Nguyen The Duc

@ducnt_

Just another web warrior ⚔️ | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
2017年2月加入

推文

你已封鎖 @ducnt_

你確定要查看這些推文嗎?查看推文並不會將 @ducnt_ 解除封鎖

  1. 釘選的推文
    3月31日

    I really happy to share an article that bypass Akamai web application firewall and exploit a SQL Injection vulnerability. Hope this article will help someone in the same situation :).

    顯示此對話串
    還原
  2. 已轉推
    47 分鐘前
    還原
  3. 已轉推
    4月30日

    The fuzzing team has been developing a new fuzzer to help identify security vulnerabilities in the implementation of WebAPIs in Firefox. This fuzzer, which we’re calling Domino, leverages the WebAPIs’ own WebIDL definitions as a fuzzing grammar.

    顯示此對話串
    還原
  4. 已轉推
    4月29日

    Detailing CVE-2020-0932 - a now patched RCE bug in reported to us by an anonymous researcher. The blog lays out how code exec is possible using TypeConverters and provides video demonstration and PoC. Read the post at

    還原
  5. 已轉推
    4月27日

    Releasing another side-project: CursedChrome. A Chrome-extension implant that turns victim Chrome browsers into HTTP proxies. Using these proxies you can browse the web authenticated as your victims for all of their websites. Setup takes only 5-10 mins 👍

    顯示此對話串
    還原
  6. 已轉推
    4月27日

    We’ve just published SitRep, our host triage tool developed by . It brings extensibility and OpSec considerations to the triage process:

    還原
  7. 已轉推
    4月27日

    Check out my write-up about an account takeover vulnerability I found in Microsoft Teams. By sending a GIF, you could get access to the user's data and "ultimately take over an organization's entire roster of Teams accounts".

    顯示此對話串
    還原
  8. 已轉推
    4月25日

    Exploit Proof-of-Concept for CVE-2020-12138, Privilege Escalation in ATI Technologies Inc. driver 'atillk64.sys'. Thanks to all those cited for helping me along the way.

    顯示此對話串
    還原
  9. 已轉推
    4月24日

    support added and pushed to master, go and automate all the takeovers and DNS related detections and vulnerabilities. We also updated guide document with DNS request template information

    還原
  10. 已轉推
    3月28日
    還原
  11. 已轉推
    4月24日

    v1.33 released with a ton of new features. Thanks to for the great PRs! You can see whats new here

    還原
  12. 已轉推
    4月22日

    New blog post: CVE-2020-0022 an Android 8.0-9.0 Bluetooth Zero-Click RCE – BlueFrag

    還原
  13. 已轉推
    4月22日
    還原
  14. 已轉推
    4月16日

    CVE-2020-7066 is a pretty neat SSRF vector in PHP; URL parsing differences strike yet again.

    還原
  15. 已轉推
    4月21日

    My writeup for the haproxy http2 bug (CVE-2020-11100) is now public: . Includes a PoC exploit to demonstrate RCE against Ubuntu 19.10.

    還原
  16. 已轉推
    4月21日
    還原
  17. 已轉推
    4月21日

    This is a simple story about how to control back to web app from SQL with SessionState deserialization (article only in Traditional Chinese)

    還原
  18. 已轉推
    4月20日

    It's here! Details on how we achieved RCE are available. Enjoy! "I'll ask your body": SMBGhost pre-auth RCE abusing Direct Memory Access structs by ()

    還原
  19. 已轉推
    4月19日
    還原
  20. 已轉推
    4月19日

    New write up - "Abusing HTTP Path Normalization and Cache Poisoning to steal Rocket League accounts"

    還原
  21. 已轉推
    3月23日

    POC: http://localhost:8000/test/?q=20) = 1 OR (select utl_inaddr.get_host_name((SELECT version FROM v%24instance)) from dual) is null%20 OR (1%2B1 analysis:

    還原

看來要一段時間讀取資料。

Twitter 可能已超出負載,或發生暫時性的小問題。請再試一次,或造訪 Twitter 狀態以取得更多資訊。

    你也可能也會喜歡

    ·