clem1 Profile
clem1

@_clem1

Followers
6,641
Following
519
Media
3
Statuses
861

tail -f internet | grep exploit

Joined June 2010
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@_clem1
clem1
1 year
I just published a new RCA for CVE-2023-26369, the PDF 0-day that was used in the following campaign.
@maddiestone
Maddie Stone
1 year
North Korean actors 🇰🇵 are targeting security researchers again including use of at least one 0-day. IOCs in the blog ⬇️ If you've been in contact, please reach out
Tweet media one
15
326
682
3
113
268
@_clem1
clem1
1 year
Yay! 🙏☺️ #teamwork
@ShaneHuntley
Shane Huntley
1 year
Epic @PwnieAwards achievement indeed by TAG's own @_clem1 finding and killing 0day in the wild! Two years straight of awards for the team.
Tweet media one
Tweet media two
2
11
97
15
6
112
@_clem1
clem1
5 years
Found and analyzed with a lot of help from @5aelo and Sergei.
@anttitikkanen
Antti Tikkanen
5 years
Latest Chrome update patches CVE-2020-6418, 0day found in the wild by @_clem1 :
Tweet media one
5
63
140
0
15
82
@_clem1
clem1
9 years
Details of vulnerabilities sent by bilou to chromium VRP. … Interesting stuff! :)
0
21
35
@_clem1
clem1
12 years
Looks like someone pasted an exploit for Java #CVE -2013-1493 http://t.co/vZy8NuMaUb
1
20
18
@_clem1
clem1
13 years
huge collection of web backdoors.
0
15
17
@_clem1
clem1
12 years
Nice GCC plugin to add runtime integer overflow checks http://t.co/rGHw1pIX
0
21
10
@_clem1
clem1
13 years
libvirt-sandbox, another way to sandbox apps easily on linux, nice http://t.co/XVqHvIIp http://t.co/VfIszzRJ
0
17
10
@_clem1
clem1
11 years
Just uploaded slides about Netusse, #FreeBSD CVE-2013-3077 and its exploitation. http://t.co/PjRMDg9dW1
0
25
9
@_clem1
clem1
13 years
Looking for something to reverse? Check that http://t.co/gHGcqxq
0
9
9
@_clem1
clem1
11 years
Interesting VML CVE-2013-2551 exploit using techniques described by @VUPEN http://t.co/oQZoBs9Rxe /cc @n_joly
1
13
8
@_clem1
clem1
3 years
1
0
8
@_clem1
clem1
13 years
#phrack68 topics disclosed on http://t.co/pmVWz1Du, jemalloc, android rootkit, IIS and VLC pwnage... looks awesome hum! f5f5f5! :)
0
21
7
@_clem1
clem1
4 years
Heh merci Julien pour la pub. Bon week-end! :-)
0
0
6
@_clem1
clem1
13 years
VLC vulnerability, funny to spot http://t.co/mgSDLrUI
0
6
6
@_clem1
clem1
2 years
@wdormann @attritionorg @maddiestone @5aelo RCE discovered in the wild targeting Chrome on Android. We haven't recovered the whole exploit chain but the RCE was highly likely followed by SBX+LPE. No calc :-)
0
0
6
@_clem1
clem1
12 years
FreeBSD-HEAD analyzed with clang-analyzer, very interesting stuff inside... http://t.co/Zl4diEKN ;-)
0
4
5
@_clem1
clem1
2 years
@anttitikkanen @craiu Hmm where is WildNeutron? 🤔
0
0
5
@_clem1
clem1
12 years
FYI, http://t.co/yvD4INFV code has been pushed.
0
9
5
@_clem1
clem1
4 years
Haha, hello o/
@nbareil
Nicolas Bareil
4 years
I think we spent more time adding #Yara click-baits than working on the actual description of the job but here it is: We have 3 open positions in Airbus CERT #DFIR #Toulouse #Forensic #DetectionEngineering #Malware
6
42
76
1
1
5
@_clem1
clem1
13 years
Here is my #POC for #PERL glob() bug of this morning http://t.co/TbnikPt. No code execution yet. Anyone interested by the challenge? :)
1
7
4
@_clem1
clem1
13 years
I debug Linux kernel through vbox using the great @fotisl howto http://bit.ly/kk9BdW but I needed this patch http://bit.ly/hDr6Ac.
0
6
4
@_clem1
clem1
11 years
Woot #FreeBSD finally patched one of my vulnerability reported more than one year ago, http://t.co/zqHXnUtQWX.
2
8
4
@_clem1
clem1
13 years
Nice vulndev blog http://t.co/g6KU4ysc with old famous gera's exploitme rerenewed! ;-)
0
3
3
@_clem1
clem1
13 years
http://t.co/yeerFHRm a bit old but nice summary of all the different kind of uninitialized variable vulnerabilities by mercy.
0
4
3
@_clem1
clem1
13 years
`scary` RCE in gajim...
0
3
3
@_clem1
clem1
9 years
CVE-2015-3456 #venom patch from redhat
0
2
3
@_clem1
clem1
9 years
@roman_soft @ebeip90 yea same here, very useful gadget, was mentioned by @DragonSectorCTF guys in this preso. http://t.co/FqQbVEpVkB
0
0
3
@_clem1
clem1
5 years
@ItsReallyNick @cglyer We might have a similar rule, heh. Hopefully one day we will be able to release more details about these exploits. Qihoo might release details for this one?
0
0
3
@_clem1
clem1
11 years
#previoustweet exploit looks for bookmark.png in memory, unxor with 0x95 and exec PE at offset 0x114bc (5B53C9387F495CBE82F16920970380FB).
0
3
3
@_clem1
clem1
12 years
http://t.co/yvD4INFV should be release next week with my slides in english. #sstic
0
9
3
@_clem1
clem1
1 year
0
0
2
@_clem1
clem1
13 years
http://t.co/UGAX6R7Y #FreeBSD portaudit RCE. Mouhaha. Time to write an evilgrade module. :)
0
2
2
@_clem1
clem1
2 years
@felixaime Your Yara exploit_CVE202230190_html_file_hunting is borked.
0
0
2
@_clem1
clem1
13 years
Small C code http://t.co/WMapcbQL to reproduce the VLC vulnerability. Warning: solution included! :)
0
4
2
@_clem1
clem1
13 years
Thank you @stripe for your not so hard but cute CTF... :)
0
3
2
@_clem1
clem1
12 years
http://t.co/Dezzvc02 CVE-2012-2248: isc-dhcp-client build system paths used in -DCLIENT_PATH... meh! :-)
0
2
2
@_clem1
clem1
13 years
Nice libpurple bug http://t.co/kIWS8TI3 that should be found elsewhere.
0
5
2
@_clem1
clem1
13 years
BPS JavaScript contest done with FireBug! Thank you @BreakingPoint . http://t.co/o1uEIVC
0
0
2
@_clem1
clem1
11 years
1
2
2
@_clem1
clem1
11 years
@munmap Thanks! Yeap, this one was found with http://t.co/jJypgqunP5. Gonna release some slides next week on how it can be exploited.
1
0
2
@_clem1
clem1
8 years
1
0
2
@_clem1
clem1
1 year
@blackorbird This activity is completely unrelated to CVE-2023-37580.
0
0
2
@_clem1
clem1
13 years
I use this lame python script http://t.co/u3Z74a3 to retrieve exe from these DownloadExec shellcodes http://t.co/H0IQOD6 (thanks @M86Labs )
0
6
2
@_clem1
clem1
12 years
OpenBSD kernel infinite loop. http://t.co/6jlIvMcq
0
2
2
@_clem1
clem1
13 years
For those interested, here is my #FreeBSD PoC for the PHP ZipArchive addGlob() vuln http://t.co/vm6DW05
0
9
2
@_clem1
clem1
13 years
http://t.co/sWMOkTCR fuzzing ftw :)
0
1
2
@_clem1
clem1
13 years
Tracing #FreeBSD kernel malloc() with dtrace is better than patching code with kdb_backtrace(). :) eg: http://t.co/i0J37JBb
1
6
2
@_clem1
clem1
12 years
Interesting read. New approaches to operating system security extensibility -- http://t.co/htrjT36y
0
0
1
@_clem1
clem1
11 years
@artem_i_baranov also if you want to know on which website the exploit was, just ask google inurl:4802A188.htm. ;-)
0
7
1
@_clem1
clem1
13 years
Digest->new("::MD5;print 'ownaide\n';exit(1);"); simple and lame #Perl #POC for http://t.co/CNb4PG8b :)
1
5
1
@_clem1
clem1
13 years
@jduck1337 @nbrito you can try to download them with http://t.co/E8O9pOmU it worked for me few months ago.
0
0
1
@_clem1
clem1
9 years
@ropchain @PhysicalDrive0 this seems to be CVE-2015-1770 found by @yongchuank .
1
1
1
@_clem1
clem1
13 years
@_argp Thanks, even more obivious after you read http://t.co/qBbyNn3 ;-)
0
0
1
@_clem1
clem1
13 years
#HITB2011KUL slides http://t.co/fXnKn0gL @Rogunix they are many android exploit/malware materials for your collection. :)
1
2
1
@_clem1
clem1
13 years
Fuck, stage3 of http://t.co/y8zwXYFb is an exe compiled under cygwin. Why not a simple ELF? :-(
0
0
1
@_clem1
clem1
13 years
@_argp woot @djrbliss kleak is already fixed in HEAD http://t.co/rdbF7dP
0
0
1
@_clem1
clem1
13 years
#ndh2k11 Nice windows in kernel fuzzer (zerofuzz) by Heurs. I use same kind of fuzzing tricks to find FreeBSD kernel bugs.
0
0
1
@_clem1
clem1
12 years
http://t.co/PVuvy4lW nice secu^Wannoying bug. Will check if it is in my dividebyzero fuzzing dir. :-)
0
1
1
@_clem1
clem1
13 years
FYI, Android uses same racoon pkg as IOS but vuln. code (cfparser) is not needed and not compiled http://t.co/aq0rxgXD. Same for ICS.
0
6
1
@_clem1
clem1
13 years
"All 65k TCP ports, from 1 to 65535, are open on this web server." http://t.co/xiI3SV1k
0
2
1
@_clem1
clem1
11 years
@artem_i_baranov on jsunpack since 2012-09-05... http://t.co/dOPHeNMBsv ;-)
1
5
1
@_clem1
clem1
13 years
Bug bounties for wordpress and wordpress plugins #LOL http://t.co/haeJpk99
0
0
1
@_clem1
clem1
12 years
Patch for DKIM heap over in Exim CVE-2012-5671 meh. :)
0
3
1
@_clem1
clem1
13 years
@ax330d nice, can be useful, there is also http://t.co/9NJEzCN4 which is written in python :)
1
0
1
@_clem1
clem1
10 years
@pyoor_ @Ivanlef0u Heh, the swf downloads and executes <domain>/calc.exe which is currently the real calc.exe.
1
0
1
@_clem1
clem1
13 years
http://t.co/Ak0k7WVf heap overflow in #VLC a52 audio filter.
0
5
1
@_clem1
clem1
8 years
Looks like is back...
0
3
1
@_clem1
clem1
13 years
@GadixCRK this vulnerability is also well described in the paper released by the @matasano guys who have found it http://t.co/GqBJkySE
0
2
1
@_clem1
clem1
12 years
For those attending #SSTIC I'll present my new kernel fuzzer with a good proof that it really works. :)
2
8
1
@_clem1
clem1
13 years
http://t.co/XHRTtZx should be easily exploitable on #FreeBSD . I'll try!
0
1
1
@_clem1
clem1
13 years
My #PERL bug has been fixed http://t.co/ITclFTy. Writing a reliable exploit for it on GNU/Linux is a good challenge. :)
1
2
1
@_clem1
clem1
13 years
http://t.co/rkwUpkqy fast memory error detector in chrome. Nice feature for all the browser fuzzing ninjas.
0
0
1
@_clem1
clem1
13 years
#Exploit hub bounty program http://t.co/7s71NnRJ MSIE versus Flash. :)
1
1
1
@_clem1
clem1
13 years
Perl script to check kernel stack usage per function http://t.co/ZG3yMEhP. It works on #FreeBSD .
0
0
1
@_clem1
clem1
13 years
Learning howto fuzz with DTrace http://t.co/b5h0zSh
0
0
1
@_clem1
clem1
13 years
http://t.co/7kC6A4XQ #VLC vulnerability I found and reported... yesterday. Great reactivity!
1
3
1
@_clem1
clem1
9 years
@ropchain seems to be CVE-2015-0349 http://t.co/QDWOmQjTQR.
0
0
1
@_clem1
clem1
9 years
@eromang now detected by only 4 AV, was 9 before. F-Secure and G-Data removed their broken sig. :)
1
0
1
@_clem1
clem1
13 years
Just found yet another promising JS fuzzers written in #python http://t.co/Q7KDYMDj
0
1
1
@_clem1
clem1
13 years
http://t.co/gfXy8f35 nice #android exploit against an use-after-free in libsysutils.
1
10
1
@_clem1
clem1
13 years
FYI some DownloadExec samples from http://t.co/H0IQOD6 are xored, key = 0x95.
0
0
1
@_clem1
clem1
13 years
interesting overflow vulnerability in wireshark.
0
0
1
@_clem1
clem1
12 years
@crypt0ad woot, nice one, the patch from #FreeBSD helps to understand the vuln http://t.co/n7369qGF
0
4
1
@_clem1
clem1
13 years
@alienvault very interesting, the next step is to check performance and test @ochsff libscizzle http://t.co/3msIprUj
0
0
1
@_clem1
clem1
13 years
Here is the patch http://t.co/llfIIZmW for the lame but working AirOS remote root http://t.co/GmQFzDC5. #LOL
0
0
1
@_clem1
clem1
13 years
Interesting critical blog post by phk about C1X...
0
2
1