Nguyen The Duc

@ducnt_

Just another web warrior | Security Researcher | Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Dołączył luty 2017

Tweety

Zablokowano @ducnt_

Czy na pewno chcesz zobaczyć te Tweety? Zobaczenie Tweetów nie odblokuje @ducnt_

  1. Przypięty tweet
    8 sty
    Cofnij
  2. podał/a dalej
    10 lip 2018

    Neatly bypassing Content Security Policy. Why 'unsafe-inline' is almost always a full-fledged XSS.

    Pokaż ten wątek
    Cofnij
  3. podał/a dalej
    6 lut
    Cofnij
  4. podał/a dalej
    6 lut

    Thanks to research, new stuff are being released for soon - as for the features, payload minimization, raw cmd command, and auto command encoding within JSON/XML messages are being released after the PR review by

    Cofnij
  5. podał/a dalej
    6 lut
    Cofnij
  6. podał/a dalej
    5 lut

    Checkra1n for Windows first demo!!🔥🔥 Coming Soon!!

    Pokaż ten wątek
    Cofnij
  7. podał/a dalej
    3 lut

    Here's my write-up for ’s CTF challenge!

    Cofnij
  8. podał/a dalej
    3 lut

    CVE-2020-7471: SQLI in Django: django.contrib.postgres.aggregates.StringAgg aggregation function was subject to SQL injection, using a suitably crafted delimiter. FIX:

    Cofnij
  9. podał/a dalej
    31 sty

    , , and I are starting a new security blog. In our first write-up, we will discuss the impact of "SameSite by default" and how it affects web app sec. Feel free to request future topics you would like us to cover.

    Cofnij
  10. podał/a dalej
    31 sty

    Someone dropped a PHP zero-day on GitHub. Talked to the PHP team last night. Bug requires local foothold to exploit, so not usable for remote attacks. Also, this is the second exploit for this "disable_functions bypass" in the last few months.

    Cofnij
  11. podał/a dalej
    28 sty

    .Net being open-source makes tracking these things cool. I just hope GitHub adds code navigation support for .net code soon as well. credit for the bug goes to of course.

    Cofnij
  12. podał/a dalej
    28 sty

    Also for the iPhone 11 Pro Max, iOS 13.3.1 beta3 Jailbreak

    Cofnij
  13. podał/a dalej
    24 sty

    Here are my (updated) slides from for my talk "Owning The Cloud Through SSRF & PDF Generators" with Chris Holt from . Big thank you to , , , , , and !

    Cofnij
  14. podał/a dalej
    24 sty
    Cofnij
  15. podał/a dalej
    23 sty

    The Bezos forensic report is not very good. The forensic analysis should be done by who at least have the relevant experience. The MP4 file should contain the exploit (if it is CVE-2019-11931). The exploit trigger should be visible with ffmpeg

    Pokaż ten wątek
    Cofnij
  16. podał/a dalej
    22 sty

    This is a pretty good reminder that any invasive heuristics in the browser - be it XSS filters or privacy protections - often cause more problems than they address:

    Cofnij
  17. podał/a dalej
    21 sty

    Learn how an authenticated RCE vulnerability in < 5.2.4 allows attackers to bypass hardening mechanisms. Read more ->

    Cofnij
  18. podał/a dalej
    18 sty

    Just published a blog post talking about some iOS kernel framebuffer research I’ve been looking at over the last couple weeks. Have a read if you’re interested :)

    Pokaż ten wątek
    Cofnij
  19. podał/a dalej
    18 sty

    RDP to RCE: When Fragmentation Goes Wrong AKA: What we know about CVE-2020-0609 and CVE-2020-0610.

    Cofnij
  20. podał/a dalej
    16 sty
    Cofnij
  21. podał/a dalej
    15 sty

    CVE-2020-5504 SQLI in phpMyAdmin: A malicious user could inject custom SQL in place of their own username when creating queries to this page fix:

    Cofnij

Wydaje się, że ładowanie zajmuje dużo czasu.

Twitter jest przeciążony lub wystąpił chwilowy problem. Spróbuj ponownie lub sprawdź status Twittera, aby uzyskać więcej informacji.

    Może Ci się też spodobać

    ·