Nguyen The Duc

@ducnt_

Just another web warrior ⚔️ | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Inscrit en février 2017

Tweets

Vous avez bloqué @ducnt_

Êtes-vous sûr de vouloir voir ces Tweets ? Les voir ne débloquera pas @ducnt_

  1. Tweet épinglé
    8 janv.
    Supprimer
  2. il y a 1 heure

    I really happy to share an article that bypass Akamai web application firewall and exploit a SQL Injection vulnerability. Hope this article will help someone in the same situation :).

    Supprimer
  3. a retweeté
    30 mars

    昼に「WindowsのSMBの脆弱性の実用的な検証コードがもうすぐ公開されるかも」みたいなことを投稿しましたが、つい先ほど公開されました。まだセキュリティ更新プログラムを適用していない人は、速やかに適用しましょう。

    Supprimer
  4. a retweeté
    29 mars

    My last article: Bypass Content-Security-Policy by hiding JavaScript in a PNG image.

    Supprimer
  5. a retweeté
    29 mars

    Did you know that / CVE-2020-0796 can be used for a Local Privilege Escalation? We'll post the details + POC in the next few days and in the meantime:

    Afficher cette discussion
    Supprimer
  6. a retweeté
    28 févr.

    it took me two days to finish the analysis of cve-2020-6418, amazing vuln, learned a lot from this bug. thanks to here is the github repo: and here is the writeup:

    Supprimer
  7. a retweeté
    20 mars

    Had fun today writing a .NET exploit for 's CVE-2020-0787 BITS LPE and UsoLoader technique. Check out his blog posts and research if you haven't already. They are all brilliant 👏🙏

    Supprimer
  8. a retweeté
    19 mars

    Confirmed! combined an info leak & an uninitialized variable in to pop calc on the host OS. He earned himself $40,000 and 4 points towards Master of Pwn.

    Supprimer
  9. a retweeté
    18 mars

    "XXE-scape through the front door: circumventing the firewall with HTTP request smuggling" - read my write-up about a pretty cool way in which I bypassed a firewall stopping me from exploiting an XXE vulnerability.

    Supprimer
  10. a retweeté
    18 mars
    Supprimer
  11. a retweeté
    16 mars

    The December update to HTTP Request Smuggler added a new desync technique by - he's just blogged the full details here:

    Afficher cette discussion
    Supprimer
  12. a retweeté
    16 mars

    "CVE-2020-0796 Pre-Auth POC" Tl;Dr: Only DoS by BSOD so far. No RCE proof-of-concept out yet.

    Supprimer
  13. a retweeté
    12 mars
    En réponse à

    we really out here and aren't lackin

    Supprimer
  14. a retweeté
    9 mars

    I have something fun for you, I pulled the javascript interpreter out of Avast and ported it to Linux 😆 This runs unsandboxed as SYSTEM, any vulns are wormable pre-auth RCE on 400M endpoints  ¯\_(ツ)_/¯ 🐧

    Supprimer
  15. a retweeté
    4 mars
    Supprimer
  16. a retweeté
    2 mars

    This blog post should be useful for those who also know how SharePoint works: - I've shown how code injection can aid to bypass some misconfigs in .NET + some thoughts for actual bypasses if you've research time!

    Afficher cette discussion
    Supprimer
  17. 27 févr.

    Filed a duplicate with gr8 bug was found by but can reopen it with a triaged issue. Really a excited moment.

    Supprimer
  18. a retweeté
    25 févr.

    New blog post! Here is how you can use MSBuild’s UnregisterAssembly task to execute arbitrary code in a .NET assembly. ⤵️

    Supprimer
  19. a retweeté
    21 févr.

    Just wrote a new article about how I found a Remote Command Execution 0-day (CVE-2020-8813) via static analysis in Cacti v1.2.8 the popular infrastructure graphing solution. I also explained how to exploit it without authentication in some cases.

    Supprimer
  20. a retweeté
    18 févr.

    Slides from my talk on iMessage exploitation: More technical details in the blog post: Great conference again, thanks team! :)

    Supprimer
  21. a retweeté
    18 févr.

    [PoC] CVE-2020-0618 Microsoft SQL Server Reporting Services RCE Vulnerability POST /ReportServer/pages/ReportViewer.aspx HTTP/1.1 Host: target ... ... NavigationCorrector$PageState=NeedsCorrection&NavigationCorrector$ViewState=[PayloadHere]&__VIEWSTATE=

    Ce média pour contenir un document offensant. En savoir plus
    Supprimer

Le chargement semble prendre du temps.

Twitter est peut-être en surcapacité ou rencontre momentanément un incident. Réessayez ou rendez-vous sur la page Twitter Status pour plus d'informations.

    Vous aimerez peut-être aussi

    ·