daaximus Profile Banner
Daax Profile
Daax

@daaximus

Followers
11K
Following
7K
Statuses
3K

reverse engineering • secure processor design • system emulation • strategically bluescreening @the_secret_club @daax.bsky.social

United Steaks - South
Joined May 2018
Don't wanna be here? Send us removal request.
@daaximus
Daax
5 years
If you want to learn reverse engineering but don't know assembly here's part 1 of my x86_64 Assembly crash course - Accelerated Assembly. Part 2 will be released soon, this post was getting increasingly packed!
18
272
887
@daaximus
Daax
4 days
RT @33y0re: Today I’m sharing a blog post on the implementation of kernel mode shadow stacks on Windows! This post covers actively debuggin…
0
142
0
@daaximus
Daax
10 days
RT @williballenthin: ucutils (helpers for the Unicorn Emulator) is now published to PyPI:
Tweet media one
0
31
0
@daaximus
Daax
15 days
RT @alexjplaskett: Two new side-channel attacks against Apple CPUs that can leak sensitive data from the processor's memory SLAP (Speculat…
0
16
0
@daaximus
Daax
16 days
RT @AlanSguigna: SourcePoint WinDbg + Intel Processor Trace + IDA debugging the Secure Kernel. New blog content forthcoming.
0
23
0
@daaximus
Daax
20 days
Some notes: “Earlier versions would run” — prior to Windows 7. AutoRun was disabled by default in Windows 7 following some updates. If you’re on Windows or later, you have to make the click. An installer, unarchiving itself, copying the driver installer, running it, and then deleting itself is par for the course with all installers. InstallShield also does this more or less. I don’t really see how this behavior is sketchy. It’s standard for simple devices so they don’t have to ship modules separately or require the user to go dig through their site for the binaries.
1
0
6
@daaximus
Daax
20 days
If you’re looking to hire a dedicated researcher, I believe this guy should be on your list. I continuously see Samuel posting new project after new project chasing a deeper understanding of the OS and architecture; and applying it as a means to a novel end. Unbridled passion for the subject matter is invaluable to any team.
@tulachsam
Samuel Tulach
20 days
Protecting processes PML4 address using a global kernel exception hook. Does not trigger PatchGuard and is compatible with HVCI. Bit unstable, does not handle any edge cases at all, just wanted to experiment with it a little.
Tweet media one
2
6
71
@daaximus
Daax
20 days
@tulachsam The power of global exception hooks is unrivaled still. A few anti-cheat(s) love them, the others need to get onboard. Nice project mate.
1
0
10
@daaximus
Daax
20 days
Tweet media one
@xvonfers
xvonfers
22 days
Wow... "We discover 119 vulnerabilities in LTE/5G core infrastructure...and some of which can be used to remotely compromise and access the cellular core..."
Tweet media one
0
2
13
@daaximus
Daax
21 days
RT @elasticseclabs: Interested in Windows emulators? @x86matthew is showcasing WinVisor, an emulator for Windows x64 binaries that utilizes…
0
35
0
@daaximus
Daax
21 days
RT @x86matthew: I created a hypervisor-based emulator for Windows x64 binaries. This project uses Windows Hypervisor Platform to build a vi…
0
349
0
@daaximus
Daax
22 days
RT @lcamtuf: Episode 3872 of how the internet works
Tweet media one
Tweet media two
0
17
0
@daaximus
Daax
22 days
RT @lcheylus: BinaryShield: an open-source, bin-to-bin x86-64 Code Virtualizer designed to offer strong protection against #ReverseEngineer
0
17
0
@daaximus
Daax
22 days
RT @alexjplaskett: A repo for learning various heap exploitation techniques by @shellphish
0
49
0
@daaximus
Daax
23 days
RT @offensive_con: Rolf Rolles (@RolfRolles) will be teaching his ‘Static Analysis of C++’ training in this year’s Offensivecon. Sign up…
0
10
0
@daaximus
Daax
23 days
RT @hackermondev: Research into a unique 0-click deanonymization exploit targeting Signal, Discord and hundreds of platform 🧵 https://t.co/…
0
537
0
@daaximus
Daax
23 days
RT @ssnossnossno: I spent the last month reverse engineering Call of Duty's anti-cheat! Blog post here:
0
372
0
@daaximus
Daax
23 days
RT @standa_t: Excited to announce that registration for my hypervisor class in May is open! This class teaches you…
0
22
0
@daaximus
Daax
24 days
RT @errno_fail: CrashXTS (CVE-2025-21210): a practical randomization attack against BitLocker (AES-XTS) It's possible to find and corrupt…
0
6
0
@daaximus
Daax
24 days
@johannymoreno2 @AnInsaneOstrich @PhillyD Not an anon account, you gotta be blind to not spot this out as over the line — regardless of political affiliation.
0
0
2