Profile picture
Derek Smart @dsmart
, 8 tweets, 2 min read Read on Twitter
If you have been following the ⁦@Bitfi6⁩ train wreck via John McAfee's latest lolfest, then you're gonna love the latest hilarity. Pro tip: don't use .Net to write security sensitive software. That's dumb. pentestpartners.com/security-blog/…
Also, the minute you offer a reward and claim something is secure and cannot be hacked, that's only going to attract the attention of every hacker who isn't bored. It will get hacked.
Then you offer $500K while making those claims, well then they're just going to tear it apart, and completely upend your business model.
Which explains why Bitfi has been walking back the original rules for the contest - so now intercepting instructions, rookit to the device, and reading memory dumps no longer count as hacking. All of these have been successful since their original claims.
The whole thing is so hilarious, that John being at the center of it all, makes it that much more entertaining.
The moment John doubles down and we all collectively point, lol, and reach for our anxiety meds.

I can't even....lol! He's totally high 🤣

Missing some Tweet in this thread?
You can try to force a refresh.

Like this thread? Get email updates or save it to PDF!

Subscribe to Derek Smart
Profile picture

Get real-time email alerts when new unrolls are available from this author!

This content may be removed anytime!

Twitter may remove this content at anytime, convert it as a PDF, save and print for later use!

Try unrolling a thread yourself!

how to unroll video

1) Follow Thread Reader App on Twitter so you can easily mention us!

2) Go to a Twitter thread (series of Tweets by the same owner) and mention us with a keyword "unroll" @threadreaderapp unroll

You can practice here first or read more on our help page!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just three indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member and get exclusive features!

Premium member ($3.00/month or $30.00/year)

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!