SinSinology Profile Banner
SinSinology Profile
SinSinology

@SinSinology

Followers
12,028
Following
570
Media
219
Statuses
1,956

Pwn2Own 20{22,23,24}, i look for 0-Days but i find N-Days & i chase oranges 🍊

Joined June 2018
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@SinSinology
SinSinology
20 days
🔥Advanced .NET Exploitation December Edition is now available for registration, lets see some shellz 🔪🩸 Register at:
Tweet media one
1
2
21
@SinSinology
SinSinology
3 months
🙋‍♂️Ayo, I did a thing, check out the latest episode where we chat about approaching Pwn2Own targets, some advice and answer some .NET questions🔥 ctbbodcast thanks for having me (give them a sub people, they do cool shit)
7
22
1K
@SinSinology
SinSinology
3 months
🔥You see, I've been trying hard to promote my training by dropping blogs, poc, teaching different countries/cons, following that idea this Sat I thought, what if, I dropped 3 exploits & 3 blogs on the same day? so after sleeping only 2 hours in the last 48h, they're ready😏🫳🎤
Tweet media one
3
12
1K
@SinSinology
SinSinology
3 months
🚨🚨🚨PoC DROP! As part of today's triple exploit drop 🔥, here is the link to 1/3 poc, Progress Whatsup gold Pre-Auth Remote Code Execution 🩸 using the GetFileWithoutZip Primitive 🪲 to achieve a write what where and then popping a she'll 🤷‍♂️
2
12
800
@SinSinology
SinSinology
1 year
🚨 #VMWare Pre-Authenticated Remote Code Execution (CVE-2023-20887) #PoC is ready
2
164
681
@SinSinology
SinSinology
3 months
🕵️‍♂️Here is the Exploit for the second 🤞 pre-auth Remote Code Execution 🔥 targeting progress whatsup gold which exploits a dangerous .NET WCF Service over NetTcpBinding UnAuThenTicated 🤷‍♂️
Tweet media one
1
15
503
@SinSinology
SinSinology
3 months
🚨🚨🚨 PoC DROP!!! We at watchTowr have released our latest work 🔥 on exploiting MOVEit Transfer, ability to access all your SECRET files 🩸 only by having your username, this was a .NET Target 😏, So fuckin proud of the exploit chain WE crafted 🔥🤝 🔥
@watchtowrcyber
watchTowr
3 months
Progress just un-embargoed a very closely guarded auth bypass in MOVEit Transfer's SFTP mechanism - CVE-2024-5806. We were lucky enough to receive a tip-off :-) Enjoy our analysis, we had a lot of fun.
7
84
184
4
12
520
@SinSinology
SinSinology
4 months
🚨🚨DO NOT PANIC! I'm publishing my detailed analysis of CVE-2024-29855 which targets Veeam Recovery Orchestrator Authentication 🩸, this has a score of CVSS 9 🪲, but IMHO its not as severe, however, I like the technical details of it, so here we go 🔥
2
46
393
@SinSinology
SinSinology
20 days
🔥💀 Here is the "Real" writeup and exploit for the pre-auth deserialization RCE I reported to Ivanti CVE-2024-29847 Apparently, folks at horizon3 tried to write about my bug before me but they did it wrong
8
140
411
@SinSinology
SinSinology
3 months
It took me almost the same amount of time ⏳️ as the actual RCE exploit 🩸 to make this rick roll PoC, worthed it 🔥🔥🔥
@TheZDIBugs
TheZDIBugs
3 months
[ZDI-24-881|CVE-2024-29206] (Pwn2Own) Ubiquiti Networks EV Station setDebugPortEnabled Exposed Dangerous Method Remote Code Execution Vulnerability (CVSS 8.0; Credit: Sina Kheirkhah ( @SinSinology ) of Summoning Team ( @SummoningTeam ))
0
3
10
3
7
320
@SinSinology
SinSinology
3 months
Here is the second blog post of today (2/3) ⚡️⚡️, I've just published the details of my other pre-auth Remote Code Execution 🔥 against progress this is CVE-2024-4883 🪲
1
32
298
@SinSinology
SinSinology
4 months
🚨🚨🚨 PoC DROP! Full Details of the CVE-2024-4358 are out now!, a deserialization issue 🔥 chained with an authentication bypass 🪲 leading to pre-auth RCE🩸, This research would've not been possible without the help of my dear friend Soroush @irsdl 💪
10
114
287
@SinSinology
SinSinology
1 year
🚨 Here is the #Exploit and technical detail for the CVE-2023-20887 Pre-Authenticated Remote Code Execution in #VMWare vRealize Network Insight.
Tweet media one
5
104
251
@SinSinology
SinSinology
4 months
⚠️Here is the Exploit 🩸 for the Veeam Enterprise Manager Authentication Bypass CVE-2024-29849 🔥🔥🔥
6
75
252
@SinSinology
SinSinology
4 months
🚨🚨🚨 (CVE-2024-4358) I've exploited a chain of bugs allowing Authentication Bypass 🔥 and eventually Remote Code Execution🩸targeting the famous Telerik Report Server, The PoC and the Writeup are being dropped very soon 🪲
Tweet media one
7
50
249
@SinSinology
SinSinology
3 months
A common encounter among us🤷‍♂️
Tweet media one
5
34
235
@SinSinology
SinSinology
28 days
After not sleeping for 2 days, I finally cooked the exploit, unauthenticated RCE against Veeam backup and Replication CVE-2024-40711, Imma go sleep now
@watchtowrcyber
watchTowr
28 days
Hot off the press from watchTowr Labs member @SinSinology , with a nice side of silent patching from Veeam 😉 details to come later (CVE-2024-40711 and friends..). Special thanks to @irsdl for his help with this exploit!
0
14
71
6
31
237
@SinSinology
SinSinology
4 years
#CSRF One of the oldest and sometimes greatest P.S: Dear chrome stop pushing new mitigations for Cookies let us BountyHunters work for a minute <3 @PwnFunction @Burp_Suite @Jhaddix @zseano @NahamSec @ChromiumDev #bugbounty #bugbountytip #Bugbountytips #infosec
Tweet media one
4
72
226
@SinSinology
SinSinology
5 months
Nothing to be scared about folks, just another CVSS 9.8 0day disclosed 0days ago that's gonna get code execution in 0 seconds (3 seconds to be more accurate), no limitation, no authentication, no shit, just straight up remote code execution #IvantiForLife
16
72
232
@SinSinology
SinSinology
1 month
💀Here is my unauthenticated whatsup gold SQL injection to authentication bypass exploit P.S: my Friday starts now
Tweet media one
4
55
226
@SinSinology
SinSinology
3 years
Oh my god, this is one of the best days in my life :D, finally, after 3 months (For God's sake Microsoft), it's finally here, I'm honored to say working with the MSRC team for over 3 years been my golden moments Thank you, God <3 Thank you, MSRC <3 #bugbounty #cybersecurity
Tweet media one
15
27
211
@SinSinology
SinSinology
4 months
🚨🚨🚨PoC DROP! Full Details 🔥 of the Veeam Enterprise Manager Authentication Bypass🩸CVE-2024-29849 is out now! 🪲
2
65
208
@SinSinology
SinSinology
5 years
Some of many ways to Quickly resolve subdomains #BugBounty #BugBountytips #BugBountyTip #infosec
Tweet media one
5
69
200
@SinSinology
SinSinology
1 year
Reverse Engineering & #Exploiting Dell Driver by @Void_Sec
Tweet media one
Tweet media two
0
44
195
@SinSinology
SinSinology
5 months
Attention ⚠️ We ain't playing here. This is 6 unauthenticated remote code executions that yield root access. Keep an eye for the patch I guess
@SinSinology
SinSinology
5 months
Since @VMwareSRC has been ignoring me, I've decided to take the vengeance route🩸
Tweet media one
12
18
182
2
35
183
@SinSinology
SinSinology
5 months
Since @VMwareSRC has been ignoring me, I've decided to take the vengeance route🩸
Tweet media one
12
18
182
@SinSinology
SinSinology
3 months
🤷‍♂️Enjoying the blog posts so far? well this is the 3rd writeup for today ☠️, details of my privilege escalation ⏫against progress is out now, this is CVE-2024-5009 🔥
Tweet media one
2
30
153
@SinSinology
SinSinology
1 year
Pwn2Own -> Xxe2Rce by @mufinnnnnnn & @steventseeley 🔥
Tweet media one
Tweet media two
1
32
159
@SinSinology
SinSinology
4 months
⚠️⚠️⚠️WARNING! Exploit Drop 🔥 @watchtowrcyber does it again!💪 Here is the exploit🩸for the latest php-cgi RCE, shout out to @orange_8361 🍊 for always surprising the world with his top notch research ⭐️
@watchtowrcyber
watchTowr
4 months
speak soon. CVE-2024-4577, Argument Injection in PHP-CGI
Tweet media one
8
188
923
1
37
160
@SinSinology
SinSinology
2 years
Pwned synology at #Pwn2Own @hacks_zach 📸🔥 @thezdi
Tweet media one
16
7
160
@SinSinology
SinSinology
4 months
⚠️Here is the Exploit Chain targeting Telerik Report Server CVE-2024-4358/CVE-2024-1800 that allows pre-authenticated Remote Code Execution 🩸 by chaining a deserialization 🪲 and an interesting authentication bypass 🔥🔥🔥
Tweet media one
2
62
159
@SinSinology
SinSinology
1 year
🔥 I've also finished the #VMWare vRealize Network Insight Metasploit module, right now it can be found on my repo until @metasploit reviews it. (Pre-Auth #RCE )
3
50
156
@SinSinology
SinSinology
2 years
🧵For the past 10 days, I've been reversing a lot of c++ which thankfully led to multiple corruptions 🤌 dealing with lots of vtables and abstraction was interesting. Below is a list of tools to help:
3
31
151
@SinSinology
SinSinology
3 months
Aaaaaand that's a wrap ♾, here is the 3/3 exploit of today, a privilege escalation ⏫ targeting progress whatsup gold, this is CVE-2024-5009 🚨 don't forget, I teach things like this (and waaay more) in my Advanced .NET Exploitation Training 🔥🪲🔥
Tweet media one
1
16
137
@SinSinology
SinSinology
1 year
Exploited 🔥
Tweet media one
5
6
136
@SinSinology
SinSinology
1 year
Methods for Extracting #Firmware from #IoT Devices for Vulnerability Research by @nozominetworks
Tweet media one
Tweet media two
0
28
135
@SinSinology
SinSinology
5 years
Tweet media one
1
34
116
@SinSinology
SinSinology
3 months
🙂🚬
Tweet media one
0
9
116
@SinSinology
SinSinology
3 months
@h0mbre_ Awww I appreciate it hombre you are too kind ^_^, to be fair zdi is always "super" kind and efficient with this and all of my other entries, as corny as it sounds, they are THE BEST 🏆 program "in my opinion" points or no points dupe or anythin, my 0days always gonna end up there
0
0
105
@SinSinology
SinSinology
3 years
🔥Our Technical Analysis for Veeam Agent local privilege escalation has been published: CVE-2022-26503 Thanks to @MDSecLabs
2
35
110
@SinSinology
SinSinology
1 year
CVE-2022-21587 (Oracle E-Business Suite Unauthenticated #RCE ) by @vcslab
Tweet media one
Tweet media two
0
28
103
@SinSinology
SinSinology
2 years
The G.O.A.T ( @orange_8361 ) has popped the sonos one in matter of seconds 🍊 Lets gooooooo @d3vc0r3 🔥 @thezdi #Pwn2Own
Tweet media one
1
9
102
@SinSinology
SinSinology
1 year
A generic way to turn a file write into code execution leveraging a specific feature of #Python by @Sonar_Research
Tweet media one
Tweet media two
0
16
96
@SinSinology
SinSinology
1 year
When an N-Day turns into a 0-day. (Part 1 of 2) by @b1ack0wl
Tweet media one
Tweet media two
0
14
94
@SinSinology
SinSinology
3 months
🔥 I'm super excited to announce that my Advanced .NET Exploitation August edition now has 28 students registered 🤯 and to make sure everyone gets proper attention,i've added more hours without extra charge to make sure quality is not impacted, LFG 💪 Students check your email
Tweet media one
1
5
92
@SinSinology
SinSinology
4 months
I'm super happy🥳to announce my Advanced .NET Exploitation Training a 4 day training course on teaching you how to exploit advanced .NET enterprise targets 🔥, bypass mitigations, chain bugs🐞🪲 and pop shellz. more information can be found below
5
20
92
@SinSinology
SinSinology
1 month
Unauth RCE, default installation, droppin very soon (very)
@TheZDIBugs
TheZDIBugs
1 month
[ZDI-24-1185|CVE-2024-6670] Progress Software WhatsUp Gold HasErrors SQL Injection Authentication Bypass Vulnerability (CVSS 9.8; Credit: Sina Kheirkhah ( @SinSinology ) of Summoning Team ( @SummoningTeam ))
0
4
17
5
3
91
@SinSinology
SinSinology
5 months
I'm super pumped 🥳 to announce I've joined @watchtowrcyber , where we continue casting spells with my fellow wizards 🔥🩸
@watchtowrcyber
watchTowr
5 months
We’re thrilled to welcome our newest watchTowr Labs member, @SinSinology 🚀 The mayhem will continue until the planet is hacked 🫡
0
4
32
18
5
90
@SinSinology
SinSinology
3 months
🔥 Wow 28 people attended, and the room was packed! I had such a blast teaching my Advanced .NET Exploitation 🪲 at @reconmtl today, what engaging students, until next time...
Tweet media one
9
4
87
@SinSinology
SinSinology
4 months
⚠️⚠️⚠️PoC Drop! Here is my exploit 🔥 for the recent CVE-2024-29855 which targets 🎯 Veeam Recovery Orchestrator Authentication 🩸
0
32
83
@SinSinology
SinSinology
1 year
Remote LD_PRELOAD #Exploitation by @elttam
Tweet media one
Tweet media two
0
25
84
@SinSinology
SinSinology
1 year
Here is the #exploit that targets the "VMWare Aria Operations for Networks" which has CVSS 9.8 and targets all the versions from 6.0 to 6.10 (CVE-2023-34039) 🔥 I just wrote the exploit, but the discovery credit is for @rootxharsh and @iamnoooob 👏
0
40
81
@SinSinology
SinSinology
1 year
One of those days...
Tweet media one
0
4
81
@SinSinology
SinSinology
1 year
#Elevation of privileges from Everyone through #Avast Sandbox to System AmPPL by @Denis_Skvortcov
Tweet media one
Tweet media two
1
30
79
@SinSinology
SinSinology
1 year
This was a fun project! It took me some time to find a memory leak primitive to get around the ASLR but I finally found one 😉
3
4
72
@SinSinology
SinSinology
1 year
Back in pwn2own with the Top G's
Tweet media one
4
2
74
@SinSinology
SinSinology
1 year
Here is my #exploit and blog post for the VMWare Aria Operations for Networks which has CVSS 9.8 and targets all the versions from 6.0 to 6.10 (CVE-2023-34039) Apparently VMware forgot to regenerate their SSH keys 🔐
Tweet media one
2
26
69
@SinSinology
SinSinology
2 years
Well, that was easy! 🪲 Now it's time to find a leak as well
Tweet media one
2
1
68
@SinSinology
SinSinology
17 days
Alex ( @alexjplaskett ) and McCaulay ( @_mccaulay ) captured in the wild droppin the coolest pwn2own talk 🔥🪲
Tweet media one
1
4
67
@SinSinology
SinSinology
8 months
It was awesome to catchup with friends, so much work went into making this competition. huge thank you to the folks at @thezdi , they put countless hours in order to make this happen, respect 🔥
Tweet media one
1
3
63
@SinSinology
SinSinology
1 year
Privilege #Escalation in Postgresql by @_staaldraad
Tweet media one
Tweet media two
0
23
63
@SinSinology
SinSinology
1 year
Now we got the legend on stage, Chris @mufinnnnnnn just crushed the SOHO Smashup 🔥 He goes home with $100k
Tweet media one
3
1
58
@SinSinology
SinSinology
27 days
After many hours, It's out 🔥
@watchtowrcyber
watchTowr
27 days
Happy Monday! watchTowr Labs member @SinSinology deep dives into Veeam Backup & Response CVE-2024-40711 in our latest post 🚀 We hope you enjoy it! (as always, where there's smoke - there is fire 😉 for next time..)
5
56
140
5
6
58
@SinSinology
SinSinology
1 year
CVE-2022-1040 #Sophos XG Firewall #Authentication bypass by @vcslab
Tweet media one
Tweet media two
0
9
59
@SinSinology
SinSinology
3 months
Wow @Doyensec , Bravo 👏 this @maxenceschmitt working with you is a clever beast 🔥, I enjoyed reading his whitepaper, checkout their work
Tweet media one
1
6
57
@SinSinology
SinSinology
1 year
So far, the pwn2own competition has been amazing 🔥
Tweet media one
0
3
58
@SinSinology
SinSinology
1 year
Applying Fuzzing Techniques Against PDFTron: Part 1 by @HaboobSa
Tweet media one
Tweet media two
0
16
56
@SinSinology
SinSinology
1 year
Modern #Harnessing Meets In-Memory #Fuzzing by @HaboobSa
Tweet media one
Tweet media two
0
8
56
@SinSinology
SinSinology
3 months
🥳 Oh myyyyyyyyy god, if it isn't the one and only Master of Pwn Pedro @pedrib1337 , it was awesome catching up with this ninja at @reconmtl 🔥🔥🔥
Tweet media one
0
0
56
@SinSinology
SinSinology
3 months
I am Super happy 🥳 to announce that I'll be presenting my research about Ivanti vulnerabilities 🔥 in RomHack 2024
@cybersaiyanIT
Cyber Saiyan | RomHack Conference, Training, Camp
3 months
Lorenzo Cavallaro @lcavallaro ➡️Trustworthy AI…for Systems Security Sina Kheirkhah @SinSinology ➡️unveiling the ivanti vulnerability: from discovery to exploitation Alex Plaskett @alexjplaskett McCaulay Hudson @_mccaulay ➡️revving up: the journey to pwn2own automotive 2024 ⬇️
1
1
4
2
9
54
@SinSinology
SinSinology
10 days
@evilsocket What a fantastic writeup👏, I'm so sorry that you're dealing with so many twats but hey you've been around way more than most of us to say fuck em 🙋‍♂️
1
1
51
@SinSinology
SinSinology
2 years
Jackpot
Tweet media one
1
3
47
@SinSinology
SinSinology
1 year
CVE-2022-0540 - Authentication bypass in Seraph by @vcslab
Tweet media one
Tweet media two
0
10
49
@SinSinology
SinSinology
3 months
Wow, this writeup is soooooo well written 🔥, assetnote doesn't stop with its surprises
Tweet media one
1
5
50
@SinSinology
SinSinology
6 months
Ubiquiti is 💯 the only vendor that I have ever worked with that has one of the best security response team and highly skilled devs who make network equipments, etc. when ever I submit a report to them, their response time is in minutes ⚡️🔥 Go @underlinux and team 💪
@underlinux
Marcus Maciel
6 months
Ubiquiti Friends, if you are running UniFi Connect or UniFi Access I recommend you to update. Please take a look on our Security Advisory bulletin 039 , thank you to @Synacktiv , @SinSinology and @thezdi for reporting this.
2
17
62
2
6
48
@SinSinology
SinSinology
2 months
My precious pwn2own tokyo exploit is now public 🔥
@TheZDIBugs
TheZDIBugs
2 months
[ZDI-24-1048|CVE-2024-23920] (0Day) (Pwn2Own) ChargePoint Home Flex onboardee Improper Access Control Remote Code Execution Vulnerability (CVSS 8.8; Credit: Sina Kheirkhah ( @SinSinology ) of Summoning Team ( @SummoningTeam ))
0
2
11
0
7
47
@SinSinology
SinSinology
2 years
A beautiful collaboration with @steventseeley leading to Unauthenticated RCE as root, PATCH NOW 🚨 Also blog post coming soon 🔥 #vmware CVE-2022-31678
@steventseeley
ϻг_ϻε
2 years
A nice RCE that @SinSinology and I worked on :-> blog post coming soon!
1
16
68
1
7
45
@SinSinology
SinSinology
2 years
Beautiful @Y4er_ChaBug 🤌 🔥
Tweet media one
Tweet media two
2
11
45
@SinSinology
SinSinology
1 year
Understanding CVE-2022-22972 ( #VMWare Workspace One Access Authentication #Bypass ) by @assetnote
Tweet media one
Tweet media two
0
10
46
@SinSinology
SinSinology
7 days
Wow met the legendary @smaury92 at RomHack, truly what an amazing guy, definitely one of the best italian hackers 🇮🇹
Tweet media one
2
0
76
@SinSinology
SinSinology
9 days
Once again Alex ( @alexjplaskett ) has been captured in the wild 🔥
Tweet media one
0
1
48
@SinSinology
SinSinology
5 months
0day let's gooooo
@TheZDIBugs
TheZDIBugs
5 months
[ZDI-24-446] (0Day) D-Link G416 flupl self Command Injection Remote Code Execution Vulnerability (CVSS 8.8; Credit: Sina Kheirkhah ( @SinSinology ) of Summoning Team ( @SummoningTeam ))
0
2
12
0
4
44
@SinSinology
SinSinology
1 year
I guess everyone already knows, but in case it might help someone, you can use IDACode by @layle_ctf to easily Run and debug your IDA scripts from VS Code
Tweet media one
0
6
41
@SinSinology
SinSinology
1 year
Instrumenting binaries using @_revng and LLVM by @layle_ctf
Tweet media one
Tweet media two
0
11
43
@SinSinology
SinSinology
3 months
I'll be at 44con this year again🤞, teaching my Advanced .NET Exploitation 🔥
Tweet media one
0
3
43
@SinSinology
SinSinology
1 year
CVE-2018-0952: Privilege Escalation Vulnerability in Windows Standard Collector Service by @Atredis
Tweet media one
Tweet media two
0
9
40
@SinSinology
SinSinology
5 months
If you've missed NiNi Chen's ( @terrynini38514 ) talk on destroying MikroTik at pwn2own 🪲🔥, watch it here...
1
7
42
@SinSinology
SinSinology
1 year
Discovering and #exploiting McAfee COM-objects by @Denis_Skvortcov
Tweet media one
Tweet media two
0
12
42
@SinSinology
SinSinology
1 month
🔥 progress dedicated their latest update to me shout out to the talented security researchers at @thezdi for making this happen 🌟
Tweet media one
0
0
42
@SinSinology
SinSinology
20 days
I'm super happy to announce, the advanced .NET exploitation November edition has 19 students registered since its anouncement (1 more seat left) 🔥🔥🔥🔥🔥
1
4
41
@SinSinology
SinSinology
1 year
Competing in #Pwn2Own 2021 Austin: Icarus at the Zenith by @0vercl0k
Tweet media one
Tweet media two
0
7
41
@SinSinology
SinSinology
1 year
ICS Pwn2own 2022 – Ignition by @mufinnnnnnn & @steventseeley 🔥
Tweet media one
Tweet media two
0
9
40