Nguyen The Duc

@ducnt_

Just another web warrior | Security Researcher | Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Iscrizione a febbraio 2017

Tweet

Hai bloccato @ducnt_

Vuoi davvero vedere questi Tweet? Procedendo non sbloccherai @ducnt_

  1. Tweet fissato
    8 gen
    Annulla
  2. ha ritwittato
    10 lug 2018

    Neatly bypassing Content Security Policy. Why 'unsafe-inline' is almost always a full-fledged XSS.

    Mostra questa discussione
    Annulla
  3. ha ritwittato
    6 feb
    Annulla
  4. ha ritwittato
    6 feb

    Thanks to research, new stuff are being released for soon - as for the features, payload minimization, raw cmd command, and auto command encoding within JSON/XML messages are being released after the PR review by

    Annulla
  5. ha ritwittato
    6 feb
    Annulla
  6. ha ritwittato
    5 feb

    Checkra1n for Windows first demo!!🔥🔥 Coming Soon!!

    Mostra questa discussione
    Annulla
  7. ha ritwittato
    3 feb

    Here's my write-up for ’s CTF challenge!

    Annulla
  8. ha ritwittato
    3 feb

    CVE-2020-7471: SQLI in Django: django.contrib.postgres.aggregates.StringAgg aggregation function was subject to SQL injection, using a suitably crafted delimiter. FIX:

    Annulla
  9. ha ritwittato
    31 gen

    , , and I are starting a new security blog. In our first write-up, we will discuss the impact of "SameSite by default" and how it affects web app sec. Feel free to request future topics you would like us to cover.

    Annulla
  10. ha ritwittato
    31 gen

    Someone dropped a PHP zero-day on GitHub. Talked to the PHP team last night. Bug requires local foothold to exploit, so not usable for remote attacks. Also, this is the second exploit for this "disable_functions bypass" in the last few months.

    Annulla
  11. ha ritwittato
    28 gen

    .Net being open-source makes tracking these things cool. I just hope GitHub adds code navigation support for .net code soon as well. credit for the bug goes to of course.

    Annulla
  12. ha ritwittato
    28 gen

    Also for the iPhone 11 Pro Max, iOS 13.3.1 beta3 Jailbreak

    Annulla
  13. ha ritwittato
    24 gen

    Here are my (updated) slides from for my talk "Owning The Cloud Through SSRF & PDF Generators" with Chris Holt from . Big thank you to , , , , , and !

    Annulla
  14. ha ritwittato
    24 gen
    Annulla
  15. ha ritwittato
    23 gen

    The Bezos forensic report is not very good. The forensic analysis should be done by who at least have the relevant experience. The MP4 file should contain the exploit (if it is CVE-2019-11931). The exploit trigger should be visible with ffmpeg

    Mostra questa discussione
    Annulla
  16. ha ritwittato
    22 gen

    This is a pretty good reminder that any invasive heuristics in the browser - be it XSS filters or privacy protections - often cause more problems than they address:

    Annulla
  17. ha ritwittato
    21 gen

    Learn how an authenticated RCE vulnerability in < 5.2.4 allows attackers to bypass hardening mechanisms. Read more ->

    Annulla
  18. ha ritwittato
    18 gen

    Just published a blog post talking about some iOS kernel framebuffer research I’ve been looking at over the last couple weeks. Have a read if you’re interested :)

    Mostra questa discussione
    Annulla
  19. ha ritwittato
    18 gen

    RDP to RCE: When Fragmentation Goes Wrong AKA: What we know about CVE-2020-0609 and CVE-2020-0610.

    Annulla
  20. ha ritwittato
    16 gen
    Annulla
  21. ha ritwittato
    15 gen

    CVE-2020-5504 SQLI in phpMyAdmin: A malicious user could inject custom SQL in place of their own username when creating queries to this page fix:

    Annulla

Il caricamento sembra essere lento.

Twitter potrebbe essere sovraccarico o avere un problema temporaneo. Riprova o visita Twitter Status per ulteriori informazioni.

    Potrebbero piacerti

    ·