Pwn2Own Ireland 2025 Concludes with Record $1M+ in Bug Bounties and Summoning Team's Master of Pwn Victory

 

Image Credit @ www.zerodayinitiative.com



Pwn2Own Ireland 2025 has officially wrapped up, marking a highly successful hacking competition that rewarded **73 unique zero-day vulnerabilities** with a total of **$1,024,750**. The three-day event showcased exceptional security research across consumer devices, IoT systems, surveillance equipment, and more—ultimately crowning the **Summoning Team** as this year's Master of Pwn champions.

## Record-Breaking Numbers and Impressive Participation

The competition lived up to its reputation as the premier platform for vulnerability researchers to demonstrate cutting-edge exploit techniques. Over the course of the event, security professionals attempted 17 different exploits on day three alone, building on the 56 unique zero-day bugs and $792,750 awarded in the first two days.

The event's success wouldn't have been possible without significant support from key partners. **Meta** served as the primary partner, while **Synology** and **QNAP** provided crucial co-sponsorship that strengthened the competition's scope and credibility.

## Summoning Team Claims Master of Pwn Crown

The Summoning Team's victory represents months of preparation and deep technical expertise. Their ability to uncover multiple high-impact vulnerabilities across several product categories demonstrated not just skill, but a comprehensive understanding of modern attack surfaces.

Notably, Sina Kheirkhah of the Summoning Team contributed a particularly impressive exploit against the QNAP TS-453E using hardcoded credentials combined with injection attacks—earning $20,000 and 4 Master of Pwn points in the process.

## Notable Exploit Highlights

Several exploits stood out for their technical sophistication and real-world impact:

**Highest-Value Vulnerability**: Interrupt Labs' Ben R. and Georgi G. earned the competition's largest individual payout of **$50,000** for an improper input validation bug in the Samsung Galaxy S25. Their exploit granted unauthorized access to both the device's camera and location tracking systems—a critical security finding with significant privacy implications.

**Multi-Bug Exploits**: Xilokar's Phillips Hue Bridge exploit demonstrated advanced technique diversity, leveraging four separate bugs including an authentication bypass and underflow vulnerability. Despite one collision with a previous entry, the researcher still earned $17,500 and 3.5 Master of Pwn points.

**Creative Defense Bypass**: In a memorable demonstration, Interrupt Labs loaded the classic game Doom onto a Lexmark printer's LCD display while exploiting the device through path traversal and untrusted search path vulnerabilities. The team earned $10,000 and 2 Master of Pwn points for this creative proof-of-concept.

**Surveillance System Compromise**: David Berard of Synacktiv secured $30,000 for exploiting the Ubiquiti AI Pro surveillance system, complete with a theatrical Baby Shark performance that entertained the audience while demonstrating the vulnerability's severity.

## Competing Teams and Their Achievements

The competition featured diverse teams tackling various product categories:

- **Team Cluck**: Successfully exploited the Lexmark CX532adwe printer using a single type confusion bug
- **Viettel Cyber Security**: Demonstrated a crypto bypass and heap overflow combination against the Phillips Hue Bridge
- **Thalium (Thales Group)**: Showcased multi-bug exploitation techniques, with one unique heap-based buffer overflow contribution
- **Neodyme**: Secured first place in round 8 with an integer overflow exploit against Canon equipment
- **Fuzzinglabs**: Attempted sophisticated QNAP exploits, though technical challenges limited their success

## Collision Handling and Duplicate Discoveries

Interestingly, several competitors discovered vulnerabilities that had already been reported by previous contestants. Rather than penalizing researchers, the competition acknowledged their work with partial rewards. This approach demonstrates how common certain vulnerability patterns are across networked devices—a valuable insight for the security industry.

The collision system reflects the sophisticated nature of modern vulnerability discovery: multiple independent teams applying rigorous analysis to the same products often identifies overlapping attack vectors.

## Target Categories and Vulnerability Diversity

The competition's breadth was evident across product categories:

- **Smart Home Systems**: Phillips Hue Bridge exploits dominated, with multiple teams focusing on IoT gateway security
- **Network Attached Storage**: QNAP devices attracted considerable attention due to their widespread enterprise deployment
- **Office Equipment**: Lexmark multifunction printers received multiple exploitation attempts
- **Mobile Devices**: Samsung Galaxy S25 exploitation highlighted mobile security challenges
- **IoT & Surveillance**: Ubiquiti equipment demonstrated vulnerabilities in professional surveillance systems

## What This Means for Security

Pwn2Own events serve a critical function in the cybersecurity ecosystem. By creating incentives for responsible vulnerability disclosure, the competition accelerates the discovery of zero-day bugs before malicious actors can exploit them. The vendors participating benefit from advance notice of critical security gaps, enabling them to develop and deploy patches more rapidly than they would in traditional vulnerability reporting processes.

The $1M+ investment in this single competition underscores the industry's recognition that finding and fixing vulnerabilities proactively is far more cost-effective than dealing with exploited systems in the wild.

## Looking Ahead: Pwn2Own Automotive 2026

The competitive vulnerability research community won't have long to rest. The organizers have already announced the next event: **Pwn2Own Automotive** will take place in **Tokyo on January 21-23, 2026**. This expansion into automotive systems reflects growing security concerns around connected and autonomous vehicles—an increasingly critical attack surface.

For security researchers interested in competing, the shift to automotive exploitation presents fascinating technical challenges and substantial financial incentives to discover vulnerabilities before malicious actors do.

## Conclusion

Pwn2Own Ireland 2025 demonstrated that the vulnerability research community remains vibrant, talented, and committed to improving security across consumer and enterprise systems. With 73 unique zero-day bugs disclosed, millions in bounties distributed, and the Summoning Team's hard-earned Master of Pwn victory, the event reinforced why these competitions matter. As attack surfaces grow more complex and interconnected, platforms like Pwn2Own provide essential infrastructure for responsible disclosure and continuous security improvement.

The stage is now set for 2026. Will the Summoning Team defend their title in Tokyo, or will a new challenger emerge to claim automotive security's ultimate prize?

No comments:

Pwn2Own Ireland 2025 Concludes with Record $1M+ in Bug Bounties and Summoning Team's Master of Pwn Victory

  Pwn2Own Ireland 2025 has officially wrapped up, marking a highly successful hacking competition that rewarded **73 unique zero-day vulnera...