CTS Profile

CTS

Expert profile

Zellic

$3B+ secured

Highlights

Security research posts

NDSS paper
NDSS paper

WINNIE: Fuzzing Windows applications with harness synthesis and fast cloning.

Exploiting an ARM-only Race Condition
Exploiting an ARM-only Race Condition

How to exploit a double free vulnerability in 2021. "Use-After-Free for Dummies".

Open source contributions

In the press

Meet the Vigilantes Who Hack Millions in Crypto to Save It From Thieves
Meet the Vigilantes Who Hack Millions in Crypto to Save It From Thieves

As hackers keep targeting crypto and Web3 projects, white hat hackers are striking back.

This AI Chatbot is Either an Exploiter's Dream or Their Nightmare
This AI Chatbot is Either an Exploiter's Dream or Their Nightmare

The crypto community has come across an AI-powered chatbot that can be used to audit smart contracts and expose vulnerabilities.

About

I'm a vulnerability researcher interested in systems, security, and networking.

Zellic CEO

Zellic Co-Founder

Perfect Blue Founder