Nguyen The Duc

@ducnt_

Just another web warrior | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Sumali noong Pebrero 2017

Mga Tweet

Binlock mo si @ducnt_

Sigurado ka bang gusto mong tingnan ang mga Tweet na ito? Hindi maa-unblock ng pagtingin ang mga Tweet ni @ducnt_

  1. Naka-pin na Tweet
    Ene 8
    I-undo
  2. Peb 27

    Filed a duplicate with gr8 bug was found by but can reopen it with a triaged issue. Really a excited moment.

    I-undo
  3. Ni-retweet ni
    Peb 25

    New blog post! Here is how you can use MSBuild’s UnregisterAssembly task to execute arbitrary code in a .NET assembly. ⤵️

    I-undo
  4. Ni-retweet ni
    Peb 21

    Just wrote a new article about how I found a Remote Command Execution 0-day (CVE-2020-8813) via static analysis in Cacti v1.2.8 the popular infrastructure graphing solution. I also explained how to exploit it without authentication in some cases.

    I-undo
  5. Ni-retweet ni
    Peb 18

    Slides from my talk on iMessage exploitation: More technical details in the blog post: Great conference again, thanks team! :)

    I-undo
  6. Ni-retweet ni
    Peb 18

    [PoC] CVE-2020-0618 Microsoft SQL Server Reporting Services RCE Vulnerability POST /ReportServer/pages/ReportViewer.aspx HTTP/1.1 Host: target ... ... NavigationCorrector$PageState=NeedsCorrection&NavigationCorrector$ViewState=[PayloadHere]&__VIEWSTATE=

    Ang media na ito ay maaaring may sensitibong materyal. Matuto pa
    I-undo
  7. Ni-retweet ni
    Peb 18

    Just published another remote code execution chain I exploited recently. I also wrote about how organizations can stop these attacks at the development stage - the key is convention over configuration.

    I-undo
  8. Ni-retweet ni
    Peb 11

    さんとSpectreやXS-LeaksやCross-Origin-*ヘッダーについて話しました! / ep63 Cross Origin Info Leaks

    Ipakita ang thread na ito
    I-undo
  9. Ni-retweet ni
    Peb 17
    I-undo
  10. Ni-retweet ni
    Peb 13
    I-undo
  11. Ni-retweet ni
    Peb 11

    Blind SSRF exploitation En: Ru: What about port scanning using DNS-requests?

    I-undo
  12. Ni-retweet ni
    Peb 11
    I-undo
  13. Ni-retweet ni
    Hul 10, 2018

    Neatly bypassing Content Security Policy. Why 'unsafe-inline' is almost always a full-fledged XSS.

    Ipakita ang thread na ito
    I-undo
  14. Ni-retweet ni
    Peb 6
    I-undo
  15. Ni-retweet ni
    Peb 6

    Thanks to research, new stuff are being released for soon - as for the features, payload minimization, raw cmd command, and auto command encoding within JSON/XML messages are being released after the PR review by

    I-undo
  16. Ni-retweet ni
    Peb 6
    I-undo
  17. Ni-retweet ni
    Peb 5

    Checkra1n for Windows first demo!!🔥🔥 Coming Soon!!

    Ipakita ang thread na ito
    I-undo
  18. Ni-retweet ni
    Peb 3

    Here's my write-up for ’s CTF challenge!

    I-undo
  19. Ni-retweet ni
    Peb 3

    CVE-2020-7471: SQLI in Django: django.contrib.postgres.aggregates.StringAgg aggregation function was subject to SQL injection, using a suitably crafted delimiter. FIX:

    Ipakita ang thread na ito
    I-undo
  20. Ni-retweet ni
    Ene 31

    , , and I are starting a new security blog. In our first write-up, we will discuss the impact of "SameSite by default" and how it affects web app sec. Feel free to request future topics you would like us to cover.

    I-undo
  21. Ni-retweet ni
    Ene 31

    Someone dropped a PHP zero-day on GitHub. Talked to the PHP team last night. Bug requires local foothold to exploit, so not usable for remote attacks. Also, this is the second exploit for this "disable_functions bypass" in the last few months.

    I-undo

Ang paglo-load ay mukhang natatagalan.

Maaaring lumagpas na sa kapasidad ang Twitter o nakakaranas ng panandaliang problema. Subukan muli o bisitahin ang Twitter Status para sa karagdagang impormasyon.

    Maaari mo ring magustuhan

    ·