Nguyen The Duc

@ducnt_

Just another web warrior ⚔️ | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Vrijeme pridruživanja: veljača 2017.

Tweetovi

Blokirali ste korisnika/cu @ducnt_

Jeste li sigurni da želite vidjeti te tweetove? Time nećete deblokirati korisnika/cu @ducnt_

  1. Prikvačeni tweet
    8. sij
    Poništi
  2. prije 1 sat

    I really happy to share an article that bypass Akamai web application firewall and exploit a SQL Injection vulnerability. Hope this article will help someone in the same situation :).

    Poništi
  3. proslijedio/la je Tweet
    30. ožu

    昼に「WindowsのSMBの脆弱性の実用的な検証コードがもうすぐ公開されるかも」みたいなことを投稿しましたが、つい先ほど公開されました。まだセキュリティ更新プログラムを適用していない人は、速やかに適用しましょう。

    Poništi
  4. proslijedio/la je Tweet
    29. ožu

    My last article: Bypass Content-Security-Policy by hiding JavaScript in a PNG image.

    Poništi
  5. proslijedio/la je Tweet
    29. ožu

    Did you know that / CVE-2020-0796 can be used for a Local Privilege Escalation? We'll post the details + POC in the next few days and in the meantime:

    Prikaži ovu nit
    Poništi
  6. proslijedio/la je Tweet
    28. velj

    it took me two days to finish the analysis of cve-2020-6418, amazing vuln, learned a lot from this bug. thanks to here is the github repo: and here is the writeup:

    Poništi
  7. proslijedio/la je Tweet
    20. ožu

    Had fun today writing a .NET exploit for 's CVE-2020-0787 BITS LPE and UsoLoader technique. Check out his blog posts and research if you haven't already. They are all brilliant 👏🙏

    Poništi
  8. proslijedio/la je Tweet
    19. ožu

    Confirmed! combined an info leak & an uninitialized variable in to pop calc on the host OS. He earned himself $40,000 and 4 points towards Master of Pwn.

    Poništi
  9. proslijedio/la je Tweet
    18. ožu

    "XXE-scape through the front door: circumventing the firewall with HTTP request smuggling" - read my write-up about a pretty cool way in which I bypassed a firewall stopping me from exploiting an XXE vulnerability.

    Poništi
  10. proslijedio/la je Tweet
    18. ožu
    Poništi
  11. proslijedio/la je Tweet
    16. ožu

    The December update to HTTP Request Smuggler added a new desync technique by - he's just blogged the full details here:

    Prikaži ovu nit
    Poništi
  12. proslijedio/la je Tweet
    16. ožu

    "CVE-2020-0796 Pre-Auth POC" Tl;Dr: Only DoS by BSOD so far. No RCE proof-of-concept out yet.

    Poništi
  13. proslijedio/la je Tweet
    12. ožu
    Odgovor korisniku/ci

    we really out here and aren't lackin

    Poništi
  14. proslijedio/la je Tweet
    9. ožu

    I have something fun for you, I pulled the javascript interpreter out of Avast and ported it to Linux 😆 This runs unsandboxed as SYSTEM, any vulns are wormable pre-auth RCE on 400M endpoints  ¯\_(ツ)_/¯ 🐧

    Poništi
  15. proslijedio/la je Tweet
    4. ožu
    Poništi
  16. proslijedio/la je Tweet
    2. ožu

    This blog post should be useful for those who also know how SharePoint works: - I've shown how code injection can aid to bypass some misconfigs in .NET + some thoughts for actual bypasses if you've research time!

    Prikaži ovu nit
    Poništi
  17. 27. velj

    Filed a duplicate with gr8 bug was found by but can reopen it with a triaged issue. Really a excited moment.

    Poništi
  18. proslijedio/la je Tweet
    25. velj

    New blog post! Here is how you can use MSBuild’s UnregisterAssembly task to execute arbitrary code in a .NET assembly. ⤵️

    Poništi
  19. proslijedio/la je Tweet
    21. velj

    Just wrote a new article about how I found a Remote Command Execution 0-day (CVE-2020-8813) via static analysis in Cacti v1.2.8 the popular infrastructure graphing solution. I also explained how to exploit it without authentication in some cases.

    Poništi
  20. proslijedio/la je Tweet
    18. velj

    Slides from my talk on iMessage exploitation: More technical details in the blog post: Great conference again, thanks team! :)

    Poništi
  21. proslijedio/la je Tweet
    18. velj

    [PoC] CVE-2020-0618 Microsoft SQL Server Reporting Services RCE Vulnerability POST /ReportServer/pages/ReportViewer.aspx HTTP/1.1 Host: target ... ... NavigationCorrector$PageState=NeedsCorrection&NavigationCorrector$ViewState=[PayloadHere]&__VIEWSTATE=

    Ovo je potencijalno osjetljiv multimedijski sadržaj. Saznajte više
    Poništi

Čini se da učitavanje traje već neko vrijeme.

Twitter je možda preopterećen ili ima kratkotrajnih poteškoća u radu. Pokušajte ponovno ili potražite dodatne informacije u odjeljku Status Twittera.

    Možda bi vam se svidjelo i ovo:

    ·