Metasploitable3 CTF Extended Validation Is Broken Attacking Big Business iOS/MacOS kernel double free due to IOSurfaceRootUserClient not respecting MIG ownership rules Hunting ThunderShell C2 Exploiting Word: CVE-2017-11826 Don’t trust all SSL / TLS certificates