Nguyen The Duc

@ducnt_

Just another web warrior ⚔️ | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Dołączył luty 2017

Tweety

Zablokowano @ducnt_

Czy na pewno chcesz zobaczyć te Tweety? Zobaczenie Tweetów nie odblokuje @ducnt_

  1. Przypięty tweet
    31 mar

    I really happy to share an article that bypass Akamai web application firewall and exploit a SQL Injection vulnerability. Hope this article will help someone in the same situation :).

    Pokaż ten wątek
    Cofnij
  2. podał/a dalej
    47 minut temu
    Cofnij
  3. podał/a dalej
    30 kwi

    The fuzzing team has been developing a new fuzzer to help identify security vulnerabilities in the implementation of WebAPIs in Firefox. This fuzzer, which we’re calling Domino, leverages the WebAPIs’ own WebIDL definitions as a fuzzing grammar.

    Pokaż ten wątek
    Cofnij
  4. podał/a dalej
    29 kwi

    Detailing CVE-2020-0932 - a now patched RCE bug in reported to us by an anonymous researcher. The blog lays out how code exec is possible using TypeConverters and provides video demonstration and PoC. Read the post at

    Cofnij
  5. podał/a dalej
    27 kwi

    Releasing another side-project: CursedChrome. A Chrome-extension implant that turns victim Chrome browsers into HTTP proxies. Using these proxies you can browse the web authenticated as your victims for all of their websites. Setup takes only 5-10 mins 👍

    Pokaż ten wątek
    Cofnij
  6. podał/a dalej
    27 kwi

    We’ve just published SitRep, our host triage tool developed by . It brings extensibility and OpSec considerations to the triage process:

    Cofnij
  7. podał/a dalej
    27 kwi

    Check out my write-up about an account takeover vulnerability I found in Microsoft Teams. By sending a GIF, you could get access to the user's data and "ultimately take over an organization's entire roster of Teams accounts".

    Pokaż ten wątek
    Cofnij
  8. podał/a dalej
    25 kwi

    Exploit Proof-of-Concept for CVE-2020-12138, Privilege Escalation in ATI Technologies Inc. driver 'atillk64.sys'. Thanks to all those cited for helping me along the way.

    Pokaż ten wątek
    Cofnij
  9. podał/a dalej
    24 kwi

    support added and pushed to master, go and automate all the takeovers and DNS related detections and vulnerabilities. We also updated guide document with DNS request template information

    Cofnij
  10. podał/a dalej
    28 mar
    Cofnij
  11. podał/a dalej
    24 kwi

    v1.33 released with a ton of new features. Thanks to for the great PRs! You can see whats new here

    Cofnij
  12. podał/a dalej
    22 kwi

    New blog post: CVE-2020-0022 an Android 8.0-9.0 Bluetooth Zero-Click RCE – BlueFrag

    Cofnij
  13. podał/a dalej
    22 kwi
    Cofnij
  14. podał/a dalej
    16 kwi

    CVE-2020-7066 is a pretty neat SSRF vector in PHP; URL parsing differences strike yet again.

    Cofnij
  15. podał/a dalej
    21 kwi

    My writeup for the haproxy http2 bug (CVE-2020-11100) is now public: . Includes a PoC exploit to demonstrate RCE against Ubuntu 19.10.

    Cofnij
  16. podał/a dalej
    21 kwi
    Cofnij
  17. podał/a dalej
    21 kwi

    This is a simple story about how to control back to web app from SQL with SessionState deserialization (article only in Traditional Chinese)

    Cofnij
  18. podał/a dalej
    20 kwi

    It's here! Details on how we achieved RCE are available. Enjoy! "I'll ask your body": SMBGhost pre-auth RCE abusing Direct Memory Access structs by ()

    Cofnij
  19. podał/a dalej
    19 kwi
    Cofnij
  20. podał/a dalej
    19 kwi

    New write up - "Abusing HTTP Path Normalization and Cache Poisoning to steal Rocket League accounts"

    Cofnij
  21. podał/a dalej
    23 mar

    POC: http://localhost:8000/test/?q=20) = 1 OR (select utl_inaddr.get_host_name((SELECT version FROM v%24instance)) from dual) is null%20 OR (1%2B1 analysis:

    Cofnij

Wydaje się, że ładowanie zajmuje dużo czasu.

Twitter jest przeciążony lub wystąpił chwilowy problem. Spróbuj ponownie lub sprawdź status Twittera, aby uzyskać więcej informacji.

    Może Ci się też spodobać

    ·