iEmoji Feeds @BINARLY[Microscope] (binarly_io)

1.

binarly_io
BINARLY🔬 @binarly_io
We continue to maintain the public #FwHunt rules database and releasing today another semantic-based rule to cover… twitter.com/i/web/status/1…
08 Mar 23 copy & paste +upvote -downvote 🎯We continue to maintain the public #FwHunt rules database and releasing today another semantic-based rule to cover… https://t.co/FBvIBSvyRU

2.

binarly_io
BINARLY🔬 @binarly_io
Another great example of a stack overflow in the Qualcomm PILDxe (BRLY-2022-030). DataSize is not initialized befo… twitter.com/i/web/status/1…
Retweet of status by @binarly_io
15 Jan 23 copy & paste +upvote -downvote 💥Another great example of a stack overflow in the Qualcomm PILDxe (BRLY-2022-030). DataSize is not initialized befo… https://t.co/FqnbxztXcj
3.
binarly_io
BINARLY🔬 @binarly_io
New REsearch: "#efiXplorer: Hunting UEFI Firmware NVRAM Vulnerabilities"

Incorrect use of sequential GetVariable… twitter.com/i/web/status/1…
Retweet of status by @binarly_io
22 Dec 22 copy & paste +upvote -downvote 🔥New REsearch: "#efiXplorer: Hunting UEFI Firmware NVRAM Vulnerabilities" 💥Incorrect use of sequential GetVariable… https://t.co/cly8PsL049
4.
binarly_io
BINARLY🔬 @binarly_io
#efiXplorer v5.2 [Xmas Edition] released!
Improved search and detection of SMM call-out vulnerabilities
Improve… twitter.com/i/web/status/1…
20 Dec 22 copy & paste +upvote -downvote 🎄#efiXplorer v5.2 [Xmas Edition] released!🎄 💥Improved search and detection of SMM call-out vulnerabilities 💥Improve… https://t.co/opsOXrrZ5a
5.
binarly_io
BINARLY🔬 @binarly_io
This REsearch underscores the complexities that cause security problems in the software supply chain, especially i… twitter.com/i/web/status/1…
Retweet of status by @binarly_io
13 Dec 22 copy & paste +upvote -downvote 🎯This REsearch underscores the complexities that cause security problems in the software supply chain, especially i… https://t.co/K2ufCBmjJF
6.
binarly_io
BINARLY🔬 @binarly_io
New REsearch: "Firmware Patch Deep-Dive: Lenovo Patches Fail To Fix Underlying Vulnerabilities"

️our investigati… twitter.com/i/web/status/1…
Retweet of status by @binarly_io
09 Dec 22 copy & paste +upvote -downvote 🔥New REsearch: "Firmware Patch Deep-Dive: Lenovo Patches Fail To Fix Underlying Vulnerabilities" ⛓️our investigati… https://t.co/kf2nfxP9jV
7.
binarly_io
BINARLY🔬 @binarly_io
New REsearch: "Leaked Intel Boot Guard Keys: What Happened? How Does It Affect The Software Supply Chain?"

️The… twitter.com/i/web/status/1…
Retweet of status by @binarly_io
10 Nov 22 copy & paste +upvote -downvote 💥New REsearch: "Leaked Intel Boot Guard Keys: What Happened? How Does It Affect The Software Supply Chain?" ⛓️The… https://t.co/LwXPOft6jz
8.
binarly_io
BINARLY🔬 @binarly_io
Recordings of the talks are now available on our YouTube channel!

youtube.com/channel/UCtzuV…

Thank you all for… twitter.com/i/web/status/1…
Retweet of status by @hexacon_fr
27 Oct 22 copy & paste +upvote -downvote 🎥 Recordings of the talks are now available on our YouTube channel! ➡️ https://t.co/1CMXfZTtwb Thank you all for… https://t.co/i3w3bEzlru

...but wait! There's more!

1.

fakhright
fakhright @fakhright
astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat*
14 Jan 13 copy & paste +upvote -downvote astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat* 🙈🙈🙊
https://www.iemoji.com/feed/binarly_io
Back to top