Nguyen The Duc

@ducnt_

Just another web warrior ⚔️ | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Sumali noong Pebrero 2017

Mga Tweet

Binlock mo si @ducnt_

Sigurado ka bang gusto mong tingnan ang mga Tweet na ito? Hindi maa-unblock ng pagtingin ang mga Tweet ni @ducnt_

  1. Naka-pin na Tweet
    Ene 8
    I-undo
  2. 1 oras ang nakalipas

    I really happy to share an article that bypass Akamai web application firewall and exploit a SQL Injection vulnerability. Hope this article will help someone in the same situation :).

    I-undo
  3. Ni-retweet ni
    Mar 30

    昼に「WindowsのSMBの脆弱性の実用的な検証コードがもうすぐ公開されるかも」みたいなことを投稿しましたが、つい先ほど公開されました。まだセキュリティ更新プログラムを適用していない人は、速やかに適用しましょう。

    I-undo
  4. Ni-retweet ni
    Mar 29

    My last article: Bypass Content-Security-Policy by hiding JavaScript in a PNG image.

    I-undo
  5. Ni-retweet ni
    Mar 29

    Did you know that / CVE-2020-0796 can be used for a Local Privilege Escalation? We'll post the details + POC in the next few days and in the meantime:

    Ipakita ang thread na ito
    I-undo
  6. Ni-retweet ni
    Peb 28

    it took me two days to finish the analysis of cve-2020-6418, amazing vuln, learned a lot from this bug. thanks to here is the github repo: and here is the writeup:

    I-undo
  7. Ni-retweet ni
    Mar 20

    Had fun today writing a .NET exploit for 's CVE-2020-0787 BITS LPE and UsoLoader technique. Check out his blog posts and research if you haven't already. They are all brilliant 👏🙏

    I-undo
  8. Ni-retweet ni
    Mar 19

    Confirmed! combined an info leak & an uninitialized variable in to pop calc on the host OS. He earned himself $40,000 and 4 points towards Master of Pwn.

    I-undo
  9. Ni-retweet ni
    Mar 18

    "XXE-scape through the front door: circumventing the firewall with HTTP request smuggling" - read my write-up about a pretty cool way in which I bypassed a firewall stopping me from exploiting an XXE vulnerability.

    I-undo
  10. Ni-retweet ni
    Mar 18
    I-undo
  11. Ni-retweet ni
    Mar 16

    The December update to HTTP Request Smuggler added a new desync technique by - he's just blogged the full details here:

    Ipakita ang thread na ito
    I-undo
  12. Ni-retweet ni
    Mar 16

    "CVE-2020-0796 Pre-Auth POC" Tl;Dr: Only DoS by BSOD so far. No RCE proof-of-concept out yet.

    I-undo
  13. Ni-retweet ni
    Mar 12
    Sumasagot kay

    we really out here and aren't lackin

    I-undo
  14. Ni-retweet ni
    Mar 9

    I have something fun for you, I pulled the javascript interpreter out of Avast and ported it to Linux 😆 This runs unsandboxed as SYSTEM, any vulns are wormable pre-auth RCE on 400M endpoints  ¯\_(ツ)_/¯ 🐧

    I-undo
  15. Ni-retweet ni
    Mar 4
    I-undo
  16. Ni-retweet ni
    Mar 2

    This blog post should be useful for those who also know how SharePoint works: - I've shown how code injection can aid to bypass some misconfigs in .NET + some thoughts for actual bypasses if you've research time!

    Ipakita ang thread na ito
    I-undo
  17. Peb 27

    Filed a duplicate with gr8 bug was found by but can reopen it with a triaged issue. Really a excited moment.

    I-undo
  18. Ni-retweet ni
    Peb 25

    New blog post! Here is how you can use MSBuild’s UnregisterAssembly task to execute arbitrary code in a .NET assembly. ⤵️

    I-undo
  19. Ni-retweet ni
    Peb 21

    Just wrote a new article about how I found a Remote Command Execution 0-day (CVE-2020-8813) via static analysis in Cacti v1.2.8 the popular infrastructure graphing solution. I also explained how to exploit it without authentication in some cases.

    I-undo
  20. Ni-retweet ni
    Peb 18

    Slides from my talk on iMessage exploitation: More technical details in the blog post: Great conference again, thanks team! :)

    I-undo
  21. Ni-retweet ni
    Peb 18

    [PoC] CVE-2020-0618 Microsoft SQL Server Reporting Services RCE Vulnerability POST /ReportServer/pages/ReportViewer.aspx HTTP/1.1 Host: target ... ... NavigationCorrector$PageState=NeedsCorrection&NavigationCorrector$ViewState=[PayloadHere]&__VIEWSTATE=

    Ang media na ito ay maaaring may sensitibong materyal. Matuto pa
    I-undo

Ang paglo-load ay mukhang natatagalan.

Maaaring lumagpas na sa kapasidad ang Twitter o nakakaranas ng panandaliang problema. Subukan muli o bisitahin ang Twitter Status para sa karagdagang impormasyon.

    Maaari mo ring magustuhan

    ·