Tri Profile
Tri

@trichimtrich

Followers
1K
Following
685
Media
5
Statuses
360

Cybersec @Seasecresponse @qriousec @vnsec

Joined March 2014
Don't wanna be here? Send us removal request.
@qriousec
Qrious Secure
2 months
Check out our newest blog about how we took advantage of a WebGPU feature to turn an integer underflow bug into an arbitrary read in Chrome’s WebGPU. This bug was fixed by Google long ago, but our ticket is still restricted. https://t.co/vYvVPtF2PP by @lanleft_ + @__suto
qriousec.github.io
Introduction Back in the beginning of the year 2024, we started our project on ANGLE, it is a chromium graphic library, handling rendering stuff on chrome process. Fortunately, our team found some of...
2
34
156
@qriousec
Qrious Secure
3 months
Theses findings found by our AI Agent. Probably some writeup when more complex issue got destricted. https://t.co/ho0lrb9OEL
Tweet card summary image
github.com
Contribute to qriousec/web3_finding development by creating an account on GitHub.
0
8
32
@Seasecresponse
Sea Security Response
1 year
We reported a total of 51 bugs (low to critical impact) for IoT devices used by Singapore Smart City and Smart Building. https://t.co/WLDvEzg3CE
1
3
24
@qriousec
Qrious Secure
1 year
hey #googlectf folks please give us a v8 sbx challenge so we can make our recent submitted 0day useful one last time
1
4
52
@qriousec
Qrious Secure
2 years
Additionally, last year our teammate @bienpnn also pwned Linux kernel on kernelCTF with a 0-day, that has been fixed and assigned CVE-2023-4244. So far, we have successfully pwned 2/3 liveCTF hosted by Google. We are going to aim for kvmCTF in the future.
0
4
35
@qriousec
Qrious Secure
2 years
Our teammate @__suto has just pwned V8 JavaScript engine on Google's V8CTF version M120 using a 0-day exploit.
0
3
39
@offensive_con
offensivecon
2 years
#OffensiveCon23 recordings are now live! Hope you enjoy :) https://t.co/8cvBFzxoVU
Tweet card summary image
youtube.com
OffensiveCon 2023 Talks
4
269
613
@binarly_io
BINARLY🔬
4 years
Our idapcode plugin was released today! That's a very useful tool to lift IDA assembly code to Ghidra P-Code. /cc @HexRaysSA @ilfak https://t.co/Fb2GfgggTf
0
36
99
@Void_Sec
Paolo Stagno (VoidSec)
4 years
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate and speed up some tedious Windows Kernel Drivers reverse engineering tasks.
Tweet card summary image
voidsec.com
Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks.
0
36
114
@thezdi
Trend Zero Day Initiative
4 years
Here are the final Master of Pwn standings. Congrats to @Synacktiv on claiming the title. It was a close race, but they pull through.
2
36
124
@thezdi
Trend Zero Day Initiative
4 years
Confirmed! trichmitrich used nearly all the time on the clock, but his command injection bug is unique. His takeover of the Cisco RV340 via the WAN interface earns him $30,000 and 3 Master of Pwn points. #Pwn2Own #P2OAustin
0
7
37
@thezdi
Trend Zero Day Initiative
4 years
#Pwn2Own After Dark is underway with trichimtrich targeting the LAN interface of the NETGEAR R6700v3. The first attempt was successful, and the team now moves to the disclosure room for verification.
2
6
30
@thezdi
Trend Zero Day Initiative
4 years
Confirmed! @bienpnn's last attempt of day 1 was successful. He used a single OOB Read bug to take over the TP-Link AC1750 via the LAN interface. This unique bug chain earns him another $5,000 and 1 Master of Pwn point. #Pwn2Own #P2OAustin
0
7
17
@thezdi
Trend Zero Day Initiative
4 years
Confirmed! @bienpnn from Team Orca of Sea Security used a three-bug chain, including an auth bypass and a command injection, to take over the LAN interface of the Cisco RV340. He earns $15,000 and 2 Master of Pwn points. His contest total so far is #45,000. #Pwn2Own #P2OAustin
0
3
17
@thezdi
Trend Zero Day Initiative
4 years
Success! In the 2nd demonstration of the contest, @bienpnn from Team Orca of Sea Security ( https://t.co/flIrHUt3bG) was able to get a root shell on the WAN interface of the Cisco RV340 router. He's off to the disclosure call to verify the details. #Pwn2Own Austin #P2OAustin
0
6
26
@thezdi
Trend Zero Day Initiative
4 years
Another confirmation! trichimtrich used an OOB Read to get a root shell via the LAN interface of the #TP-Link AC1750 Smart Wi-Fi router. That earns him $5,000 and 1 Master of Pwn point. #Pwn2Own #P2OAustin
0
4
14
@sec_po_
Po
5 years
I wrote an ppt about kernel vulnerability and exploitation; https://t.co/AZ3SAqiP7D Chinese version
1
37
99
@tiraniddo
James Forshaw
5 years
New blog on the background and methodology of some research I did into escaping Windows Server containers, why the bugs were eventually fixed, and why you still shouldn't use them :-)
3
172
321