Tag: vulnerability research

28 May 2024

Multiple vulnerabilities in Eclipse ThreadX

“Why don’t you pick on projects […]

7 May 2024

Multiple vulnerabilities in RIOT OS

“Where there is parsing, there are […]

5 March 2024

Multiple vulnerabilities in RT-Thread RTOS

“Security is in the mind of […]

11 January 2024

A collection of weggli patterns for C/C++ vulnerability research

“No one cares about the old […]

28 November 2023

Big update to my Semgrep C/C++ ruleset

“The attack surface is the vulnerability. […]

7 November 2023

OST2, Zephyr RTOS, and a bunch of CVEs

“When hackers tell me it’s so […]

27 February 2023

Abusing Maven’s pom.xml

Apache Maven is a well-known tool […]

12 October 2022

Semgrep rules for Kotlin security assessment

Hi, I recently had the chance […]

22 August 2022

Useless path traversals in Zyxel admin interface (CVE-2022-2030)

During our analysis of Zyxel’s device […]

7 July 2022

Automating binary vulnerability discovery with Ghidra and Semgrep

“Humans are more suited to recognize […]