Nguyen The Duc

@ducnt_

Just another web warrior | Security Researcher | Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Vrijeme pridruživanja: veljača 2017.

Tweetovi

Blokirali ste korisnika/cu @ducnt_

Jeste li sigurni da želite vidjeti te tweetove? Time nećete deblokirati korisnika/cu @ducnt_

  1. Prikvačeni tweet
    8. sij
    Poništi
  2. proslijedio/la je Tweet
    10. srp 2018.

    Neatly bypassing Content Security Policy. Why 'unsafe-inline' is almost always a full-fledged XSS.

    Prikaži ovu nit
    Poništi
  3. proslijedio/la je Tweet
    6. velj
    Poništi
  4. proslijedio/la je Tweet
    6. velj

    Thanks to research, new stuff are being released for soon - as for the features, payload minimization, raw cmd command, and auto command encoding within JSON/XML messages are being released after the PR review by

    Poništi
  5. proslijedio/la je Tweet
    6. velj
    Poništi
  6. proslijedio/la je Tweet
    5. velj

    Checkra1n for Windows first demo!!🔥🔥 Coming Soon!!

    Prikaži ovu nit
    Poništi
  7. proslijedio/la je Tweet
    3. velj

    Here's my write-up for ’s CTF challenge!

    Poništi
  8. proslijedio/la je Tweet
    3. velj

    CVE-2020-7471: SQLI in Django: django.contrib.postgres.aggregates.StringAgg aggregation function was subject to SQL injection, using a suitably crafted delimiter. FIX:

    Poništi
  9. proslijedio/la je Tweet
    31. sij

    , , and I are starting a new security blog. In our first write-up, we will discuss the impact of "SameSite by default" and how it affects web app sec. Feel free to request future topics you would like us to cover.

    Poništi
  10. proslijedio/la je Tweet
    31. sij

    Someone dropped a PHP zero-day on GitHub. Talked to the PHP team last night. Bug requires local foothold to exploit, so not usable for remote attacks. Also, this is the second exploit for this "disable_functions bypass" in the last few months.

    Poništi
  11. proslijedio/la je Tweet
    28. sij

    .Net being open-source makes tracking these things cool. I just hope GitHub adds code navigation support for .net code soon as well. credit for the bug goes to of course.

    Poništi
  12. proslijedio/la je Tweet
    28. sij

    Also for the iPhone 11 Pro Max, iOS 13.3.1 beta3 Jailbreak

    Poništi
  13. proslijedio/la je Tweet
    24. sij

    Here are my (updated) slides from for my talk "Owning The Cloud Through SSRF & PDF Generators" with Chris Holt from . Big thank you to , , , , , and !

    Poništi
  14. proslijedio/la je Tweet
    24. sij
    Poništi
  15. proslijedio/la je Tweet
    23. sij

    The Bezos forensic report is not very good. The forensic analysis should be done by who at least have the relevant experience. The MP4 file should contain the exploit (if it is CVE-2019-11931). The exploit trigger should be visible with ffmpeg

    Prikaži ovu nit
    Poništi
  16. proslijedio/la je Tweet
    22. sij

    This is a pretty good reminder that any invasive heuristics in the browser - be it XSS filters or privacy protections - often cause more problems than they address:

    Poništi
  17. proslijedio/la je Tweet
    21. sij

    Learn how an authenticated RCE vulnerability in < 5.2.4 allows attackers to bypass hardening mechanisms. Read more ->

    Poništi
  18. proslijedio/la je Tweet
    18. sij

    Just published a blog post talking about some iOS kernel framebuffer research I’ve been looking at over the last couple weeks. Have a read if you’re interested :)

    Prikaži ovu nit
    Poništi
  19. proslijedio/la je Tweet
    18. sij

    RDP to RCE: When Fragmentation Goes Wrong AKA: What we know about CVE-2020-0609 and CVE-2020-0610.

    Poništi
  20. proslijedio/la je Tweet
    16. sij
    Poništi
  21. proslijedio/la je Tweet
    15. sij

    CVE-2020-5504 SQLI in phpMyAdmin: A malicious user could inject custom SQL in place of their own username when creating queries to this page fix:

    Poništi

Čini se da učitavanje traje već neko vrijeme.

Twitter je možda preopterećen ili ima kratkotrajnih poteškoća u radu. Pokušajte ponovno ili potražite dodatne informacije u odjeljku Status Twittera.

    Možda bi vam se svidjelo i ovo:

    ·