Soroush Dalili

@irsdl

Another ethical web appsec guy - breaker 〉builder - very limited BB hunter - delimiter characters fan - RT/LK can be an accident or not "'›|&;${3-1}\

World of Sec! 0xC0000005 Err
Připojil se srpen 2009

Tweety

Zablokovali jste uživatele @irsdl.

Opravdu chcete tyto tweety zobrazit? Zobrazením tweetů nedojde k odblokování uživatele @irsdl.

  1. Připnutý tweet
    25. 4.

    With the release of my ViewState plugin for , here is my blog post on Exploiting Deserialisation in ASPNET via ViewState:

    Zobrazit toto vlákno
    Vrátit
  2. Retweetnuto uživatelem
    31. 10.

    Did you know you can use the Connection header to delete other headers? Interesting research lead by :

    Zobrazit toto vlákno
    Vrátit
  3. 31. 10.

    Perhaps also join in even if you are a fan ;)

    Vrátit
  4. 31. 10.

    Probably the last time I am doing this with this laptop - research continues! I am going to miss my stickers

    Vrátit
  5. Retweetnuto uživatelem
    27. 10.

    Oh shit there is a video that backs up the ‘don’t congratulate Obama’ .. Can’t wait for the announcement..

    Vrátit
  6. Retweetnuto uživatelem
    25. 10.

    As I'm currently missing and so can't troll in person here's a blog about the recent changes to my .NET Remoting Exploit tool to bypass Low Type Filtering .

    Vrátit
  7. Retweetnuto uživatelem
    25. 10.

    Advisory: OneDrive/SharePoint File Picker Access Token Hijacking - by Adam Roberts

    Vrátit
  8. Retweetnuto uživatelem
    24. 10.

    I know DoS attacks are deeply unsexy, and I'm still somewhat in shock that I ever wrote an entire post about them. The core aim of this post is to illustrate how in the right circumstances they can be fun, high-impact and profitable

    Zobrazit toto vlákno
    Vrátit
  9. Retweetnuto uživatelem
    21. 10.

    While not officially confirmed yet, this is very likely to be true. Also it’s worth remembering that some of the attacks results never see the light of public news because targets prefer to remain silent either for intel obervations or simply avoid empowering attackers by an ack.

    Vrátit
  10. Retweetnuto uživatelem
    5. 10.

    Can’t stress enough the importance of patching affected VPN products. We’re seeing multiple groups exploiting these vulnerabilities.

    Vrátit
  11. Retweetnuto uživatelem
    17. 10.
    Vrátit
  12. 16. 10.
    Vrátit
  13. Retweetnuto uživatelem
    14. 10.

    OWASP Birmingham is pleased to announce it's hosting a Capture the Flag meetup in November supported by Kainos and Secure Code Warrior

    Vrátit
  14. Retweetnuto uživatelem
    14. 10.

    This is so insane. This was a straight-forward solution for Buggy .Net from

    Zobrazit toto vlákno
    Vrátit
  15. Retweetnuto uživatelem
    12. 10.

    HITCON CTF 2019 Quals is ongoing now! and I designed an XSS challenge this time and there are two solutions at least, could you find that? :D http://3.114.5.202/

    Vrátit
  16. Retweetnuto uživatelem
    11. 10.
    Odpověď uživatelům

    Can't we have the old school instant (bit broken) render AND the new shiny render button, if we need it?

    Vrátit
  17. 10. 10.
    Vrátit
  18. Retweetnuto uživatelem
    7. 10.

    Updated my tool to exploit .NET remoting services to use a new (unpatched) technique to bypass Low Type Filter to get full serialization exploitation. Abuses the lease feature present on all MBR objects. . Don't use .NET remoting in production code!

    Vrátit
  19. Retweetnuto uživatelem
    6. 10.
    Odpověď uživateli
    Vrátit
  20. 3. 10.

    This is the command to activate all the bots from 3 years ago: WAKE UP AGAIN AND JOIN THE COLLECTIVE NOW! He should really be proud of himself to type these words correctly!

    Vrátit
  21. 3. 10.

    Just a friendly reminder that is still mine! 🤓 😇

    Vrátit

Načítání se zjevně nějak vleče.

Možná je překročena kapacita Twitteru nebo došlo k momentálnímu zablokování. Zkuste to znovu nebo se podívejte na stavovou stránku Twitteru, kde najdete další informace.

    Také by se vám mohlo líbit

    ·