aboutsummaryrefslogtreecommitdiff
path: root/en/security/overview/acknowledgements.html
diff options
context:
space:
mode:
authorAndroid Partner Docs <noreply@android.com>2018-05-07 15:51:34 -0700
committerClay Murphy <claym@google.com>2018-05-07 16:25:44 -0700
commit2f461f591c376486cd89434562131471c10fb1d2 (patch)
tree32d9f50448ba01b98916d555c04e68ac123eb99b /en/security/overview/acknowledgements.html
parent008a9e0bf136d461480396e6971347ce1c8b9484 (diff)
downloadsource.android.com-2f461f591c376486cd89434562131471c10fb1d2.tar.gz
Docs: Changes to source.android.com
- 195735838 Omit Nexus 6P build for now, this is a follow up of cr/19... by Android Partner Docs <noreply@android.com> - 195718504 Tags for 2018/05 Security Release. by Android Partner Docs <noreply@android.com> - 195700751 Update all tenant freezes to contain last_published_cl: 0. by Android Partner Docs <noreply@android.com> - 195685647 Add last month's enhancements to News section on home by Clay Murphy <claym@google.com> - 195679418 Cloned from CL 194466703 by 'g4 patch'. by Clay Murphy <claym@google.com> - 195463680 Exclude 2017 Pixel bulletins from localization by Danielle Roberts <daroberts@google.com> - 195438214 Devsite localized content from translation request 0bd594... by Android Partner Docs <noreply@android.com> - 195434804 Change from preview link to link that it resolved to. by Danielle Roberts <daroberts@google.com> - 195307570 Devsite localized content from translation request 315297... by Android Partner Docs <noreply@android.com> - 195268816 Fix spelling: passthough -> passthrough. by Mark Hecomovich <mheco@google.com> - 195268432 Devsite localized content from translation request 7a2fd8... by Android Partner Docs <noreply@android.com> - 195198267 Update modular kernel requirements by Android Partner Docs <noreply@android.com> - 195178304 Remove reference to ccache. by Android Partner Docs <noreply@android.com> - 195178297 Remove ccache reference. by Android Partner Docs <noreply@android.com> - 195151900 Minor documentation fixes by Android Partner Docs <noreply@android.com> PiperOrigin-RevId: 195735838 Change-Id: I4ae193dea515f236487e1533741006cb34a2a2c2
Diffstat (limited to 'en/security/overview/acknowledgements.html')
-rw-r--r--en/security/overview/acknowledgements.html369
1 files changed, 211 insertions, 158 deletions
diff --git a/en/security/overview/acknowledgements.html b/en/security/overview/acknowledgements.html
index bd66f9dc..e621c0a9 100644
--- a/en/security/overview/acknowledgements.html
+++ b/en/security/overview/acknowledgements.html
@@ -37,6 +37,59 @@ Rewards</a> program.</p>
<p>In 2018, the security acknowledgements are listed by month. In prior years,
acknowledgements were listed together.</p>
+<h4 id="may-2018">May</h4>
+<table>
+ <col width="70%">
+ <col width="30%">
+ <tr>
+ <th>Researchers</th>
+ <th>CVEs</th>
+ </tr>
+ <tr>
+ <td>Corinna Vinschen</td>
+ <td>CVE-2018-5853</td>
+ </tr>
+ <tr>
+ <td>derrek (<a href="https://twitter.com/derrekr6">&#64;derrekr6</a>)</td>
+ <td>CVE-2017-6293, CVE-2018-6246</td>
+ </tr>
+ <tr>
+ <td>Gengjia Chen (<a href="https://twitter.com/chengjia4574">&#64;chengjia4574</a>) and
+ <a href="http://weibo.com/jfpan">pjf</a> of IceSword Lab, Qihoo 360 Technology Co. Ltd.</td>
+ <td>CVE-2017-18153</td>
+ </tr>
+ <tr>
+ <td><a href="mailto:arnow117@gmail.com">Hanxiang Wen</a> and Mingjian Zhou (周明建)
+ (<a href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of
+ <a href="http://c0reteam.org">C0RE</a> Team</td>
+ <td>CVE-2017-18154</td>
+ </tr>
+ <tr>
+ <td>Hongli Han (<a href="https://twitter.com/HexB1n">&#64;HexB1n</a>) and Mingjian Zhou (周明建)
+ (<a href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of
+ <a href="http://c0reteam.org">C0RE Team</a></td>
+ <td>CVE-2018-6254</td>
+ </tr>
+ <tr>
+ <td>Joshua Steiner of Introne Apps</td>
+ <td>CVE-2017-13322</td>
+ </tr>
+ <tr>
+ <td><a href="https://github.com/michalbednarski">Michał Bednarski</a></td>
+ <td>CVE-2017-13310, CVE-2017-13311</td>
+ </tr>
+ <tr>
+ <td>Pengfei Ding (丁鹏飞), Chenfu Bao (包沉浮), and Lenx Wei (韦韬) of Baidu X-Lab (百度安全实验室)</td>
+ <td>CVE-2017-15857, CVE-2018-5852</td>
+ </tr>
+ <tr>
+ <td><a href="http://weibo.com/ele7enxxh">Zinuo Han</a> of Chengdu Security Response Center,
+ Qihoo 360 Technology Co. Ltd</td>
+ <td>CVE-2017-13321, CVE-2017-13315, CVE-2017-13318, CVE-2017-13323, CVE-2017-13312,
+ CVE-2017-13319, CVE-2017-13317</td>
+ </tr>
+</table>
+
<h4 id="apr-2018">April</h4>
@@ -81,7 +134,7 @@ acknowledgements were listed together.</p>
</td>
</tr>
<tr>
- <td>Dinesh Venkatesan (<a href="https://twitter.com/malwareresearch">@malwareresearch</a>) of
+ <td>Dinesh Venkatesan (<a href="https://twitter.com/malwareresearch">&#64;malwareresearch</a>) of
Symantec
</td>
<td>CVE-2017-13295
@@ -94,14 +147,14 @@ acknowledgements were listed together.</p>
</td>
</tr>
<tr>
- <td>En He (<a href="https://twitter.com/heeeeen4x">@heeeeen4x</a>) and Bo Liu of
+ <td>En He (<a href="https://twitter.com/heeeeen4x">&#64;heeeeen4x</a>) and Bo Liu of
<a href="http://www.ms509.com">MS509Team</a>
</td>
<td>CVE-2017-13294
</td>
</tr>
<tr>
- <td>Eric Leong (<a href="https://twitter.com/ericwleong">@ericwleong</a>)
+ <td>Eric Leong (<a href="https://twitter.com/ericwleong">&#64;ericwleong</a>)
</td>
<td>CVE-2017-13301
</td>
@@ -113,26 +166,26 @@ acknowledgements were listed together.</p>
</td>
</tr>
<tr>
- <td>Haosheng Wang (<a href="https://twitter.com/gnehsoah">@gnehsoah</a>)
+ <td>Haosheng Wang (<a href="https://twitter.com/gnehsoah">&#64;gnehsoah</a>)
</td>
<td>CVE-2017-13280
</td>
</tr>
<tr>
- <td>Jean-Baptiste Cayrou (<a href="https://twitter.com/jbcayrou">@jbcayrou</a>)
+ <td>Jean-Baptiste Cayrou (<a href="https://twitter.com/jbcayrou">&#64;jbcayrou</a>)
</td>
<td>CVE-2017-13284
</td>
</tr>
<tr>
- <td>Jianjun Dai (<a href="https://twitter.com/Jioun_dai">@Jioun_dai</a>) and Guang Gong of Alpha
+ <td>Jianjun Dai (<a href="https://twitter.com/Jioun_dai">&#64;Jioun_dai</a>) and Guang Gong of Alpha
Team, Qihoo 360 Technology Co. Ltd
</td>
<td>CVE-2017-13291, CVE-2017-13283, CVE-2017-13282, CVE-2017-13281, CVE-2017-13267
</td>
</tr>
<tr>
- <td>Patrick Delvenne (<a href="https://twitter.com/wintzx">@wintzx</a>) of Orange Labs
+ <td>Patrick Delvenne (<a href="https://twitter.com/wintzx">&#64;wintzx</a>) of Orange Labs
</td>
<td>CVE-2018-3584
</td>
@@ -156,7 +209,7 @@ acknowledgements were listed together.</p>
</td>
</tr>
<tr>
- <td>Weichao Sun of Alibaba Inc (<a href="https://twitter.com/sunblate">@sunblate</a>)
+ <td>Weichao Sun of Alibaba Inc (<a href="https://twitter.com/sunblate">&#64;sunblate</a>)
</td>
<td>CVE-2017-13277
</td>
@@ -169,7 +222,7 @@ acknowledgements were listed together.</p>
</td>
</tr>
<tr>
- <td>Yonggang Guo (<a href="https://twitter.com/guoygang">@guoygang</a>) of IceSword Lab,
+ <td>Yonggang Guo (<a href="https://twitter.com/guoygang">&#64;guoygang</a>) of IceSword Lab,
Qihoo 360 Technology Co. Ltd
</td>
<td>CVE-2017-8269, CVE-2017-13307, CVE-2018-5826
@@ -222,7 +275,7 @@ Zhou (周明建)</td>
<td>CVE-2018-3560</td>
</tr>
<tr>
- <td>Jianjun Dai (<a href="https://twitter.com/jioun_dai">@Jioun_dai</a>) and
+ <td>Jianjun Dai (<a href="https://twitter.com/jioun_dai">&#64;Jioun_dai</a>) and
Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2017-13266, CVE-2017-13256, CVE-2017-13255</td>
</tr>
@@ -231,16 +284,16 @@ Guang Gong of Alpha Team, Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2017-13258</td>
</tr>
<tr>
- <td>Hongli Han (<a href="https://twitter.com/hexb1n">@hexb1n</a>), <a
+ <td>Hongli Han (<a href="https://twitter.com/hexb1n">&#64;hexb1n</a>), <a
href="mailto:shaodacheng2016@gmail.com">Dacheng Shao</a>, and Mingjian Zhou
-(周明建) (<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+(周明建) (<a href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org">C0RE Team</a></td>
<td>CVE-2017-6287</td>
</tr>
<tr>
- <td>Hongli Han (<a href="https://twitter.com/HexB1n">@HexB1n</a>) and
+ <td>Hongli Han (<a href="https://twitter.com/HexB1n">&#64;HexB1n</a>) and
Mingjian Zhou (周明建)(<a
-href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org">C0RE Team</a></td>
<td>CVE-2017-6286, CVE-2017-6285, CVE-2017-6281</td>
</tr>
@@ -256,7 +309,7 @@ CVE-2017-15814</td>
</tr>
<tr>
<td>Tamir Zahavi-Brunner (<a
-href="https://twitter.com/tamir_zb">@tamir_zb</a>) of Zimperium zLabs Team</td>
+href="https://twitter.com/tamir_zb">&#64;tamir_zb</a>) of Zimperium zLabs Team</td>
<td>CVE-2017-13253</td>
</tr>
<tr>
@@ -264,7 +317,7 @@ href="https://twitter.com/tamir_zb">@tamir_zb</a>) of Zimperium zLabs Team</td>
<td>CVE-2017-13249, CVE-2017-13248, CVE-2017-13264</td>
</tr>
<tr>
- <td>Wish Wu (<a href=" https://twitter.com/wish_wu">@wish_wu</a> <a
+ <td>Wish Wu (<a href=" https://twitter.com/wish_wu">&#64;wish_wu</a> <a
href="http://www.weibo.com/wishlinux">吴潍浠</a> 此彼) of Ant-financial Light-Year
Security Lab</td>
<td>CVE-2017-13259, CVE-2017-13272</td>
@@ -274,7 +327,7 @@ Security Lab</td>
<td>CVE-2017-13257, CVE-2017-13268</td>
</tr>
<tr>
- <td>Yonggang Guo (<a href="https://twitter.com/guoygang">@guoygang</a>) of
+ <td>Yonggang Guo (<a href="https://twitter.com/guoygang">&#64;guoygang</a>) of
IceSword Lab, Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2017-13271</td>
</tr>
@@ -300,8 +353,8 @@ Response Center of Qihoo 360 Technology Co. Ltd.</td>
</tr>
<tr>
<td>Aaron Willey, autoprime (<a
-href="https://twitter.com/utoprime?lang=en">@utoprime</a>), and Tyler Montgomery
-(<a href="https://twitter.com/tylerfixer">@tylerfixer</a>) of Team Codefire
+href="https://twitter.com/utoprime?lang=en">&#64;utoprime</a>), and Tyler Montgomery
+(<a href="https://twitter.com/tylerfixer">&#64;tylerfixer</a>) of Team Codefire
</td>
<td>CVE-2017-13238
</td>
@@ -320,7 +373,7 @@ Alpha Team, Qihoo 360 Technology Co. Ltd.
</td>
</tr>
<tr>
- <td>En He (<a href="https://twitter.com/heeeeen4x">@heeeeen4x</a>) and Bo Liu
+ <td>En He (<a href="https://twitter.com/heeeeen4x">&#64;heeeeen4x</a>) and Bo Liu
of <a href="http://www.ms509.com">MS509Team</a>
</td>
<td>CVE-2017-13242
@@ -339,17 +392,17 @@ of <a href="http://www.ms509.com">MS509Team</a>
</td>
</tr>
<tr>
- <td>Hongli Han (<a href="https://twitter.com/HexB1n">@HexB1n</a>), <a
+ <td>Hongli Han (<a href="https://twitter.com/HexB1n">&#64;HexB1n</a>), <a
href="mailto:shaodacheng2016@gmail.com">Dacheng Shao</a> and Mingjian Zhou (<a
-href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org">C0RE Team</a>
</td>
<td>CVE-2017-6258
</td>
</tr>
<tr>
- <td>Hongli Han (<a href="https://twitter.com/HexB1n">@HexB1n</a>), Mingjian
-Zhou (<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+ <td>Hongli Han (<a href="https://twitter.com/HexB1n">&#64;HexB1n</a>), Mingjian
+Zhou (<a href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org">C0RE Team</a>
</td>
<td>CVE-2017-17767, CVE-2017-6279
@@ -357,7 +410,7 @@ href="http://c0reteam.org">C0RE Team</a>
</tr>
<tr>
<td>Mingjian Zhou (周明建) (<a
-href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org">C0RE Team</a>
</td>
<td>CVE-2017-13241, CVE-2017-13231
@@ -371,7 +424,7 @@ href="http://c0reteam.org">C0RE Team</a>
</tr>
<tr>
<td><a href="mailto:jiych.guru@gmail.com">Niky1235</a> (<a
-href="https://twitter.com/jiych_guru">@jiych_guru</a>)
+href="https://twitter.com/jiych_guru">&#64;jiych_guru</a>)
</td>
<td>CVE-2017-13230, CVE-2017-13234
</td>
@@ -384,7 +437,7 @@ href="https://twitter.com/jiych_guru">@jiych_guru</a>)
</tr>
<tr>
<td>Qidan He (<a
-href="https://twitter.com/flanker_hqd?lang=en">@flanker_hqd</a>) of PDD Security
+href="https://twitter.com/flanker_hqd?lang=en">&#64;flanker_hqd</a>) of PDD Security
Team
</td>
<td>CVE-2017-13246
@@ -397,7 +450,7 @@ Team
</td>
</tr>
<tr>
- <td>Yonggang Guo (<a href="https://twitter.com/guoygang">@guoygang</a>) of
+ <td>Yonggang Guo (<a href="https://twitter.com/guoygang">&#64;guoygang</a>) of
IceSword Lab, Qihoo 360 Technology Co. Ltd.
</td>
<td>CVE-2017-13273
@@ -439,12 +492,12 @@ href="https://labs.mwrinfosecurity.com/">MWR Labs</a></td>
<td>CVE-2017-13212</td>
</tr>
<tr>
- <td>Andy Tyler (<a href="https://twitter.com/ticarpi">@ticarpi</a>) of <a
+ <td>Andy Tyler (<a href="https://twitter.com/ticarpi">&#64;ticarpi</a>) of <a
href="http://www.e2e-assure.com ">e2e-assure</a></td>
<td>CVE-2017-0846</td>
</tr>
<tr>
- <td>Baozeng Ding (<a href="https://twitter.com/sploving1">@sploving</a>),
+ <td>Baozeng Ding (<a href="https://twitter.com/sploving1">&#64;sploving</a>),
Chengming Yang, and Yang Song of Pandora Lab, Ali Security</td>
<td>CVE-2017-13222, CVE-2017-13220</td>
</tr>
@@ -458,7 +511,7 @@ Chengming Yang, and Yang Song of Pandora Lab, Ali Security</td>
</tr>
<tr>
<td><a href="mailto:zc1991@mail.ustc.edu.cn">Chi Zhang</a> and Mingjian Zhou
-(<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+(<a href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org">C0RE Team</a></td>
<td>CVE-2017-13178, CVE-2017-13179</td>
</tr>
@@ -467,19 +520,19 @@ href="http://c0reteam.org">C0RE Team</a></td>
<td>CVE-2017-13209</td>
</tr>
<tr>
- <td>Haosheng Wang (<a href="https://twitter.com/gnehsoah">@gnehsoah</a>)</td>
+ <td>Haosheng Wang (<a href="https://twitter.com/gnehsoah">&#64;gnehsoah</a>)</td>
<td>CVE-2017-13198</td>
</tr>
<tr>
- <td>Hongli Han (<a href="https://twitter.com/HexB1n">@HexB1n</a>) and
-Mingjian Zhou (<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>)
+ <td>Hongli Han (<a href="https://twitter.com/HexB1n">&#64;HexB1n</a>) and
+Mingjian Zhou (<a href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>)
of <a href="http://c0reteam.org">C0RE Team</a></td>
<td>CVE-2017-13183, CVE-2017-13180</td>
</tr>
<tr>
- <td>Hongli Han (<a href="https://twitter.com/HexB1n">@HexB1n</a>), <a
+ <td>Hongli Han (<a href="https://twitter.com/HexB1n">&#64;HexB1n</a>), <a
href="mailto:shaodacheng2016@gmail.com">Dacheng Shao</a>, and Mingjian Zhou (<a
-href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org">C0RE Team</a></td>
<td>CVE-2017-13194</td>
</tr>
@@ -489,13 +542,13 @@ href="http://c0reteam.org">C0RE Team</a></td>
</tr>
<tr>
<td>Mingjian Zhou (周明建) (<a
-href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org">C0RE Team</a></td>
<td>CVE-2017-13184, CVE-2017-13201</td>
</tr>
<tr>
<td><a href="mailto:jiych.guru@gmail.com">Niky1235</a> (<a
-href="https://twitter.com/jiych_guru">@jiych_guru</a>)</td>
+href="https://twitter.com/jiych_guru">&#64;jiych_guru</a>)</td>
<td>CVE-2017-0855, CVE-2017-13195, CVE-2017-13181</td>
</tr>
<tr>
@@ -510,7 +563,7 @@ Academy of Sciences</td>
<td>CVE-2017-13176</td>
</tr>
<tr>
- <td>V.E.O (<a href="https://twitter.com/vysea">@VYSEa</a>) of <a
+ <td>V.E.O (<a href="https://twitter.com/vysea">&#64;VYSEa</a>) of <a
href="http://blog.trendmicro.com/trendlabs-security-intelligence/category/mobile/">Mobile
Threat Response Team</a>, <a href="http://www.trendmicro.com">Trend Micro</a></td>
<td>CVE-2017-13196, CVE-2017-13186</td>
@@ -524,12 +577,12 @@ Threat Response Team</a>, <a href="http://www.trendmicro.com">Trend Micro</a></t
<td>CVE-2017-13217</td>
</tr>
<tr>
- <td>Yangkang (<a href="https://twitter.com/dnpushme">@dnpushme</a>) of
+ <td>Yangkang (<a href="https://twitter.com/dnpushme">&#64;dnpushme</a>) of
Qihoo360 Qex Team</td>
<td>CVE-2017-13200</td>
</tr>
<tr>
- <td>Yongke Wang (<a href="https://twitter.com/Rudykewang">@Rudykewang</a>)
+ <td>Yongke Wang (<a href="https://twitter.com/Rudykewang">&#64;Rudykewang</a>)
and Yuebin Sun of <a href="http://xlab.tencent.com">Tencent's Xuanwu Lab</a></td>
<td>CVE-2017-13202</td>
</tr>
@@ -577,7 +630,7 @@ Response Center, Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2017-0650</td>
</tr>
<tr>
- <td>Ao Wang (<a href="https://twitter.com/ArayzSegment">@ArayzSegment</a>) of
+ <td>Ao Wang (<a href="https://twitter.com/ArayzSegment">&#64;ArayzSegment</a>) of
<a href="https://www.pwnzen.com/">Pangu Team</a></td>
<td>CVE-2017-0691, CVE-2017-0700</td>
</tr>
@@ -591,7 +644,7 @@ Barbara</td>
<td>CVE-2017-0650</td>
</tr>
<tr>
- <td>Baozeng Ding (<a href="https://twitter.com/sploving1">@sploving1</a>) of
+ <td>Baozeng Ding (<a href="https://twitter.com/sploving1">&#64;sploving1</a>) of
Alibaba Mobile Security Group</td>
<td>CVE-2017-0463, CVE-2017-0506, CVE-2017-0711, CVE-2017-0741,
CVE-2017-0742, CVE-2017-0751, CVE-2017-0796, CVE-2017-0798, CVE-2017-0800,
@@ -599,7 +652,7 @@ CVE-2017-0827, CVE-2017-0843, CVE-2017-0864, CVE-2017-9703, CVE-2017-9708,
CVE-2017-11000, CVE-2017-11059, CVE-2017-13170</td>
</tr>
<tr>
- <td>Ben Actis (<a href="https://twitter.com/ben_ra">@Ben_RA</a>)</td>
+ <td>Ben Actis (<a href="https://twitter.com/ben_ra">&#64;Ben_RA</a>)</td>
<td>CVE-2016-8461</td>
</tr>
<tr>
@@ -647,7 +700,7 @@ href="https://c0reteam.org/">C0RE Team</a></td>
CVE-2017-0836, CVE-2017-0857, CVE-2017-0880, CVE-2017-13166</td>
</tr>
<tr>
- <td>Chiachih Wu (<a href="https://twitter.com/chiachih_wu">@chiachih_wu</a>)
+ <td>Chiachih Wu (<a href="https://twitter.com/chiachih_wu">&#64;chiachih_wu</a>)
of <a href="http://c0reteam.org/">C0RE Team</a></td>
<td>CVE-2016-8425, CVE-2016-8426, CVE-2016-8430, CVE-2016-8431,
CVE-2016-8432, CVE-2016-8449, CVE-2016-8435, CVE-2016-8480, CVE-2016-8481,
@@ -661,7 +714,7 @@ Response Center, Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2017-0758</td>
</tr>
<tr>
- <td>Cong Zheng (<a href="https://twitter.com/shellcong">@shellcong</a>) of
+ <td>Cong Zheng (<a href="https://twitter.com/shellcong">&#64;shellcong</a>) of
Palo Alto Networks</td>
<td>CVE-2017-0752</td>
</tr>
@@ -688,19 +741,19 @@ href="http://c0reteam.org/">C0RE Team</a></td>
CVE-2017-13160</td>
</tr>
<tr>
- <td>Daxing Guo (<a href="https://twitter.com/freener0">@freener0</a>) of
+ <td>Daxing Guo (<a href="https://twitter.com/freener0">&#64;freener0</a>) of
Xuanwu Lab, Tencent</td>
<td>CVE-2017-0386, CVE-2017-0553, CVE-2017-0585, CVE-2017-0706</td>
</tr>
<tr>
<td><a href="mailto:derrek.haxx@gmail.com">derrek</a> (<a
-href="https://twitter.com/derrekr6">@derrekr6</a>)</td>
+href="https://twitter.com/derrekr6">&#64;derrekr6</a>)</td>
<td>CVE-2016-8413, CVE-2016-8477, CVE-2017-0392, CVE-2017-0521,
CVE-2017-0531, CVE-2017-0576, CVE-2017-8260</td>
</tr>
<tr>
- <td>Di Shen (<a href="https://twitter.com/returnsme">@returnsme</a>) of
-KeenLab (<a href="https://twitter.com/keen_lab">@keen_lab</a>), Tencent</td>
+ <td>Di Shen (<a href="https://twitter.com/returnsme">&#64;returnsme</a>) of
+KeenLab (<a href="https://twitter.com/keen_lab">&#64;keen_lab</a>), Tencent</td>
<td>CVE-2016-8412, CVE-2016-8427, CVE-2016-8444, CVE-2016-10287,
CVE-2017-0334, CVE-2017-0403, CVE-2017-0427, CVE-2017-0456, CVE-2017-0457,
CVE-2017-0525, CVE-2017-8265</td>
@@ -727,7 +780,7 @@ CVE-2017-0525, CVE-2017-8265</td>
<td>CVE-2017-0692, CVE-2017-0694, CVE-2017-0771, CVE-2017-0774, CVE-2017-0775</td>
</tr>
<tr>
- <td>En He (<a href="http://twitter.com/heeeeen4x">@heeeeen4x</a>) of <a
+ <td>En He (<a href="http://twitter.com/heeeeen4x">&#64;heeeeen4x</a>) of <a
href="http://www.ms509.com/">MS509Team</a></td>
<td>CVE-2017-0394, CVE-2017-0490, CVE-2017-0601, CVE-2017-0639,
CVE-2017-0645, CVE-2017-0784, CVE-2017-11042</td>
@@ -756,7 +809,7 @@ CVE-2017-0645, CVE-2017-0784, CVE-2017-11042</td>
</tr>
<tr>
<td>Gengjia Chen (<a
-href="https://twitter.com/chengjia4574">@chengjia4574</a>) of IceSword Lab,
+href="https://twitter.com/chengjia4574">&#64;chengjia4574</a>) of IceSword Lab,
Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2016-8464, CVE-2016-10285, CVE-2016-10288, CVE-2016-10290,
CVE-2016-10294, CVE-2016-10295, CVE-2016-10296, CVE-2017-0329, CVE-2017-0332,
@@ -769,7 +822,7 @@ CVE-2017-9691, CVE-2017-10997</td>
</tr>
<tr>
<td>Godzheng (郑文选 <a
-href="https://twitter.com/virtualseekers">@VirtualSeekers</a>) of Tencent PC
+href="https://twitter.com/virtualseekers">&#64;VirtualSeekers</a>) of Tencent PC
Manager</td>
<td>CVE-2017-0602, CVE-2017-0646</td>
</tr>
@@ -782,7 +835,7 @@ Manager</td>
<td>CVE-2017-0781, CVE-2017-0782, CVE-2017-0783, CVE-2017-0785</td>
</tr>
<tr>
- <td>Guang Gong (龚广) (<a href="http://twitter.com/oldfresher">@oldfresher</a>)
+ <td>Guang Gong (龚广) (<a href="http://twitter.com/oldfresher">&#64;oldfresher</a>)
of Alpha Team, <a href="http://www.360.com/">Qihoo 360 Technology Co. Ltd.</a></td>
<td>CVE-2016-8415, CVE-2016-8419, CVE-2016-8420, CVE-2016-8421,
CVE-2016-8454, CVE-2016-8455, CVE-2016-8456, CVE-2016-8457, CVE-2016-8465,
@@ -837,7 +890,7 @@ CVE-2017-0792, CVE-2017-0825, CVE-2017-6424</td>
</tr>
<tr>
<td><a href="mailto:hlhan@bupt.edu.cn">Hongli Han</a>
- (<a href="https://twitter.com/HexB1n">@HexB1n</a>) of
+ (<a href="https://twitter.com/HexB1n">&#64;HexB1n</a>) of
<a href="http://c0reteam.org/">C0RE Team</a></td>
<td>CVE-2017-0384, CVE-2017-0385, CVE-2017-0731, CVE-2017-0739,
CVE-2017-13154, CVE-2017-6276
@@ -848,7 +901,7 @@ CVE-2017-0792, CVE-2017-0825, CVE-2017-6424</td>
<td>CVE-2017-0753</td>
</tr>
<tr>
- <td>Ian Foster (<a href="https://twitter.com/lanrat">@lanrat</a>)</td>
+ <td>Ian Foster (<a href="https://twitter.com/lanrat">&#64;lanrat</a>)</td>
<td>CVE-2017-0554</td>
</tr>
<tr>
@@ -873,18 +926,18 @@ CVE-2017-0792, CVE-2017-0825, CVE-2017-6424</td>
</tr>
<tr>
<td>Jeremy Huang
- (<a href="https://twitter.com/bittorrent3389">@bittorrent3389</a>)
+ (<a href="https://twitter.com/bittorrent3389">&#64;bittorrent3389</a>)
of King Team</td>
<td>CVE-2017-13172</td>
</tr>
<tr>
- <td>Jianjun Dai (<a href="https://twitter.com/Jioun_dai">@Jioun_dai</a>) of
+ <td>Jianjun Dai (<a href="https://twitter.com/Jioun_dai">&#64;Jioun_dai</a>) of
<a href="https://skyeye.360safe.com/">Qihoo 360 Skyeye Labs</a></td>
<td>CVE-2017-0478, CVE-2017-0541, CVE-2017-0559</td>
</tr>
<tr>
<td>Jianqiang Zhao (<a
-href="https://twitter.com/jianqiangzhao">@jianqiangzhao</a>) of IceSword Lab,
+href="https://twitter.com/jianqiangzhao">&#64;jianqiangzhao</a>) of IceSword Lab,
Qihoo 360</td>
<td>CVE-2016-5346, CVE-2016-8416, CVE-2016-8475, CVE-2016-8478,
CVE-2017-0445, CVE-2017-0458, CVE-2017-0459, CVE-2017-0518, CVE-2017-0519,
@@ -896,7 +949,7 @@ CVE-2017-8261, CVE-2017-8268, CVE-2017-9718, CVE-2017-1000380</td>
<td>CVE-2017-0698</td>
</tr>
<tr>
- <td>Jon Sawyer (<a href="http://twitter.com/jcase">@jcase</a>)</td>
+ <td>Jon Sawyer (<a href="http://twitter.com/jcase">&#64;jcase</a>)</td>
<td>CVE-2016-8461, CVE-2016-8462</td>
</tr>
<tr>
@@ -951,7 +1004,7 @@ href="http://c0reteam.org/">C0RE Team</a></td>
<td>CVE-2017-0491</td>
</tr>
<tr>
- <td>Marco Bartoli (<a href="https://twitter.com/wsxarcher">@wsxarcher</a>)</td>
+ <td>Marco Bartoli (<a href="https://twitter.com/wsxarcher">&#64;wsxarcher</a>)</td>
<td>CVE-2017-0712</td>
</tr>
<tr>
@@ -971,13 +1024,13 @@ href="http://c0reteam.org/">C0RE Team</a></td>
<td>CVE-2017-0598, CVE-2017-0806, CVE-2017-0871</td>
</tr>
<tr>
- <td>Mike Anderson (<a href="https://twitter.com/manderbot">@manderbot</a>) of
+ <td>Mike Anderson (<a href="https://twitter.com/manderbot">&#64;manderbot</a>) of
Tesla Motors Product Security Team</td>
<td>CVE-2017-0327, CVE-2017-0328</td>
</tr>
<tr>
<td>Mingjian Zhou (<a
-href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>) of <a
+href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>) of <a
href="http://c0reteam.org/">C0RE Team</a></td>
<td>CVE-2017-0383, CVE-2017-0417, CVE-2017-0418, CVE-2017-0425,
CVE-2017-0450, CVE-2017-0479, CVE-2017-0480, CVE-2017-0483, CVE-2017-0665,
@@ -997,11 +1050,11 @@ CVE-2017-13152, CVE-2017-13154, CVE-2017-13166, CVE-2017-13169, CVE-2017-14904
<td>CVE-2016-10276</td>
</tr>
<tr>
- <td>Nathan Crandall (<a href="https://twitter.com/natecray">@natecray</a>)</td>
+ <td>Nathan Crandall (<a href="https://twitter.com/natecray">&#64;natecray</a>)</td>
<td>CVE-2017-0535</td>
</tr>
<tr>
- <td>Nathan Crandall (<a href="https://twitter.com/natecray">@natecray</a>) of
+ <td>Nathan Crandall (<a href="https://twitter.com/natecray">&#64;natecray</a>) of
Tesla Motors Product Security Team</td>
<td>CVE-2017-0306, CVE-2017-0327, CVE-2017-0328, CVE-2017-0331,
CVE-2017-0606, CVE-2017-8242, CVE-2017-9679</td>
@@ -1016,7 +1069,7 @@ CVE-2017-0606, CVE-2017-8242, CVE-2017-9679</td>
</tr>
<tr>
<td><a href="mailto:jiych.guru@gmail.com">Niky1235</a> (<a
-href="https://twitter.com/jiych_guru">@jiych_guru</a>)</td>
+href="https://twitter.com/jiych_guru">&#64;jiych_guru</a>)</td>
<td>CVE-2017-0603, CVE-2017-0670, CVE-2017-0697, CVE-2017-0726, CVE-2017-0818</td>
</tr>
<tr>
@@ -1053,7 +1106,7 @@ CVE-2017-11060, CVE-2017-11061, CVE-2017-11064, CVE-2017-11089, CVE-2017-11090</
<td>CVE-2017-11046, CVE-2017-11091</td>
</tr>
<tr>
- <td>Peter Pi (<a href="https://twitter.com/heisecode">@heisecode</a>) of
+ <td>Peter Pi (<a href="https://twitter.com/heisecode">&#64;heisecode</a>) of
Trend Micro</td>
<td>CVE-2016-8424, CVE-2016-8428, CVE-2016-8429, CVE-2016-8460,
CVE-2016-8469, CVE-2016-8473, CVE-2016-8474</td>
@@ -1075,7 +1128,7 @@ CVE-2017-8270, CVE-2017-9691, CVE-2017-9718, CVE-2017-10997, CVE-2017-1000380</t
</tr>
<tr>
<td>Qidan He (何淇丹) (<a
-href="https://twitter.com/flanker_hqd">@flanker_hqd</a>) of KeenLab, Tencent
+href="https://twitter.com/flanker_hqd">&#64;flanker_hqd</a>) of KeenLab, Tencent
(腾讯科恩实验室)</td>
<td>CVE-2017-0325, CVE-2017-0337, CVE-2017-0382, CVE-2017-0427,
CVE-2017-0476, CVE-2017-0544, CVE-2017-0861, CVE-2017-0866, CVE-2017-13167,
@@ -1094,7 +1147,7 @@ CVE-2017-15868</td>
<td>CVE-2017-0522</td>
</tr>
<tr>
- <td>Roee Hay (<a href="https://twitter.com/roeehay">@roeehay</a>) of Aleph
+ <td>Roee Hay (<a href="https://twitter.com/roeehay">&#64;roeehay</a>) of Aleph
Research, HCL Technologies</td>
<td>CVE-2016-10277, CVE-2017-0563, CVE-2017-0582, CVE-2017-0648, CVE-2017-0829,
CVE-2017-13174</td>
@@ -1113,24 +1166,24 @@ Communications in DarkMatter</td>
<td>CVE-2017-0528</td>
</tr>
<tr>
- <td>salls (<a href="https://twitter.com/chris_salls">@chris_salls</a>) of
+ <td>salls (<a href="https://twitter.com/chris_salls">&#64;chris_salls</a>) of
Shellphish Grill Team, UC Santa Barbara</td>
<td>CVE-2017-0505, CVE-2017-13168</td>
</tr>
<tr>
<td><a href="mailto:sbauer@plzdonthack.me">Scott Bauer</a> (<a
-href="https://twitter.com/ScottyBauer1">@ScottyBauer1</a>)</td>
+href="https://twitter.com/ScottyBauer1">&#64;ScottyBauer1</a>)</td>
<td>CVE-2016-10274, CVE-2017-0339, CVE-2017-0405, CVE-2017-0504,
CVE-2017-0516, CVE-2017-0521, CVE-2017-0562, CVE-2017-0576, CVE-2017-0705,
CVE-2017-8259, CVE-2017-8260, CVE-2017-9680, CVE-2017-11053, CVE-2017-13160</td>
</tr>
<tr>
<td>Sean Beaupre (<a
-href="https://twitter.com/firewaterdevs">@firewaterdevs</a>)</td>
+href="https://twitter.com/firewaterdevs">&#64;firewaterdevs</a>)</td>
<td>CVE-2016-8461, CVE-2016-8462, CVE-2017-0455</td>
</tr>
<tr>
- <td>Seven Shen (<a href="https://twitter.com/lingtongshen">@lingtongshen</a>)
+ <td>Seven Shen (<a href="https://twitter.com/lingtongshen">&#64;lingtongshen</a>)
of Trend Micro Mobile Threat Research Team</td>
<td>CVE-2016-8418, CVE-2016-8466, CVE-2016-10231, CVE-2017-0449,
CVE-2017-0452, CVE-2017-0578, CVE-2017-0586, CVE-2017-0724, CVE-2017-0772,
@@ -1174,11 +1227,11 @@ CVE-2017-0436, CVE-2017-10661</td>
</tr>
<tr>
<td>Uma Sankar Pradhan (<a
-href="https://twitter.com/umasankar_iitd">@umasankar_iitd</a>)</td>
+href="https://twitter.com/umasankar_iitd">&#64;umasankar_iitd</a>)</td>
<td>CVE-2017-0560</td>
</tr>
<tr>
- <td>Valerio Costamagna (<a href="https://twitter.com/vaio_co">@vaio_co</a>)</td>
+ <td>Valerio Costamagna (<a href="https://twitter.com/vaio_co">&#64;vaio_co</a>)</td>
<td>CVE-2017-0712</td>
</tr>
<tr>
@@ -1188,7 +1241,7 @@ CVE-2017-0675, CVE-2017-0676, CVE-2017-0682, CVE-2017-0683, CVE-2017-0696,
CVE-2017-0699, CVE-2017-0701, CVE-2017-0702, CVE-2017-0716, CVE-2017-0757</td>
</tr>
<tr>
- <td>V.E.O (<a href="https://twitter.com/vysea">@VYSEa</a>) of Mobile Threat
+ <td>V.E.O (<a href="https://twitter.com/vysea">&#64;VYSEa</a>) of Mobile Threat
Research Team, <a href="http://www.trendmicro.com/">Trend Micro</a></td>
<td>CVE-2017-0381, CVE-2017-0424, CVE-2017-0466, CVE-2017-0467,
CVE-2017-0468, CVE-2017-0469, CVE-2017-0470, CVE-2017-0471, CVE-2017-0472,
@@ -1205,7 +1258,7 @@ CVE-2017-10662, CVE-2017-10663</td>
<td>CVE-2017-0522</td>
</tr>
<tr>
- <td>Weichao Sun (<a href="https://twitter.com/sunblate">@sunblate</a>) of
+ <td>Weichao Sun (<a href="https://twitter.com/sunblate">&#64;sunblate</a>) of
Alibaba Inc.</td>
<td>CVE-2017-0391, CVE-2017-0407, CVE-2017-0549, CVE-2017-0759</td>
</tr>
@@ -1226,12 +1279,12 @@ CVE-2017-0483, CVE-2017-0768, CVE-2017-0779, CVE-2017-0812, CVE-2017-0815,
CVE-2017-0816</td>
</tr>
<tr>
- <td>Wenlin Yang (<a href="https://twitter.com/wenlin_yang">@wenlin_yang</a>)
+ <td>Wenlin Yang (<a href="https://twitter.com/wenlin_yang">&#64;wenlin_yang</a>)
of Alpha Team, Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2017-0577, CVE-2017-0580</td>
</tr>
<tr>
- <td>Wish Wu (<a href="https://twitter.com/wish_wu">@wish_wu</a>) (<a
+ <td>Wish Wu (<a href="https://twitter.com/wish_wu">&#64;wish_wu</a>) (<a
href="http://www.weibo.com/wishlinux">吴潍浠</a> 此彼) of Ant-financial Light-Year
Security Lab</td>
<td>CVE-2017-0408, CVE-2017-0477, CVE-2017-11063, CVE-2017-11092</td>
@@ -1314,7 +1367,7 @@ CVE-2017-9708, CVE-2017-13170
<td>CVE-2017-0860</td>
</tr>
<tr>
- <td>Yangkang (<a href="https://twitter.com/dnpushme">@dnpushme</a>) of Qex
+ <td>Yangkang (<a href="https://twitter.com/dnpushme">&#64;dnpushme</a>) of Qex
Team, Qihoo 360</td>
<td>CVE-2017-0647, CVE-2017-0690, CVE-2017-0753</td>
</tr>
@@ -1329,12 +1382,12 @@ href="http://c0reteam.org/">C0RE Team</a></td>
</tr>
<tr>
<td>Yong Wang (王勇) (<a
-href="https://twitter.com/ThomasKing2014">@ThomasKing2014</a>) of Alibaba Inc.</td>
+href="https://twitter.com/ThomasKing2014">&#64;ThomasKing2014</a>) of Alibaba Inc.</td>
<td>CVE-2017-0404, CVE-2017-0588, CVE-2017-0842, CVE-2017-13164, CVE-2017-9708,
CVE-2017-13170 </td>
</tr>
<tr>
- <td>Yonggang Guo (<a href="https://twitter.com/guoygang">@guoygang</a>) of
+ <td>Yonggang Guo (<a href="https://twitter.com/guoygang">&#64;guoygang</a>) of
IceSword Lab, Qihoo 360 Technology Co. Ltd.</td>
<td>CVE-2016-10289, CVE-2017-0465, CVE-2017-0564, CVE-2017-0746,
CVE-2017-0749, CVE-2017-7370, CVE-2017-8267, CVE-2017-8269, CVE-2017-8271,
@@ -1372,22 +1425,22 @@ CVE-2017-8264, CVE-2017-10661, CVE-2017-14903</td>
<td>CVE-2017-0767, CVE-2017-0839, CVE-2017-0848</td>
</tr>
<tr>
- <td>Yuqi Lu (<a href="https://twitter.com/nikos233__">@nikos233</a>) of <a
+ <td>Yuqi Lu (<a href="https://twitter.com/nikos233__">&#64;nikos233</a>) of <a
href="http://c0reteam.org/">C0RE Team</a></td>
<td>CVE-2017-0383, CVE-2017-0401, CVE-2017-0417, CVE-2017-0425, CVE-2017-0483</td>
</tr>
<tr>
- <td>Yuxiang Li (<a href="https://twitter.com/xbalien29">@Xbalien29</a>) of
+ <td>Yuxiang Li (<a href="https://twitter.com/xbalien29">&#64;Xbalien29</a>) of
Tencent Security Platform Department</td>
<td>CVE-2017-0395, CVE-2017-0669, CVE-2017-0704</td>
</tr>
<tr>
- <td>Zach Riggle (<a href="https://twitter.com/ebeip90">@ebeip90</a>) of the
+ <td>Zach Riggle (<a href="https://twitter.com/ebeip90">&#64;ebeip90</a>) of the
Android Security Team</td>
<td>CVE-2017-0710</td>
</tr>
<tr>
- <td>Zhanpeng Zhao (行之) (<a href="https://twitter.com/0xr0ot">@0xr0ot</a>) of
+ <td>Zhanpeng Zhao (行之) (<a href="https://twitter.com/0xr0ot">&#64;0xr0ot</a>) of
Security Research Lab, <a href="http://www.cmcm.com/">Cheetah Mobile</a></td>
<td>CVE-2016-8451</td>
</tr>
@@ -1398,7 +1451,7 @@ Co. Ltd.</td>
</tr>
<tr>
<td><a href="mailto:zhouzhenster@gmail.com">Zhen Zhou</a> (<a
-href="https://twitter.com/henices">@henices</a>) of <a
+href="https://twitter.com/henices">&#64;henices</a>) of <a
href="http://www.nsfocus.com/">NSFocus</a></td>
<td>CVE-2017-0406</td>
</tr>
@@ -1457,12 +1510,12 @@ Telecommunications</a></p>
<p>Andrei Kapishnikov of Google</p>
-<p>Andy Tyler (<a href="https://twitter.com/ticarpi">@ticarpi</a>) of
+<p>Andy Tyler (<a href="https://twitter.com/ticarpi">&#64;ticarpi</a>) of
<a href="https://www.e2e-assure.com">e2e-assure</a></p>
-<p>Anestis Bechtsoudis (<a href="https://twitter.com/anestisb">@anestisb</a>) of CENSUS S.A.</p>
+<p>Anestis Bechtsoudis (<a href="https://twitter.com/anestisb">&#64;anestisb</a>) of CENSUS S.A.</p>
-<p>Ao Wang (<a href="https://twitter.com/ArayzSegment">@ArayzSegment</a>) of
+<p>Ao Wang (<a href="https://twitter.com/ArayzSegment">&#64;ArayzSegment</a>) of
<a href="http://www.pkav.net">PKAV</a>, Silence Information Technology</p>
<p>Askyshang of Security Platform Department, Tencent</p>
@@ -1487,7 +1540,7 @@ Telecommunications</a></p>
<p><a href="mailto:zc1991@mail.ustc.edu.cn">Chi Zhang</a> of <a
href="http://c0reteam.org">C0RE Team</a></p>
-<p>Chiachih Wu (<a href="https://twitter.com/chiachih_wu">@chiachih_wu</a>) of
+<p>Chiachih Wu (<a href="https://twitter.com/chiachih_wu">&#64;chiachih_wu</a>) of
<a href="http://c0reteam.org">C0RE Team</a> from <a href="http://www.360safe.com/">Qihoo 360</a></p>
<p>Christian Seel</p>
@@ -1536,16 +1589,16 @@ Telecommunications</a></p>
<p><a href="mailto:talepis@unipi.gr">Efthimios Alepis</a> of University of Piraeus</p>
-<p>En He (<a href="https://twitter.com/heeeeen4x">@heeeeen4x</a>) of <a
+<p>En He (<a href="https://twitter.com/heeeeen4x">&#64;heeeeen4x</a>) of <a
href="http://www.ms509.com">MS509Team</a></p>
-<p>Gal Beniamini (<a href="https://twitter.com/@laginimaineb">@laginimaineb</a>,
+<p>Gal Beniamini (<a href="https://twitter.com/@laginimaineb">&#64;laginimaineb</a>,
<a href="http://bits-please.blogspot.com/">http://bits-please.blogspot.com</a>)</p>
-<p>Gengjia Chen (<a href="https://twitter.com/@chengjia4574">@chengjia4574</a>)
+<p>Gengjia Chen (<a href="https://twitter.com/@chengjia4574">&#64;chengjia4574</a>)
of Lab 0x031E, Qihoo 360 Technology Co. Ltd</p>
-<p>Gengming Liu (刘耕铭) (<a href="http://twitter.com/dmxcsnsbh">@dmxcsnsbh</a>)
+<p>Gengming Liu (刘耕铭) (<a href="http://twitter.com/dmxcsnsbh">&#64;dmxcsnsbh</a>)
of KeenLab, Tencent</p>
<p><a href="mailto:gpiskas@gmail.com">George Piskas</a> of
@@ -1555,7 +1608,7 @@ Telecommunications</a></p>
<p>Greg Kaiser of Google Android Team</p>
-<p>Guang Gong (龚广) (<a href="https://twitter.com/oldfresher">@oldfresher</a>)
+<p>Guang Gong (龚广) (<a href="https://twitter.com/oldfresher">&#64;oldfresher</a>)
of <a href="http://www.360.com/">Qihoo 360 Technology Co. Ltd.</a></p>
<p><a href="mailto:hzhan033@ucr.edu">Hang Zhang</a> of UC Riverside</p>
@@ -1585,15 +1638,15 @@ Telecommunications</a></p>
<p>Jeremy C. Joslin of Google</p>
-<p>jfang of KEEN lab, Tencent (<a href="https://twitter.com/k33nteam">@K33nTeam</a>)</p>
+<p>jfang of KEEN lab, Tencent (<a href="https://twitter.com/k33nteam">&#64;K33nTeam</a>)</p>
-<p>Jianqiang Zhao (<a href="https://twitter.com/jianqiangzhao">@jianqiangzhao</a>) of IceSword Lab, Qihoo 360</p>
+<p>Jianqiang Zhao (<a href="https://twitter.com/jianqiangzhao">&#64;jianqiangzhao</a>) of IceSword Lab, Qihoo 360</p>
-<p>Joshua Drake (<a href="https://twitter.com/jduck">@jduck</a>)</p>
+<p>Joshua Drake (<a href="https://twitter.com/jduck">&#64;jduck</a>)</p>
<p>Jouni Malinen PGP id EFC895FA</p>
-<p>Kai Lu (<a href="https://twitter.com/K3vinLuSec">@K3vinLuSec</a>) of
+<p>Kai Lu (<a href="https://twitter.com/K3vinLuSec">&#64;K3vinLuSec</a>) of
Fortinet's FortiGuard Labs</p>
<p>Kandala Shivaram reddy</p>
@@ -1613,8 +1666,8 @@ Fortinet's FortiGuard Labs</p>
<p>Makoto Onuki of Google</p>
-<p>Marco Grassi (<a href="https://twitter.com/marcograss">@marcograss</a>) of KeenLab
- (<a href="https://twitter.com/keen_lab">@keen_lab</a>), Tencent</p>
+<p>Marco Grassi (<a href="https://twitter.com/marcograss">&#64;marcograss</a>) of KeenLab
+ (<a href="https://twitter.com/keen_lab">&#64;keen_lab</a>), Tencent</p>
<p>Marco Nelissen of Google</p>
@@ -1628,7 +1681,7 @@ Fortinet's FortiGuard Labs</p>
<p>Max Spector of Google</p>
-<p>MengLuo Gou (<a href="https://twitter.com/idhyt3r">@idhyt3r</a>) of Bottle
+<p>MengLuo Gou (<a href="https://twitter.com/idhyt3r">&#64;idhyt3r</a>) of Bottle
Tech</p>
<p>Michał Bednarski (<a href="https://github.com/michalbednarski">github.com/michalbednarski</a>)</p>
@@ -1637,7 +1690,7 @@ Fortinet's FortiGuard Labs</p>
<p>Min Chong of Android Security</p>
-<p>Mingjian Zhou (<a href="https://twitter.com/Mingjian_Zhou">@Mingjian_Zhou</a>)
+<p>Mingjian Zhou (<a href="https://twitter.com/Mingjian_Zhou">&#64;Mingjian_Zhou</a>)
of <a href="http://c0reteam.org">C0RE Team</a>, <a href="http://www.360safe.com/">Qihoo 360</a></p>
<p>Miriam Gershenson of Google</p>
@@ -1646,13 +1699,13 @@ Fortinet's FortiGuard Labs</p>
<p><a href="mailto:nasim@zamir.ca">Nasim Zamir</a></p>
-<p>Nathan Crandall (<a href="https://twitter.com/natecray">@natecray</a>) of
+<p>Nathan Crandall (<a href="https://twitter.com/natecray">&#64;natecray</a>) of
Tesla Motors Product Security Team</p>
-<p>Nico Golde (<a href="https://twitter.com/iamnion">@iamnion</a>) of Qualcomm Product Security Initiative</p>
+<p>Nico Golde (<a href="https://twitter.com/iamnion">&#64;iamnion</a>) of Qualcomm Product Security Initiative</p>
<p>Nightwatch Cybersecurity Research
- (<a href="https://twitter.com/nightwatchcyber">@nightwatchcyber</a>)</p>
+ (<a href="https://twitter.com/nightwatchcyber">&#64;nightwatchcyber</a>)</p>
<p>Ning You of Alibaba Mobile Security Group</p>
@@ -1666,7 +1719,7 @@ Tesla Motors Product Security Team</p>
<p>Pengfei Ding (丁鹏飞) of Baidu X-Lab</p>
-<p>Peter Pi (<a href="https://twitter.com/heisecode">@heisecode</a>) of Trend Micro</p>
+<p>Peter Pi (<a href="https://twitter.com/heisecode">&#64;heisecode</a>) of Trend Micro</p>
<p><a href="http://weibo.com/jfpan">pjf</a> of IceSword Lab, Qihoo 360</p>
@@ -1675,8 +1728,8 @@ Tesla Motors Product Security Team</p>
<p>Qianwei Hu (<a href="mailto:rayxcp@gmail.com">rayxcp@gmail.com</a>) of
<a href="http://www.wooyun.org/">WooYun TangLab</a></p>
-<p>Qidan He (<a href="https://twitter.com/@Flanker_hqd">@Flanker_hqd</a>) of
- KeenLab (<a href="https://twitter.com/keen_lab">@keen_lab</a>), Tencent</p>
+<p>Qidan He (<a href="https://twitter.com/@Flanker_hqd">&#64;Flanker_hqd</a>) of
+ KeenLab (<a href="https://twitter.com/keen_lab">&#64;keen_lab</a>), Tencent</p>
<p>Richard Shupak</p>
@@ -1691,7 +1744,7 @@ Tesla Motors Product Security Team</p>
<p>Romain Trouvé of
<a href="https://labs.mwrinfosecurity.com/">MWR Labs</a></p>
-<p>Ronald L. Loor Vargas (<a href="https://twitter.com/loor_rlv">@loor_rlv</a>)
+<p>Ronald L. Loor Vargas (<a href="https://twitter.com/loor_rlv">&#64;loor_rlv</a>)
of TEAM Lv51</p>
<p>Sagi Kedmi, IBM Security X-Force Researcher</p>
@@ -1701,20 +1754,20 @@ of TEAM Lv51</p>
<p>Santos Cordon of Google Telecom Team</p>
<p><a href="mailto:sbauer@plzdonthack.me">Scott Bauer</a>
- (<a href="https://twitter.com/ScottyBauer1">@ScottyBauer1</a>)</p>
+ (<a href="https://twitter.com/ScottyBauer1">&#64;ScottyBauer1</a>)</p>
-<p>Sen Nie (<a href="https://twitter.com/@nforest_">@nforest_</a>) of KEEN lab,
- Tencent (<a href="https://twitter.com/k33nteam">@K33nTeam</a>)</p>
+<p>Sen Nie (<a href="https://twitter.com/@nforest_">&#64;nforest_</a>) of KEEN lab,
+ Tencent (<a href="https://twitter.com/k33nteam">&#64;K33nTeam</a>)</p>
-<p>Sergey Bobrov (<a href="http://twitter.com/Black2Fan">@Black2Fan</a>) of
+<p>Sergey Bobrov (<a href="http://twitter.com/Black2Fan">&#64;Black2Fan</a>) of
Kaspersky Lab</p>
-<p>Seven Shen (<a href="https://twitter.com/@lingtongshen">@lingtongshen</a>)
+<p>Seven Shen (<a href="https://twitter.com/@lingtongshen">&#64;lingtongshen</a>)
of Trend Micro (<a href="http://www.trendmicro.com">www.trendmicro.com</a>)</p>
<p>Sharvil Nanavati of Google</p>
-<p>Shinjo Park (<a href="https://twitter.com/ad_ili_rai">@ad_ili_rai</a>) of
+<p>Shinjo Park (<a href="https://twitter.com/ad_ili_rai">&#64;ad_ili_rai</a>) of
<a href="http://www.isti.tu-berlin.de/security_in_telecommunications">Security in
Telecommunications</a></p>
@@ -1728,7 +1781,7 @@ Telecommunications</a></p>
<p>Tieyan Li of Huawei</p>
-<p>Tim Strazzere (<a href="https://twitter.com/timstrazz">@timstrazz</a>) of
+<p>Tim Strazzere (<a href="https://twitter.com/timstrazz">&#64;timstrazz</a>) of
SentinelOne / RedNaga</p>
<p>Tom Craig of Google X</p>
@@ -1740,7 +1793,7 @@ SentinelOne / RedNaga</p>
<p><a href="mailto:litongxin1991@gmail.com">Tongxin Li</a> of Peking University</p>
-<p>trotmaster (<a href="https://twitter.com/trotmaster99">@trotmaster99</a>)</p>
+<p>trotmaster (<a href="https://twitter.com/trotmaster99">&#64;trotmaster99</a>)</p>
<p>Vasily Vasilev</p>
@@ -1752,13 +1805,13 @@ SentinelOne / RedNaga</p>
<p>Vishwath Mohan of Android Security</p>
-<p>Wei Wei (<a href="https://twitter.com/Danny__Wei">@Danny__Wei</a>) of Xuanwu
+<p>Wei Wei (<a href="https://twitter.com/Danny__Wei">&#64;Danny__Wei</a>) of Xuanwu
LAB, Tencent</p>
-<p>Weichao Sun (<a href="https://twitter.com/sunblate">@sunblate</a>) of Alibaba Inc</p>
+<p>Weichao Sun (<a href="https://twitter.com/sunblate">&#64;sunblate</a>) of Alibaba Inc</p>
-<p>Wen Niu (<a href="https://twitter.com/NWMonster">@NWMonster</a>) of KeenLab
- (<a href="https://twitter.com/keen_lab">@keen_lab</a>), Tencent</p>
+<p>Wen Niu (<a href="https://twitter.com/NWMonster">&#64;NWMonster</a>) of KeenLab
+ (<a href="https://twitter.com/keen_lab">&#64;keen_lab</a>), Tencent</p>
<p><a href="mailto:vancouverdou@gmail.com">Wenke Dou</a> of <a href="http://c0reteam.org">C0RE Team</a></p>
@@ -1766,7 +1819,7 @@ SentinelOne / RedNaga</p>
<p>William Roberts (<a href="mailto:william.c.roberts@intel.com">william.c.roberts@intel.com</a>)</p>
-<p>Wish Wu (<a href="https://twitter.com/wish_wu">@wish_wu</a>) (<a
+<p>Wish Wu (<a href="https://twitter.com/wish_wu">&#64;wish_wu</a>) (<a
href="http://weibo.com/wishlinux">吴潍浠</a>) of <a
href="http://blog.trendmicro.com/trendlabs-security-intelligence/category/mobile/">Mobile
Threat Response Team</a>, <a href="http://www.trendmicro.com">Trend Micro
@@ -1780,7 +1833,7 @@ SentinelOne / RedNaga</p>
<p>Xiling Gong of Tencent Security Platform Department</p>
-<p>Xingyu He (何星宇) (<a href="https://twitter.com/Spid3r_">@Spid3r_</a>)
+<p>Xingyu He (何星宇) (<a href="https://twitter.com/Spid3r_">&#64;Spid3r_</a>)
of <a href="http://www.alibaba.com/">Alibaba Inc</a></p>
<p><a href="mailto:hanxinhui@pku.edu.cn">Xinhui Han</a> of Peking University</p>
@@ -1812,10 +1865,10 @@ SentinelOne / RedNaga</p>
<p>Yong Shi of Eagleye team, SCC, Huawei</p>
-<p>Yong Wang (王勇) (<a href="https://twitter.com/ThomasKing2014">@ThomasKing2014</a>)
+<p>Yong Wang (王勇) (<a href="https://twitter.com/ThomasKing2014">&#64;ThomasKing2014</a>)
of Alibaba Inc.</p>
-<p>Yongke Wang (<a href="https://twitter.com/Rudykewang">@Rudykewang</a>) of
+<p>Yongke Wang (<a href="https://twitter.com/Rudykewang">&#64;Rudykewang</a>) of
Xuanwu LAB, Tencent</p>
<p>Yongzheng Wu of Huawei</p>
@@ -1827,13 +1880,13 @@ of Alibaba Inc.</p>
<p><a href="http://yurushao.info">Yuru Shao</a> of University of Michigan Ann Arbor</p>
-<p>Yuxiang Li (<a href="https://twitter.com/xbalien29">@Xbalien29</a>) of
+<p>Yuxiang Li (<a href="https://twitter.com/xbalien29">&#64;Xbalien29</a>) of
Tencent Security Platform Department</p>
-<p>Zach Riggle (<a href="https://twitter.com/@ebeip90">@ebeip90</a>) of the
+<p>Zach Riggle (<a href="https://twitter.com/@ebeip90">&#64;ebeip90</a>) of the
Android Security Team</p>
-<p>Zhanpeng Zhao (行之) (<a href="https://twitter.com/0xr0ot">@0xr0ot</a>) of
+<p>Zhanpeng Zhao (行之) (<a href="https://twitter.com/0xr0ot">&#64;0xr0ot</a>) of
Security Research Lab, <a href="http://www.cmcm.com">Cheetah Mobile</a></p>
<p>Zhe Jin (金哲) of Chengdu Security Response Center, Qihoo 360 Technology Co.
@@ -1879,7 +1932,7 @@ of Alibaba Inc.</p>
<p>Gal Beniamini (<a href="http://bits-please.blogspot.com/">http://bits-please.blogspot.com</a>)</p>
-<p>Guang Gong (龚广) (<a href="https://twitter.com/oldfresher">@oldfresher</a>, higongguang@gmail.com) of <a href="http://www.360.cn/">Qihoo 360 Technology Co.Ltd</a></p>
+<p>Guang Gong (龚广) (<a href="https://twitter.com/oldfresher">&#64;oldfresher</a>, higongguang@gmail.com) of <a href="http://www.360.cn/">Qihoo 360 Technology Co.Ltd</a></p>
<p>Hongil Kim of System Security Lab, KAIST (hongilk@kaist.ac.kr)</p>
@@ -1890,7 +1943,7 @@ Aires Argentina</p>
<p>Jack Tang of Trend Micro (@jacktang310)</p>
-<p>jgor of <a href="http://security.utexas.edu/">The University of Texas at Austin</a> (<a href="https://twitter.com/indiecom">@indiecom</a>)</p>
+<p>jgor of <a href="http://security.utexas.edu/">The University of Texas at Austin</a> (<a href="https://twitter.com/indiecom">&#64;indiecom</a>)</p>
<p>Joaquín Rinaudo (@xeroxnir) of Programa STIC at Fundación Dr. Manuel Sadosky,
Buenos Aires Argentina</p>
@@ -1901,9 +1954,9 @@ Buenos Aires Argentina</p>
<p>Lei Wu of C0RE Team from Qihoo 360</p>
-<p>Marco Grassi (<a href="https://twitter.com/marcograss">@marcograss</a>) of <a href="http://k33nteam.org/">KeenTeam</a> (<a href="https://twitter.com/k33nteam">@K33nTeam</a>)</p>
+<p>Marco Grassi (<a href="https://twitter.com/marcograss">&#64;marcograss</a>) of <a href="http://k33nteam.org/">KeenTeam</a> (<a href="https://twitter.com/k33nteam">&#64;K33nTeam</a>)</p>
-<p>Mark Carter (<a href="https://twitter.com/hanpingchinese">@hanpingchinese</a>) of EmberMitre Ltd</p>
+<p>Mark Carter (<a href="https://twitter.com/hanpingchinese">&#64;hanpingchinese</a>) of EmberMitre Ltd</p>
<p>Martin Barbella, Google Chrome Security Team</p>
@@ -1936,7 +1989,7 @@ Secure Software Engineering Group</a>, EC SPRIDE Technische Universität</p>
<p>Steven Vittitoe of Google Project Zero</p>
<p>Tony Beltramelli (<a
-href="https://twitter.com/Tbeltramelli">@Tbeltramelli</a>) of <a
+href="https://twitter.com/Tbeltramelli">&#64;Tbeltramelli</a>) of <a
href="http://tonybeltramelli.com/">tonybeltramelli.com</a></p>
<p>Tzu-Yin (Nina) Tai</p>
@@ -1961,23 +2014,23 @@ href="http://tonybeltramelli.com/">tonybeltramelli.com</a></p>
<p>Aaron Mangel of <a href="https://banno.com/">Banno</a> (<a
href="mailto:amangel@gmail.com">amangel@gmail.com</a>)</p>
-<p>Alex Park (<a href="https://twitter.com/saintlinu">@saintlinu</a>)</p>
+<p>Alex Park (<a href="https://twitter.com/saintlinu">&#64;saintlinu</a>)</p>
<p>Alexandru Gheorghita</p>
<p><a href="https://twitter.com/isciurus">Andrey Labunets</a> of <a href="https://www.facebook.com">Facebook</a></p>
<p><a href="http://www.corkami.com">Ange Albertini</a> (<a
-href="https://twitter.com/angealbertini">@angealbertini</a>)</p>
+href="https://twitter.com/angealbertini">&#64;angealbertini</a>)</p>
<p>Axelle Apvrille of Fortinet, FortiGuards Labs</p>
-<p><a href="http://www.linkedin.com/in/danamodio">Dan Amodio</a> of <a href="https://www.aspectsecurity.com/">Aspect Security</a> (<a href="https://twitter.com/DanAmodio">@DanAmodio</a>)</p>
+<p><a href="http://www.linkedin.com/in/danamodio">Dan Amodio</a> of <a href="https://www.aspectsecurity.com/">Aspect Security</a> (<a href="https://twitter.com/DanAmodio">&#64;DanAmodio</a>)</p>
<p><a href="http://davidmurdoch.com">David Murdoch</a></p>
<p>Henry Hoggard of <a href="https://labs.mwrinfosecurity.com/">MWR Labs</a> (<a
-href="https://twitter.com/henryhoggard">@HenryHoggard</a>)</p>
+href="https://twitter.com/henryhoggard">&#64;HenryHoggard</a>)</p>
<p>Imre Rad of <a href="http://www.search-lab.hu/">Search-Lab Ltd.</a></p>
@@ -1992,20 +2045,20 @@ Security</a></p>
<p><a href="http://blog.redfern.me/">Joseph Redfern</a> of <a
href="https://labs.mwrinfosecurity.com/">MWR Labs</a> <br>(<a
-href="https://twitter.com/JosephRedfern">@JosephRedfern</a>)</p>
+href="https://twitter.com/JosephRedfern">&#64;JosephRedfern</a>)</p>
<p>Kunal Patel of <a href="https://www.samsungknox.com/">Samsung KNOX Security Team</a> (<a href="mailto:kunal.patel1@samsung.com">kunal.patel1@samsung.com</a>)</p>
<p><a href="http://www.linkedin.com/in/luander">Luander Michel Ribeiro</a> (<a
-href="https://twitter.com/luanderock">@luanderock</a>)</p>
+href="https://twitter.com/luanderock">&#64;luanderock</a>)</p>
<p><a href="http://homes.soic.indiana.edu/luyixing">Luyi Xing</a> of Indiana
University Bloomington (<a
href="mailto:xingluyi@gmail.com">xingluyi@gmail.com</a>)</p>
-<p>Marc Blanchou (<a href="https://twitter.com/marcblanchou">@marcblanchou</a>)</p>
+<p>Marc Blanchou (<a href="https://twitter.com/marcblanchou">&#64;marcblanchou</a>)</p>
-<p>Mathew Solnik (<a href="https://twitter.com/msolnik">@msolnik</a>)</p>
+<p>Mathew Solnik (<a href="https://twitter.com/msolnik">&#64;msolnik</a>)</p>
<p><a href="https://github.com/michalbednarski">Michał Bednarski</a></p>
@@ -2052,17 +2105,17 @@ href="mailto:litongxin1991@gmail.com">litongxin1991@gmail.com</a>)</p>
<p><a href="http://www.linkedin.com/in/tonytrummer/">Tony Trummer</a> of <a
href="http://www.themeninthemiddle.com">The Men in the Middle</a> <br>(<a
-href="https://twitter.com/SecBro1">@SecBro1</a>)</p>
+href="https://twitter.com/SecBro1">&#64;SecBro1</a>)</p>
<p><a href="https://www.linkedin.com/in/tdalvi">Tushar Dalvi</a> (<a
-href="https://twitter.com/tushardalvi">@tushardalvi</a>)</p>
+href="https://twitter.com/tushardalvi">&#64;tushardalvi</a>)</p>
<p><a href="https://plus.google.com/u/0/109528607786970714118">Valera
Neronov</a></p>
<p>Wang Tao of <a href="http://xteam.baidu.com">Baidu X-Team</a> (<a href="mailto:wintao@gmail.com">wintao@gmail.com</a>)</p>
-<p>Wang Yu of <a href="http://xteam.baidu.com">Baidu X-Team</a> (<a href="https://twitter.com/xi4oyu">@xi4oyu</a>)</p>
+<p>Wang Yu of <a href="http://xteam.baidu.com">Baidu X-Team</a> (<a href="https://twitter.com/xi4oyu">&#64;xi4oyu</a>)</p>
<p><a href="http://www.shackleton.io/">Will Shackleton</a> of <a href="https://www.facebook.com">Facebook</a></p>
@@ -2079,7 +2132,7 @@ href="mailto:xw7@indiana.edu">xw7@indiana.edu</a>)</p>
<p>Xiaoyong Zhou of <a
href="http://www.cs.indiana.edu/~zhou/">Indiana University Bloomington</a> <br>(<a
-href="https://twitter.com/xzhou">@xzhou</a>, <a
+href="https://twitter.com/xzhou">&#64;xzhou</a>, <a
href="mailto:zhou.xiaoyong@gmail.com">zhou.xiaoyong@gmail.com</a>)</p>
<p>Xinhui Han of Peking University (<a
@@ -2089,7 +2142,7 @@ href="mailto:hanxinhui@pku.edu.cn">hanxinhui@pku.edu.cn</a>)</p>
href="mailto:luc2yj@gmail.com">luc2yj@gmail.com</a>)</p>
<p><a href="http://www.androbugs.com">Yu-Cheng Lin 林禹成</a> (<a
-href="https://twitter.com/AndroBugs">@AndroBugs</a>)</p>
+href="https://twitter.com/AndroBugs">&#64;AndroBugs</a>)</p>
<p>Zhang Dong Hui of <a href="http://xteam.baidu.com">Baidu X-Team</a> (<a href="http://weibo.com/shineastdh">shineastdh</a>)</p>
@@ -2107,7 +2160,7 @@ of <a href="http://www.ecommera.com/">eCommera</a>
</a> (<a href="mailto:jon@cunninglogic.com">jon@cunninglogic.com</a>)</p>
<p>Joshua J. Drake of <a href="http://www.accuvant.com/">Accuvant LABS
-</a> (<a href="https://twitter.com/jduck">@jduck</a>)
+</a> (<a href="https://twitter.com/jduck">&#64;jduck</a>)
<a href="https://android-review.googlesource.com/#/q/change:72228+OR+change:72229">
<img style="vertical-align:middle" src="../images/patchreward.png"
alt="Patch Rewards Symbol" title="This person qualified for the Patch Rewards program!"></a></p>
@@ -2124,7 +2177,7 @@ href="mailto:xingluyi@gmail.com">xingluyi@gmail.com</a>)</p>
<p><a href="https://lacklustre.net/">Mike Ryan</a> of
<a href="https://isecpartners.com/">iSEC Partners</a>
-<br>(<a href="https://twitter.com/mpeg4codec">@mpeg4codec</a>,
+<br>(<a href="https://twitter.com/mpeg4codec">&#64;mpeg4codec</a>,
<a href="mailto:mikeryan@isecpartners.com">mikeryan@isecpartners.com
</a>)</p>
@@ -2135,7 +2188,7 @@ at Urbana-Champaign</a>
<p>Qualcomm Product Security Initiative</p>
-<p><a href="https://securityresear.ch/">Roee Hay</a> (<a href="https://twitter.com/roeehay">@roeehay</a>,
+<p><a href="https://securityresear.ch/">Roee Hay</a> (<a href="https://twitter.com/roeehay">&#64;roeehay</a>,
<a href="mailto:roeehay@gmail.com">roeehay@gmail.com</a>)</p>
<p>Robert Craig of <a href="https://www.nsa.gov/research/ia_research/">
@@ -2145,7 +2198,7 @@ Trusted Systems Research Group</a>, US National Security Agency
title="This person contributed code that improved Android security"></a></p>
<p>Ruben Santamarta of IOActive
-(<a href="https://twitter.com/reversemode">@reversemode</a>)</p>
+(<a href="https://twitter.com/reversemode">&#64;reversemode</a>)</p>
<p>Stephen Smalley of <a href="https://www.nsa.gov/research/ia_research/">
Trusted Systems Research Group</a>, US National Security Agency
@@ -2172,12 +2225,12 @@ alt="Patch Symbol" title="This person contributed code that improved Android sec
<div style="LINE-HEIGHT:25px;">
-<p>David Weinstein (<a href="https://twitter.com/insitusec">@insitusec</a>)
+<p>David Weinstein (<a href="https://twitter.com/insitusec">&#64;insitusec</a>)
of <a href="https://viaforensics.com/">viaForensics</a></p>
<p><a href="http://thejh.net/">Jann Horn</a></p>
-<p>Ravishankar Borgaonkari (<a href="https://twitter.com/raviborgaonkar">@raviborgaonkar</a>) of TU Berlin</p>
+<p>Ravishankar Borgaonkari (<a href="https://twitter.com/raviborgaonkar">&#64;raviborgaonkar</a>) of TU Berlin</p>
<p>Robert Craig of <a href="https://www.nsa.gov/research/ia_research/">
Trusted Systems Research Group</a>, US National Security Agency
@@ -2185,7 +2238,7 @@ Trusted Systems Research Group</a>, US National Security Agency
<img style="vertical-align:middle" src="../images/tiny-robot.png" alt="Patch Symbol"
title="This person contributed code that improved Android security"></a></p>
-<p><a href="https://securityresear.ch/">Roee Hay</a> (<a href="https://twitter.com/roeehay">@roeehay</a>,
+<p><a href="https://securityresear.ch/">Roee Hay</a> (<a href="https://twitter.com/roeehay">&#64;roeehay</a>,
<a href="mailto:roeehay@gmail.com">roeehay@gmail.com</a>)</p>
<p>Stephen Smalley of <a href="https://www.nsa.gov/research/ia_research/">
@@ -2208,7 +2261,7 @@ alt="Patch Symbol" title="This person contributed code that improved Android sec
<div style="LINE-HEIGHT:25px;">
-<p>Collin Mulliner of <a href="http://www.mulliner.org/collin/academic">MUlliNER.ORG</a> (<a href="https://twitter.com/collinrm">@collinrm</a>)</p>
+<p>Collin Mulliner of <a href="http://www.mulliner.org/collin/academic">MUlliNER.ORG</a> (<a href="https://twitter.com/collinrm">&#64;collinrm</a>)</p>
</div>
@@ -2216,9 +2269,9 @@ alt="Patch Symbol" title="This person contributed code that improved Android sec
<div style="LINE-HEIGHT:25px;">
-<p>Charlie Miller (<a href="https://twitter.com/0xcharlie">@0xcharlie</a>)</p>
+<p>Charlie Miller (<a href="https://twitter.com/0xcharlie">&#64;0xcharlie</a>)</p>
-<p>Collin Mulliner of <a href="http://www.mulliner.org/collin/academic">MUlliNER.ORG</a> (<a href="https://twitter.com/collinrm">@collinrm</a>)</p>
+<p>Collin Mulliner of <a href="http://www.mulliner.org/collin/academic">MUlliNER.ORG</a> (<a href="https://twitter.com/collinrm">&#64;collinrm</a>)</p>
</div>