Nguyen The Duc

@ducnt_

Just another web warrior | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Připojil se únor 2017

Tweety

Zablokovali jste uživatele @ducnt_.

Opravdu chcete tyto tweety zobrazit? Zobrazením tweetů nedojde k odblokování uživatele @ducnt_.

  1. Připnutý tweet
    8. 1.
    Vrátit
  2. 27. 2.

    Filed a duplicate with gr8 bug was found by but can reopen it with a triaged issue. Really a excited moment.

    Vrátit
  3. Retweetnuto uživatelem
    25. 2.

    New blog post! Here is how you can use MSBuild’s UnregisterAssembly task to execute arbitrary code in a .NET assembly. ⤵️

    Vrátit
  4. Retweetnuto uživatelem
    21. 2.

    Just wrote a new article about how I found a Remote Command Execution 0-day (CVE-2020-8813) via static analysis in Cacti v1.2.8 the popular infrastructure graphing solution. I also explained how to exploit it without authentication in some cases.

    Vrátit
  5. Retweetnuto uživatelem
    18. 2.

    Slides from my talk on iMessage exploitation: More technical details in the blog post: Great conference again, thanks team! :)

    Vrátit
  6. Retweetnuto uživatelem
    18. 2.

    [PoC] CVE-2020-0618 Microsoft SQL Server Reporting Services RCE Vulnerability POST /ReportServer/pages/ReportViewer.aspx HTTP/1.1 Host: target ... ... NavigationCorrector$PageState=NeedsCorrection&NavigationCorrector$ViewState=[PayloadHere]&__VIEWSTATE=

    Tato média mohou obsahovat citlivý obsah. Další informace
    Vrátit
  7. Retweetnuto uživatelem
    18. 2.

    Just published another remote code execution chain I exploited recently. I also wrote about how organizations can stop these attacks at the development stage - the key is convention over configuration.

    Vrátit
  8. Retweetnuto uživatelem
    11. 2.

    さんとSpectreやXS-LeaksやCross-Origin-*ヘッダーについて話しました! / ep63 Cross Origin Info Leaks

    Zobrazit toto vlákno
    Vrátit
  9. Retweetnuto uživatelem
    17. 2.
    Vrátit
  10. Retweetnuto uživatelem
    13. 2.
    Vrátit
  11. Retweetnuto uživatelem
    11. 2.

    Blind SSRF exploitation En: Ru: What about port scanning using DNS-requests?

    Vrátit
  12. Retweetnuto uživatelem
    11. 2.
    Vrátit
  13. Retweetnuto uživatelem
    10. 7. 2018

    Neatly bypassing Content Security Policy. Why 'unsafe-inline' is almost always a full-fledged XSS.

    Zobrazit toto vlákno
    Vrátit
  14. Retweetnuto uživatelem
    6. 2.
    Vrátit
  15. Retweetnuto uživatelem
    6. 2.

    Thanks to research, new stuff are being released for soon - as for the features, payload minimization, raw cmd command, and auto command encoding within JSON/XML messages are being released after the PR review by

    Vrátit
  16. Retweetnuto uživatelem
    6. 2.
    Vrátit
  17. Retweetnuto uživatelem
    5. 2.

    Checkra1n for Windows first demo!!🔥🔥 Coming Soon!!

    Zobrazit toto vlákno
    Vrátit
  18. Retweetnuto uživatelem
    3. 2.

    Here's my write-up for ’s CTF challenge!

    Vrátit
  19. Retweetnuto uživatelem
    3. 2.

    CVE-2020-7471: SQLI in Django: django.contrib.postgres.aggregates.StringAgg aggregation function was subject to SQL injection, using a suitably crafted delimiter. FIX:

    Zobrazit toto vlákno
    Vrátit
  20. Retweetnuto uživatelem
    31. 1.

    , , and I are starting a new security blog. In our first write-up, we will discuss the impact of "SameSite by default" and how it affects web app sec. Feel free to request future topics you would like us to cover.

    Vrátit
  21. Retweetnuto uživatelem
    31. 1.

    Someone dropped a PHP zero-day on GitHub. Talked to the PHP team last night. Bug requires local foothold to exploit, so not usable for remote attacks. Also, this is the second exploit for this "disable_functions bypass" in the last few months.

    Vrátit

Načítání se zjevně nějak vleče.

Možná je překročena kapacita Twitteru nebo došlo k momentálnímu zablokování. Zkuste to znovu nebo se podívejte na stavovou stránku Twitteru, kde najdete další informace.

    Také by se vám mohlo líbit

    ·