Soroush Dalili

@irsdl

Another ethical web appsec guy - breaker 〉builder - very limited BB hunter - delimiter characters fan - RT/LK can be an accident or not "'›|&;${3-1}\

World of Sec! 0xC0000005 Err
अगस्त 2009 पर शामिल हुए

ट्वीट

आपने @irsdl को अवरुद्ध किया है

क्या आप वाकई इन ट्वीट को देखना चाहते हैं? ट्वीट देखने से @irsdl का अवरोध नहीं हटेगा

  1. पिन किया हुआ ट्वीट
    25 अप्रैल

    With the release of my ViewState plugin for , here is my blog post on Exploiting Deserialisation in ASPNET via ViewState:

    यह थ्रेड दिखाएं
    पूर्ववत
  2. ने रीट्वीट किया
    31 अक्तू॰

    Did you know you can use the Connection header to delete other headers? Interesting research lead by :

    यह थ्रेड दिखाएं
    पूर्ववत
  3. 31 अक्तू॰

    Perhaps also join in even if you are a fan ;)

    पूर्ववत
  4. 31 अक्तू॰

    Probably the last time I am doing this with this laptop - research continues! I am going to miss my stickers

    पूर्ववत
  5. ने रीट्वीट किया
    27 अक्तू॰

    Oh shit there is a video that backs up the ‘don’t congratulate Obama’ .. Can’t wait for the announcement..

    पूर्ववत
  6. ने रीट्वीट किया
    25 अक्तू॰

    As I'm currently missing and so can't troll in person here's a blog about the recent changes to my .NET Remoting Exploit tool to bypass Low Type Filtering .

    पूर्ववत
  7. ने रीट्वीट किया
    25 अक्तू॰

    Advisory: OneDrive/SharePoint File Picker Access Token Hijacking - by Adam Roberts

    पूर्ववत
  8. ने रीट्वीट किया
    24 अक्तू॰

    I know DoS attacks are deeply unsexy, and I'm still somewhat in shock that I ever wrote an entire post about them. The core aim of this post is to illustrate how in the right circumstances they can be fun, high-impact and profitable

    यह थ्रेड दिखाएं
    पूर्ववत
  9. ने रीट्वीट किया
    21 अक्तू॰

    While not officially confirmed yet, this is very likely to be true. Also it’s worth remembering that some of the attacks results never see the light of public news because targets prefer to remain silent either for intel obervations or simply avoid empowering attackers by an ack.

    पूर्ववत
  10. ने रीट्वीट किया
    5 अक्तू॰

    Can’t stress enough the importance of patching affected VPN products. We’re seeing multiple groups exploiting these vulnerabilities.

    पूर्ववत
  11. ने रीट्वीट किया
    17 अक्तू॰
    पूर्ववत
  12. 16 अक्तू॰
    पूर्ववत
  13. ने रीट्वीट किया
    14 अक्तू॰

    OWASP Birmingham is pleased to announce it's hosting a Capture the Flag meetup in November supported by Kainos and Secure Code Warrior

    पूर्ववत
  14. ने रीट्वीट किया
    14 अक्तू॰

    This is so insane. This was a straight-forward solution for Buggy .Net from

    यह थ्रेड दिखाएं
    पूर्ववत
  15. ने रीट्वीट किया
    12 अक्तू॰

    HITCON CTF 2019 Quals is ongoing now! and I designed an XSS challenge this time and there are two solutions at least, could you find that? :D http://3.114.5.202/

    पूर्ववत
  16. ने रीट्वीट किया
    11 अक्तू॰
    के जवाब में

    Can't we have the old school instant (bit broken) render AND the new shiny render button, if we need it?

    पूर्ववत
  17. 10 अक्तू॰
    पूर्ववत
  18. ने रीट्वीट किया
    7 अक्तू॰

    Updated my tool to exploit .NET remoting services to use a new (unpatched) technique to bypass Low Type Filter to get full serialization exploitation. Abuses the lease feature present on all MBR objects. . Don't use .NET remoting in production code!

    पूर्ववत
  19. ने रीट्वीट किया
    6 अक्तू॰
    को जवाब दे रहे हैं
    पूर्ववत
  20. 3 अक्तू॰

    This is the command to activate all the bots from 3 years ago: WAKE UP AGAIN AND JOIN THE COLLECTIVE NOW! He should really be proud of himself to type these words correctly!

    पूर्ववत
  21. 3 अक्तू॰

    Just a friendly reminder that is still mine! 🤓 😇

    पूर्ववत

लोड होने में कुछ समय लग रहा है.

Twitter क्षमता से अधिक पर काम कर रहा है या कोई क्षणिक समस्या है. पुनः प्रयास करें या अधिक जानकारी के लिए Twitter स्थिति पर जाएँ.

    शायद आपको यह भी पसंद आए

    ·