Nguyen The Duc

@ducnt_

Just another web warrior ⚔️ | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Sumali noong Pebrero 2017

Mga Tweet

Binlock mo si @ducnt_

Sigurado ka bang gusto mong tingnan ang mga Tweet na ito? Hindi maa-unblock ng pagtingin ang mga Tweet ni @ducnt_

  1. Naka-pin na Tweet
    Mar 31

    I really happy to share an article that bypass Akamai web application firewall and exploit a SQL Injection vulnerability. Hope this article will help someone in the same situation :).

    Ipakita ang thread na ito
    I-undo
  2. Ni-retweet ni
    47 minuto ang nakalipas
    I-undo
  3. Ni-retweet ni
    Abr 30

    The fuzzing team has been developing a new fuzzer to help identify security vulnerabilities in the implementation of WebAPIs in Firefox. This fuzzer, which we’re calling Domino, leverages the WebAPIs’ own WebIDL definitions as a fuzzing grammar.

    Ipakita ang thread na ito
    I-undo
  4. Ni-retweet ni
    Abr 29

    Detailing CVE-2020-0932 - a now patched RCE bug in reported to us by an anonymous researcher. The blog lays out how code exec is possible using TypeConverters and provides video demonstration and PoC. Read the post at

    I-undo
  5. Ni-retweet ni
    Abr 27

    Releasing another side-project: CursedChrome. A Chrome-extension implant that turns victim Chrome browsers into HTTP proxies. Using these proxies you can browse the web authenticated as your victims for all of their websites. Setup takes only 5-10 mins 👍

    Ipakita ang thread na ito
    I-undo
  6. Ni-retweet ni
    Abr 27

    We’ve just published SitRep, our host triage tool developed by . It brings extensibility and OpSec considerations to the triage process:

    I-undo
  7. Ni-retweet ni
    Abr 27

    Check out my write-up about an account takeover vulnerability I found in Microsoft Teams. By sending a GIF, you could get access to the user's data and "ultimately take over an organization's entire roster of Teams accounts".

    Ipakita ang thread na ito
    I-undo
  8. Ni-retweet ni
    Abr 25

    Exploit Proof-of-Concept for CVE-2020-12138, Privilege Escalation in ATI Technologies Inc. driver 'atillk64.sys'. Thanks to all those cited for helping me along the way.

    Ipakita ang thread na ito
    I-undo
  9. Ni-retweet ni
    Abr 24

    support added and pushed to master, go and automate all the takeovers and DNS related detections and vulnerabilities. We also updated guide document with DNS request template information

    I-undo
  10. Ni-retweet ni
    Mar 28
    I-undo
  11. Ni-retweet ni
    Abr 24

    v1.33 released with a ton of new features. Thanks to for the great PRs! You can see whats new here

    I-undo
  12. Ni-retweet ni
    Abr 22

    New blog post: CVE-2020-0022 an Android 8.0-9.0 Bluetooth Zero-Click RCE – BlueFrag

    I-undo
  13. Ni-retweet ni
    Abr 22
    I-undo
  14. Ni-retweet ni
    Abr 16

    CVE-2020-7066 is a pretty neat SSRF vector in PHP; URL parsing differences strike yet again.

    I-undo
  15. Ni-retweet ni
    Abr 21

    My writeup for the haproxy http2 bug (CVE-2020-11100) is now public: . Includes a PoC exploit to demonstrate RCE against Ubuntu 19.10.

    I-undo
  16. Ni-retweet ni
    Abr 21
    I-undo
  17. Ni-retweet ni
    Abr 21

    This is a simple story about how to control back to web app from SQL with SessionState deserialization (article only in Traditional Chinese)

    I-undo
  18. Ni-retweet ni
    Abr 20

    It's here! Details on how we achieved RCE are available. Enjoy! "I'll ask your body": SMBGhost pre-auth RCE abusing Direct Memory Access structs by ()

    I-undo
  19. Ni-retweet ni
    Abr 19
    I-undo
  20. Ni-retweet ni
    Abr 19

    New write up - "Abusing HTTP Path Normalization and Cache Poisoning to steal Rocket League accounts"

    I-undo
  21. Ni-retweet ni
    Mar 23

    POC: http://localhost:8000/test/?q=20) = 1 OR (select utl_inaddr.get_host_name((SELECT version FROM v%24instance)) from dual) is null%20 OR (1%2B1 analysis:

    I-undo

Ang paglo-load ay mukhang natatagalan.

Maaaring lumagpas na sa kapasidad ang Twitter o nakakaranas ng panandaliang problema. Subukan muli o bisitahin ang Twitter Status para sa karagdagang impormasyon.

    Maaari mo ring magustuhan

    ·