Zero Day Initiative Profile Banner
Zero Day Initiative Profile
Zero Day Initiative

@thezdi

Followers
77,474
Following
17
Media
820
Statuses
3,329

Trend Micro’s Zero Day Initiative (ZDI) is a program designed to reward security researchers for responsibly disclosing vulnerabilities.

Austin, Texas
Joined November 2009
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@thezdi
Zero Day Initiative
3 months
Pwn2Own Vancouver 2024 is complete! Over the 2 day event, we awarded $1,132,500 for 29 0-days. Join @dustin_childs and @MaliciousInput as they cover some of the highlights, including Master of Pwn winner @_manfp exploiting all 4 web browsers in the event.
0
20
95
@thezdi
Zero Day Initiative
5 years
That's a wrap! Congrats to @fluoroacetate on winning Master of Pwn. There total was $375,000 (plus a vehicle) for the week. Superb work from this great duo.
Tweet media one
33
268
937
@thezdi
Zero Day Initiative
5 years
The @fluoroacetate duo does it again. They used a type confusion in #Edge , a race condition in the kernel, then an out-of-bounds write in #VMware to go from a browser in a virtual client to executing code on the host OS. They earn $130K plus 13 Master of Pwn points.
Tweet media one
25
226
649
@thezdi
Zero Day Initiative
3 months
Confirmed! Valentina Palmiotti ( @chompie1337 ) with IBM X-Force used an Improper Update of Reference Count bug to escalate privileges on Windows 11. She nailed her first #Pwn2Own event and walks away with $15,000 and 3 Master of Pwn points.
Tweet media one
56
75
653
@thezdi
Zero Day Initiative
1 year
CONFIRMED! @Synacktiv successfully executed a TOCTOU exploit against Tesla – Gateway. They earn $100,000 as well as 10 Master of Pwn points and this Tesla Model 3. #Pwn2Own #P2OVancouver
Tweet media one
Tweet media two
Tweet media three
Tweet media four
17
140
622
@thezdi
Zero Day Initiative
6 years
Confirmed! @5aelo used a JIT optimization bug in the browser, a macOS logic bug, & a kernel overwrite to execute code to successfully exploit Apple Safari. This chain earned him $65K & 6 points Master of Pwn points.
10
286
582
@thezdi
Zero Day Initiative
1 year
CONFIRMED! @Synacktiv used a heap overflow & an OOB write to exploit the Infotainment system on the Tesla. When they gave us the details, we determined they actually qualified for a Tier 2 award! They win $250,000 and 25 Master of Pwn points. 1st ever Tier 2 award. Stellar work!
Tweet media one
Tweet media two
7
121
494
@thezdi
Zero Day Initiative
3 years
Confirmed! The Devcore team used an authentication bypass and a privilege escalation to take over the #Exchange server. They win the full $200,000 and 20 Master of Pwn points.
6
167
529
@thezdi
Zero Day Initiative
2 years
While @bl4sty only scored a COLLISION (non-unique bug) - Peter definitely gets a boatload of STYLE POINTS for this hack on a Canon printer @ #P2OToronto #Pwn2Own
14
72
487
@thezdi
Zero Day Initiative
3 years
Success! OV was able to demonstrate his exploit of #Microsoft #Teams . They're off to the disclosure room with the details. If confirmed, it will be worth $200,000 USD and 20 Master of Pwn points.
Tweet media one
3
133
424
@thezdi
Zero Day Initiative
7 years
Wow. @mj0011sec did it. Used heap overflow in Edge, type confusion in kernel, & uninit buffer in VMware for complete virtual machine escape.
9
343
392
@thezdi
Zero Day Initiative
3 months
Wow. @_manfp was able to demo his exploit with sandbox escape on #Mozilla Firefox. If confirmed, that puts him in the lead for Master of Pwn. It also means he has exploited #Chrome , #Edge , #Safari , and #Firefox in two days. Just amazing work. #Pwn2Own
10
54
381
@thezdi
Zero Day Initiative
6 years
Congrats to @RZ_fluorescence on being named Master of Pwn for #Pwn2Own 2018! His exploits for Edge and Firefox earned him $120,000, this sweet jacket, and the trophy. We hope he returns in the future to defend his title.
Tweet media one
Tweet media two
Tweet media three
9
119
377
@thezdi
Zero Day Initiative
5 years
In a new guest blog, the folks from Trend Micro Research provide an in-depth analysis of CVE-2019-0708, the recent Remote Desktop Services bug.
0
218
337
@thezdi
Zero Day Initiative
5 years
Confirmed! @fluoroacetate leveraged a race condition leading to an out-of-bounds write to escalate from a #VMware client to execute code on the host OS. The effort brings them another $70,000 and 7 more Master of Pwn points. Their Day 1 total is $160,000 USD.
Tweet media one
5
85
336
@thezdi
Zero Day Initiative
7 years
Confirmed! Tencent Security - Team Sniper used a Windows kernel UAF, a VMware infoleak & an uninitialized VMware buffer to go guest-to-host.
3
282
330
@thezdi
Zero Day Initiative
3 months
Confirmed!!! The @Synacktiv team used a single integer overflow to exploit the #Tesla ECU with Vehicle (VEH) CAN BUS Control. The win $200,000, 20 Master of Pwn points, and a new Tesla Model 3 (their second!). Awesome work as always. #Pwn2Own #P2OVancouver
Tweet media one
9
79
332
@thezdi
Zero Day Initiative
1 month
In a new guest blog, #Pwn2Own winner @_manfp details CVE-2024-2887 - a bug he used to exploit both #Chrome and #Edge during the contest on his way to winning Master of Pwn. He breaks down the root cause and shows how he exploited it. Read the details at
1
118
312
@thezdi
Zero Day Initiative
5 years
Details on CVE-2019-0546 from @HexKitchen : Visual C++ compiler bug affecting Visual Studio 2015 & '17. Quick PoC: void f1() { int y=1; [&](){ __asm { mov y,0xdeadbef3 } }(); } int main() { volatile int r=1; void(*f)()=f1; f(); return r; }
0
173
301
@thezdi
Zero Day Initiative
3 years
You've probably heard about the wormable bug in http.sys (CVE-2021-31166) but have you seen what causes it? The Trend Micro Research team provides a detailed root cause analysis of this recently patched #Windows http.sys bug.
3
169
299
@thezdi
Zero Day Initiative
3 years
Confirmed! The duo of Daan Keuper and Thijs Alkemade from Computest used a 3-bug chain to exploit #Zoom messenger with 0 clicks from the target. They win $200,000 and 20 points towards Master of Pwn. #Pwn2Own
4
90
281
@thezdi
Zero Day Initiative
7 years
Confirmed! @keen_lab used 4 bugs to exploit a WiFi bug on #Apple #iPhone & survive a reboot, earning $110K & 11 Master of Pwn points. #MP2O
5
175
266
@thezdi
Zero Day Initiative
1 year
Success! @testanull of @starlabs_sg was able to execute a 2-bug chain on Microsoft SharePoint. They earn $100,000 and 10 Master of Pwn points. #Pwn2Own #P2OVancouver
Tweet media one
Tweet media two
6
47
265
@thezdi
Zero Day Initiative
2 years
The @Synacktiv team shows off their remote exploit of the #Tesla Model 3. Earlier today, this research earned them $75,000 during #Pwn2Own .
8
97
263
@thezdi
Zero Day Initiative
3 months
CONFIRMED! Manfred Paul ( @_manfp ) used an OOB Write for the RCE and an exposed dangerous function bug to achieve his sandbox escape of #Mozilla #Firefox . He earns another $100,000 and 10 Master of Pwn points, which puts him in the lead with 25. #Pwn2Own
Tweet media one
Tweet media two
5
43
265
@thezdi
Zero Day Initiative
5 years
Wow. Just wow. Starting from a web browser within a virtual client and ending with code execution on the host OS. Now off to the disclosure room for all the details.
Tweet media one
5
72
264
@thezdi
Zero Day Initiative
13 days
CVE-2024-30043: @chudyPB details this #SharePoint XXE he discovered. He calls it one of the craziest XXEs he has ever seen, both in terms of vuln discovery and the method of triggering. He shows how it can be used for info disclosure & NTLM relaying.
3
87
256
@thezdi
Zero Day Initiative
1 year
Success! @Synacktiv used a TOCTOU bug to escalate privileges on Apple macOS. They earn $40,000 and 4 Master of Pwn points. #Pwn2Own #P2OVancouver
1
43
246
@thezdi
Zero Day Initiative
3 years
Wow - with just 10 seconds left of their 2nd attempt, Daan Keuper and Thijs Alkemade were able to demonstrate their code execution via Zoom messenger. 0 clicks were used in the demo. They're off to the disclosure room for details. #Pwn2Own
3
71
244
@thezdi
Zero Day Initiative
5 years
That brings #Pwn2Own Tokyo 2019 to a close. Congrats to @fluoroacetate on successfully defending their Master of Pwn title. In two days, they racked up $195,000 for their research. Congrats!
Tweet media one
7
44
233
@thezdi
Zero Day Initiative
6 years
Confirmed! @mwrlabs leveraged a heap buffer underflow in the browser and an uninitialized stack variable in macOS to exploit #Safari and escape the sandbox. In doing so, they earned $55,000 and 5 Master of Pwn points.
Tweet media one
5
68
233
@thezdi
Zero Day Initiative
3 years
Confirmed! The Synacktiv team used a heap overflow to take over the #Canon ImageCLASS MF644Cdw printer. In doing so, they win $20,000 and 2 Master of Pwn points. #Pwn2Own #P2OAustin
Tweet media one
1
45
237
@thezdi
Zero Day Initiative
3 years
And the Master of Pwn is..... A tie! Congrats to Team DEVCORE, OV, and Daan Keuper and Thijs Alkemade. All are considered Master of Pwn and receive Platinum status next year. Thanks again to all who participated. It was an amazing contest, & we couldn't have don it without you.
Tweet media one
1
55
234
@thezdi
Zero Day Initiative
4 years
The Trend Micro Research Team takes a detailed look at CVE-2020-0729 - an RCE bug in #Windows through LNK files. Read the thorough analysis at
1
130
232
@thezdi
Zero Day Initiative
4 years
Detailing CVE-2020-0932 - a now patched RCE bug in #Microsoft #SharePoint reported to us by an anonymous researcher. The blog lays out how code exec is possible using TypeConverters and provides video demonstration and PoC. Read the post at
1
125
227
@thezdi
Zero Day Initiative
1 year
Success! @abdhariri of @HaboobSa completed his attack against Adobe Reader using a 6-bug logic chain exploiting multiple failed patches which escaped the sandbox and bypassed a banned API list. He earns $50,000 and 5 Master of Pwn points. #Pwn2Own #P2OVancouver
12
40
220
@thezdi
Zero Day Initiative
4 years
CVE-2020-9697: Info disclosure in #Adobe Reader. PoC: var a = app.measureDialog(app); console.println("Escript Base: " + (Math.abs(a[1]) - 0x0044b43).toString(16))
1
87
225
@thezdi
Zero Day Initiative
3 months
That's a wrap! #Pwn2Own Vancouver is complete. Overall, we awarded $1,132,500 for 29 unique 0-days. Congrats to @_manfp for winning Master of Pwn with $202,500 and 25 points. Here's the final top 10 list:
Tweet media one
7
37
226
@thezdi
Zero Day Initiative
8 months
Success! Synacktiv was able to execute a heap-based buffer overflow in the kernel triggered via WiFi and leading to RCE against the Wyze Cam v3. They earn $15,000 and 3 Master of Pwn points. #Pwn2Own
Tweet media one
Tweet media two
Tweet media three
6
40
174
@thezdi
Zero Day Initiative
2 years
The teams keep upping the game on the printer hacks! Ever been Rick-rolled on a printer? Didn't think so! #P2OToronto #Pwn2Own
1
37
219
@thezdi
Zero Day Initiative
3 years
Introducing #ProxyToken , which allows an unauthenticated attacker to modify the configuration of a victim’s mailbox on an #Exchange Server. Originally reported to us by Le Xuan Tuyen, @HexKitchen details CVE-2021-33766 & shows how it could be exploited.
3
123
221
@thezdi
Zero Day Initiative
6 years
That brings to an end #Pwn2Own Tokyo 2018! Congrats to team @fluoroacetate on earning 45 points and being crowned Master of Pwn! #P2OTokyo
Tweet media one
10
48
217
@thezdi
Zero Day Initiative
5 years
Confirmed! The @fluoroacitate duo used a JIT bug in the renderer to win $35,000 and a Model 3. What a great way to kick off the automotive category of #Pwn2Own .
4
49
216
@thezdi
Zero Day Initiative
1 year
That’s a wrap for #P2OVancouver ! Contestants disclosed 27 unique 0-days and won a combined $1,035,000 (and a car)! Congratulations to the Masters of Pwn, @Synacktiv , for their huge success and hard work! They earned 53 points, $530,000, and a Tesla Model 3. #Pwn2Own
Tweet media one
4
50
216
@thezdi
Zero Day Initiative
3 years
In our 1st #Pwn2Own #AfterDark entry this evening, @Synacktiv used an improper certificate validation and a stack-based buffer overflow to compromise the NETGEAR router via the WAN interface. They earn $20,000 and 2 critical Master of Pwn points. #P2OAustin
4
46
209
@thezdi
Zero Day Initiative
5 years
Confirmed! The team of @fluoroacetate used an integer overflow in JIT and a heap overflow to escape the sandbox. The successful #Safari exploit chain earned them $55,000 and 5 Master of Pwn points.
Tweet media one
5
56
200
@thezdi
Zero Day Initiative
6 years
Confirmed! After plenty of drama -including reworking his exploit live, on the clock, in front of a crowd- @RZ_fluorescence used 2 UAFs in Edge and an integer overflow in the kernel to win $70,000 and 7 points towards Master of Pwn. #Pwn2Own
3
66
206
@thezdi
Zero Day Initiative
2 years
Here's a quick demonstration of ZDI-CAN-18333 and ZDI-CAN-18802 in action. #Exchange
6
84
207
@thezdi
Zero Day Initiative
6 years
A full analysis of the #Microsoft #Exchange code execution bug released today (CVE-2018-8302) is now available. Includes a video demo of the exploit in action. Read the details at .
2
162
201
@thezdi
Zero Day Initiative
5 years
CVE-2019-5420, an RCE bug in Ruby on Rails - originally discovered by @ooooooo_q - receives the full write-up and PoC treatment from the Trend Micro Research team. Details and PoC at .
0
108
202
@thezdi
Zero Day Initiative
5 months
The first ever #Pwn2Own Automotive is in the books! We awarded $1,323,750 throughout the event and discovered 49 unique zero-days. A special congratulations to @synacktiv , the Masters of Pwn! Stay with us here and at the ZDI blog as we prepare for Pwn2Own Vancouver in March.
Tweet media one
2
46
202
@thezdi
Zero Day Initiative
3 years
Confirmed! The @dfsec_it team of @bkth_ & @_niklasb used a Typer Mismatch bug to exploit the #Chrome renderer and #Microsoft #Edge . They earn $100,000 total and 10 Master of Pwn points. #Pwn2Own
8
36
199
@thezdi
Zero Day Initiative
5 years
They did it. A successful demonstration by the @fluoroacetate duo on the Model 3 internet browser. Now off to the disclosure room for details and confirmation.
Tweet media one
Tweet media two
5
54
198
@thezdi
Zero Day Initiative
8 months
That's a wrap on #Pwn2Own Toronto 2023! We awarded $1,038,250 for 58 unique 0-days during the event. Congratulations to Team Viettel ( @vcslab ) for winning Master of Pwn with $180K and 30 points. We'll see you at Pwn2Own Automotive in Tokyo next January.
Tweet media one
8
42
198
@thezdi
Zero Day Initiative
3 years
Wow. @bkth_ and @_niklasb did it. They successfully demonstrated their exploit against #Chrome AND #Edge . Both browsers allowed code exec when hitting their website. They head to the disclosure room to drop the details. #Pwn2Own
2
35
196
@thezdi
Zero Day Initiative
3 years
Confirmed! OV used a pair of bugs to compromise #Microsoft #Teams and get code execution. He wins $200,000 and 20 points towards Master of Pwn. #Pwn2Own #P2O
3
54
191
@thezdi
Zero Day Initiative
3 years
Confirmed! The DEVCORE team leveraged an integer underflow to gain code execution on the #Sonos One speaker. This unique bug chain earns them $60,000 and 6 points towards Master of Pwn. #Pwn2Own #P2OAustin
1
31
191
@thezdi
Zero Day Initiative
2 years
The aftermath. This is what $400,000 worth of destroyed 0-days looks like. #Pwn2Own #P2OMiami
Tweet media one
5
33
186
@thezdi
Zero Day Initiative
1 year
Boom! It takes @abdhariri less than 15 seconds to kick off #Pwn2Own Vancouver with a successful exploit of #Adobe Reader on macOS. He's off to the disclosure room to discuss the details of his research.
Tweet media one
8
32
181
@thezdi
Zero Day Initiative
5 years
CVE-2019-12527: Code Execution on Squid Proxy Through a Heap Buffer Overflow - the Trend Micro Research team provides details about this recently patched vuln.
2
91
183
@thezdi
Zero Day Initiative
1 year
Confirmed! Bien Pham ( @bienpnn ) from Qrious Security ( @qriousec ) used an OOB Read and a stacked-based buffer overflow to exploit #Oracle VirtualBox. He wins $40K and 4 Master of Pwn points. #Pwn2Own #P2OVancouver
Tweet media one
0
15
178
@thezdi
Zero Day Initiative
3 years
In a new guest blog, @kkokkokye describes how CVE-2021-26900 can be used to escalate privileges on #Windows through win32k. His write-up includes root cause, patch analysis, and PoC. Read the details at
0
83
174
@thezdi
Zero Day Initiative
3 years
A successful #VMware #ESXi demo at #Pwn2Own is worth $150K. @_wmliang_ had 2 unauth RCEs in ESXi patched last week. Not only does he break down the details in his latest blog, he went further & wrote a full code execution exploit for one of the bugs.
0
91
172
@thezdi
Zero Day Initiative
6 years
Success! Samuel Groß ( @5aelo ) manages to pop calc and brings back his trademark touchbar finesse. Now off to the disclosure room for confirmation and vendor notification.
Tweet media one
5
47
166
@thezdi
Zero Day Initiative
4 years
Analyzing a trio of RCE bugs in #Intel wireless drivers - @trendytofu looks at CVE-2020-0558 and provides details on the root causes. He also includes PoC for you to test your adapters. Details at
0
91
169
@thezdi
Zero Day Initiative
2 years
Confirmed! Axel '0vercl0k' Souchet of used a double free bug to execute his code on Iconics Genesis64. He wins $20,000 and 20 Master of Pwn points. #Pwn2Own #P2O
Tweet media one
Tweet media two
1
28
171
@thezdi
Zero Day Initiative
2 years
CVE-2022-23088: A new guest blog from @m00nbsd describes a 13-yr-old heap overflow in the Wi-Fi stack that allows network-adjacent attackers to execute code on affected installations of FreeBSD Kernel. Includes root cause & PoC. Read the details at
5
62
169
@thezdi
Zero Day Initiative
3 years
Confirmed! Jack Dates from RET2 Systems used an integer overflow in Safari and an OOB Write to get kernel code execution. He wins $100K plus 10 Master of Pwn points to start the contest off right!
1
27
169
@thezdi
Zero Day Initiative
3 years
We're still confirming the details of the #Zoom exploit with Daan and Thijs, but here's a better gif of the bug in action. #Pwn2Own #PopCalc
3
55
168
@thezdi
Zero Day Initiative
3 years
It's a partial win. Despite the great demonstration (with ASCII art), the bug used by @alisaesage had been reported prior to the contest. It's still great work, & we're thrilled she broke ground as the 1st woman to participate as an independent researcher in #Pwn2Own history.
89
22
167
@thezdi
Zero Day Initiative
7 years
Confirmed! Richard Zhu (fluorescence) uses 2 bugs to escape #Safari sandbox and executed code on iOS 11.1. Earns $20K in the process. #MP2O
3
67
163
@thezdi
Zero Day Initiative
5 years
Confirmed! @4nhdaden used an integer underflow in the #Oracle VirtualBox client to pop calc at medium integrity on the host OS. He earned himself $35,000 USD and 3 Master of Pwn points.
Tweet media one
7
40
162
@thezdi
Zero Day Initiative
2 years
Announcing #Pwn2Own Toronto 2022! Phones, Routers, Automation Hubs, Smart Speakers, & NAS devices all return as targets. And introducing the SOHO Smashup! More than $1,000,000 in prizes available. Read all the details at #P2OToronto
1
55
161
@thezdi
Zero Day Initiative
2 years
Is exploiting a null pointer deref for LPE just a pipe dream? @izobashi shows the process discovering a couple of #Bitdefender AV bugs (CVE-2021-4198/CVE-2021-4199). The exploit leads to LPE by exploiting a link following issue.
1
51
159
@thezdi
Zero Day Initiative
4 years
In his first blog for us, @zebasquared details a recently patched deserialization bug that could lead to RCE in the #Oracle #WebLogic server. Read all the details at
1
82
154
@thezdi
Zero Day Initiative
4 years
Some remotely exploitable ESXi goodness from @_wmliang_ : - We'll blog about the details soon.
0
71
154
@thezdi
Zero Day Initiative
1 year
That concludes Day 2 of #P2OVancouver – we awarded $475,000 for 10 unique zero-days today, bringing the total awarded to $850,000! Stay tuned tomorrow for the final day of the competition. #Pwn2Own
Tweet media one
2
37
99
@thezdi
Zero Day Initiative
2 years
With all of the points totaled, @starlabs_sg has been crowned Master of Pwn for #Pwn2Own Vancouver 2022! They wan $270,000 and 27 points during the contest.
Tweet media one
10
24
155
@thezdi
Zero Day Initiative
5 months
Not only did @SinSinology Rick Roll the Ubiquity charger, he turned on the camera, which is normally disabled by the manufacturer. He’s off to the disclosure room to provide all the details.
5
32
154
@thezdi
Zero Day Initiative
5 years
Getting RCE in Office through URI handlers. @hexkitchen details the now patched bug originally submitted by the prolific rgod.
0
91
153
@thezdi
Zero Day Initiative
11 months
In a new guest blog, Marcin Wiązowski details CVE-2023-21822 – a Use-After-Free in win32kfull that could lead to an LPE. He provides root cause, looks at how it could be exploited, and reviews the patch from #Microsoft . Read all the details at
3
55
152
@thezdi
Zero Day Initiative
2 years
Success! To kick things off for #Pwn2Own 2022 Day 2 in style, David BERARD and Vincent DEHORS from @Synacktiv demonstrated code execution on the @Tesla infotainment system resulting in a arbitrary file write and a switch unlock. #P2O15
2
44
152
@thezdi
Zero Day Initiative
4 years
Confirmed! The DEVCORE team of @orange_8361 , @scwuaptx and @mehqq_ used an elegant heap overflow to get code execution on the #Synology NAS during their 2nd attempt. They earn themselves $20,000 and 2 Master of Pwn points.
0
24
152