๊ณต์ง€๋Šฅ์„ ๋งŒ๋“œ๋Š” ํŒ€. AIOS ํŒ€ noah์˜ ์ด์•ผ๊ธฐ, ์ง€๊ธˆ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #ํ‹ฐ์˜ค๋ฆฌ #Theori #์ธํ„ฐ๋ทฐ #AIOS #์ธ๊ณต์ง€๋Šฅ #AI #๋ณด์•ˆ.
1
5
16
@theori_io
Theori
1 year
์•ฝ 9๋งŒ ๋ช…์ด ์ฃผ๋ชฉํ•œ ๋ฐ”๋กœ ๊ทธ ์ทจ์•ฝ์ ! ๐Ÿ‘พ.์ตœ๊ทผ ๊ฐ€์ƒ ๋จธ์‹ ์˜ ์ทจ์•ฝํ•œ ๋ถ€๋ถ„์„ ๊ณต์œ ํ•œ ํ‹ฐ์˜ค๋ฆฌ ํŒ€์€.ํ‰์†Œ ์–ด๋–ค ์—…๋ฌด๋ฅผ ํ• ๊นŒ์š”?. ์‚ฌ์ด๋ฒ„ ์œ„ํ˜‘์„ ์‚ฌ์ „์— ๋ฐฉ์ง€ํ•˜๊ธฐ ์œ„ํ•ด ๋Š์ž„์—†์ด ์—ฐ๊ตฌํ•˜๋Š” .Vulnerability Research ํŒ€์˜ ์ด์•ผ๊ธฐ๋ฅผ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. ๐Ÿ‘‰ #ํ‹ฐ์˜ค๋ฆฌ #Theori #์ธํ„ฐ๋ทฐ #์ทจ์•ฝ์ .
0
2
18
@theori_io
Theori
9 months
๐Ÿ“ก ํ‹ฐ์˜ค๋ฆฌ๋Š” ์ง€๊ธˆ Open TRS ์ค‘!. ๊ฐ€์ƒ๋จธ์‹ , ๋ฆฌ๋ˆ…์Šค ์ปค๋„ TCP, V8 ์—”์ง„ ๋“ฑ.์›”๋“œ ํด๋ž˜์Šค ํ•ด์ปค์˜ ํ•ดํ‚น ์—ฐ๊ตฌ๋ฅผ ๊ณต์œ ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.
Tweet media one
Tweet media two
@theori_io
Theori
10 months
๐Ÿ“ก ์›”๋“œ ํด๋ž˜์Šค ํ•ด์ปค๋“ค์˜ ์ฐ ํ•ดํ‚น ์—ฐ๊ตฌ.Open Theori Research Seminar์—์„œ ๊ณต์œ ํ•ฉ๋‹ˆ๋‹ค! . ๊ฐ€์ƒ๋จธ์‹  ์ทจ์•ฝ์ , ๋ฆฌ๋ˆ…์Šค ์ปค๋„ TCP 0-Day์™€.V8 ์—”์ง„ ์ต์Šคํ”Œ๋กœ์ž‡ ๊ธฐ๋ฒ• ๋ณ€์ฒœ์‚ฌ,.์„ธ๊ณ„ ํ•ดํ‚น๋Œ€ํšŒ ์šฐ์Šน ์ทจ์•ฝ์  ๋ถ„์„๊นŒ์ง€!. 8์›” 27์ผ(ํ™”) ์˜คํ›„ 4์‹œ.30์ธ ํ•œ์ •๋œ ์ธ์›์œผ๋กœ ์ง„ํ–‰๋˜๋‹ˆ ์„œ๋‘˜๋Ÿฌ ์‹ ์ฒญํ•˜์„ธ์š”!.๐Ÿ‘‰
Tweet media one
0
3
16
@theori_io
Theori
7 months
๐Ÿ“‘ ์„ฑ๋Šฅ๊ณผ ํŽธ์˜์„ฑ์„ ์œ„ํ•œ ๊ฐœ๋ฐœ์ด ๋ณด์•ˆ ์œ„ํ˜‘์œผ๋กœ ์ด์–ด์งˆ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. Hidden XSS, HTTP/2 Rapid Reset DoS ๋“ฑ.๊ฐœ๋ฐœ์˜ ์‚ฌ์ด๋“œ ์ดํŽ™ํŠธ๋กœ ๋ฐœ์ƒํ•œ ๋ณด์•ˆ ์œ„ํ˜‘ ์‚ฌ๋ก€๋ฅผ ํ™•์ธํ•ด ๋ณด์„ธ์š”!.๐Ÿ”— #ํ‹ฐ์˜ค๋ฆฌ #Theori #OffensiveScurity #Hacking #Hacker #๊ฐœ๋ฐœ #XSS #HTTP2 #Apple.
2
4
17
@theori_io
Theori
8 years
Our researcher will speak about browser and kernel 1-days for Windows. Also releasing a JS library for browser exploitation. #POC2017.
0
6
18
@theori_io
Theori
1 year
" ์••๋„์ ์ธ ๊ธฐ์ˆ ๋ ฅ๊ณผ ์œค๋ฆฌ ์˜์‹์œผ๋กœ.์‚ฌ์ด๋ฒ„ ์ƒ์˜ ๋ชจ๋“  ๋ฌธ์ œ๋ฅผ ํ•ด๊ฒฐํ•˜๊ธฐ ์œ„ํ•ด ๋…ธ๋ ฅํ•ด์š” ". ์‚ฌ์ด๋ฒ„ ํ•ด๊ฒฐ์‚ฌ๊ฐ€ ๋˜์–ด ์„ธ์ƒ์„ ๋ณดํ˜ธํ•˜๋Š”.SA ํŒ€ reset์˜ ์ธํ„ฐ๋ทฐ๋ฅผ ์ง€๊ธˆ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #ํ‹ฐ์˜ค๋ฆฌ #Theori #์ธํ„ฐ๋ทฐ #SA #์ปจ์„คํŒ… #Consulting #๋ณด์•ˆ.
1
1
18
@theori_io
Theori
2 years
๐Ÿ“Œ ํ‹ฐ์˜ค๋ฆฌ๋Š” ์ธ์žฌ ์ฑ„์šฉ ์ค‘ #HIRING. ๋งˆ์ผ€ํ„ฐ, ์ „๋žต ๊ธฐํš, ๋ณด์•ˆ ์ปจ์„คํ„ดํŠธ, ์—”์ง€๋‹ˆ์–ด, ๋””์ž์ด๋„ˆ ๋“ฑ.์ „์ง๊ตฐ ์ฑ„์šฉ์„ ์ง„ํ–‰ํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค!. ๊ฐ€์žฅ ํ˜์‹ ์ ์ธ ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ํšŒ์‚ฌ, ํ‹ฐ์˜ค๋ฆฌ์™€ ํ•จ๊ป˜.์•ˆ์ „ํ•œ ์„ธ์ƒ์„ ๋งŒ๋“ค์–ด๊ฐ€์š” ๐Ÿš€. #ํ‹ฐ์˜ค๋ฆฌ #theori #์ฑ„์šฉ #์ฑ„์šฉ๊ณต๊ณ  #์ทจ์—… #๋ฉด์ ‘.
2
8
16
@theori_io
Theori
7 months
Another day, another win โ€“ Theori on the podium at Hack the DRONE 2024! ๐Ÿค–. Theoriโ€™s researchers @bbbig12 and @s0ngsari530 with Team GYG took 3rd place ๐Ÿฅ‰. Hack the DRONE, hosted by the Korean Drone Security Association, saw 164 teams from 35 countries competing to uncover drone
Tweet media one
Tweet media two
0
1
20
@theori_io
Theori
2 years
Congratulations @chainlight_io for winning the NumenCTF. Thank you @numencyber for organizing a great Web3 competition!.
@ChainLight_io
ChainLight
2 years
๐Ÿฅณ We're excited to announce that we WON a Web3 CTF competition!. โœ… Check out the NumenCTF scoreboard and take a look at our impressive performance!. โณ Even though we were ~15 hours late to the party compared to other teams, we managed to take the lead.
Tweet media one
0
2
14
@theori_io
Theori
2 years
2023๋…„ 5์›”, ํ‹ฐ์˜ค๋ฆฌ๋Š” ์ƒˆ๋กœ์šด ๋ณด๊ธˆ์ž๋ฆฌ๋กœ ์ด์‚ฌํ–ˆ์Šต๋‹ˆ๋‹ค. ์ง€๋‚œ 1๋…„ ์‚ฌ์ด ๋‘ ๋ฐฐ ์ด์ƒ ๋Š˜์–ด๋‚œ ๊ตฌ์„ฑ์›๊ณผ ํ•จ๊ป˜ ์พŒ์ ํ•œ ๊ณต๊ฐ„์—์„œ ์—…๋ฌดํ•  ์ˆ˜ ์žˆ๋„๋ก ํ™•์žฅ ์ด์ „ํ–ˆ๋Š”๋ฐ์š”. ํ‹ฐ์˜ค๋ฆฌ์˜ ์ƒˆ๋กœ์šด ์˜คํ”ผ์Šค๋Š” ์–ด๋–ค ๋ชจ์Šต์ผ๊นŒ์š”?.Theori Universe๋กœ ์ถœ๋ฐœ ๐Ÿš‚๐Ÿ’จ. #ํ‹ฐ์˜ค๋ฆฌ #์˜คํ”ผ์Šค์ด์ „.
0
3
16
@theori_io
Theori
2 years
[๐Ÿ“ฐ] "์–ธ์  ๊ฐ€, ์šฐ๋ฆฌ๋“ค ๋•๋ถ„์— ์„ธ์ƒ์ด ๋” ์•ˆ์ „ํ•ด์กŒ๋‹ค๊ณ  ๋งํ•  ์ˆ˜ ์žˆ๋„๋ก ๋…ธ๋ ฅํ•  ๊ฒ๋‹ˆ๋‹ค.". ๋ฐํ”„์ฝ˜ 7ํšŒ, ๊ตญ๋‚ด์™ธ ํ•ดํ‚น๋Œ€ํšŒ 80์—ฌํšŒ ์šฐ์Šน.์–ด๋งˆ์–ด๋งˆํ•œ ๊ธฐ๋ก์„ ๋ณด์œ ํ•œ ํ™”์ดํŠธํ–‡ ํ•ด์ปค.๋ฐ•์„ธ์ค€ Theori ๋Œ€ํ‘œ์˜ ์ธํ„ฐ๋ทฐ๋ฅผ ํ™•์ธํ•ด ๋ณด์„ธ์š”!. #ํ‹ฐ์˜ค๋ฆฌ #์ธํ„ฐ๋ทฐ #ํ•ด์ปค.
0
6
17
@theori_io
Theori
9 months
LoL ๊ฒŒ์ž„ DDoS ์‚ฌํƒœ๋ฅผ ๋ถ„์„ํ•ด ํ™”์ œ๊ฐ€ ๋œ ํ™”์ดํŠธํ–‡ ํ•ด์ปค,.๋ณธ์—…์€ ๊ตญ๋‚ด ์ตœ๋Œ€ ๊ทœ๋ชจ ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ๊ต์œก ํ”Œ๋žซํผ ๊ฐœ๋ฐœ์ž!?.๐Ÿ”— ํ•ดํ‚น์„ ๊ณต๋ถ€ํ•˜๋Š” ์‚ฌ๋žŒ์ด๋ผ๋ฉด ๋ชจ๋‘ ๊ฑฐ์ณ๊ฐ„ ํ”Œ๋žซํผ, @dreamhack_io.๋“œ๋ฆผํ•ต์€ ์–ด๋–ป๊ฒŒ ํƒ„์ƒํ•˜๊ณ , ๊ฐœ๋ฐœ ํŒ€์€ ์–ด๋–ค ๋ฌธํ™”๋ฅผ ๊ฐ€์ง€๊ณ  ์žˆ์„๊นŒ์š”? . ์ง€๊ธˆ ๋ฐ”๋กœ ํ‹ฐ์˜ค๋ฆฌ.
0
5
16
@theori_io
Theori
1 year
์‚ฌ์ด๋ฒ„ ๊ณต๊ฐ„์˜ โ€˜์ˆจ๊ฒจ์ง„ ์ˆ˜ํ˜ธ์žโ€™๋ฅผ ๋ฐํžˆ๋‹ค. ๋„คํŠธ์›Œํฌ์— ์ƒˆ๋กœ์šด '์ '์ด ํ•˜๋‚˜์”ฉ ์ถ”๊ฐ€๋  ๋•Œ๋งˆ๋‹ค.์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ์˜ ์ค‘์š”์„ฑ๊ณผ ์‹œ๊ธ‰์„ฑ์€ ๋”์šฑ ์ค‘์š”ํ•˜๊ธฐ์—. ๋””์ง€ํ„ธ ์ˆ˜ํ˜ธ์ž๋“ค์˜ ๋‚ ์นด๋กœ์šด ํ†ต์ฐฐ๋ ฅ๊ณผ.์ง€์น ์ค„ ๋ชจ๋ฅด๋Š” ์ธ๋‚ด์™€ ๋ˆ๊ธฐ๋ฅผ ๊ฐ•์กฐํ•ฉ๋‹ˆ๋‹ค. HACK created by THEORI. #DOTHACK2024
Tweet media one
0
10
15