Nguyen The Duc

@ducnt_

Just another web warrior | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
Dołączył luty 2017

Tweety

Zablokowano @ducnt_

Czy na pewno chcesz zobaczyć te Tweety? Zobaczenie Tweetów nie odblokuje @ducnt_

  1. Przypięty tweet
    8 sty
    Cofnij
  2. 27 lut

    Filed a duplicate with gr8 bug was found by but can reopen it with a triaged issue. Really a excited moment.

    Cofnij
  3. podał/a dalej
    25 lut

    New blog post! Here is how you can use MSBuild’s UnregisterAssembly task to execute arbitrary code in a .NET assembly. ⤵️

    Cofnij
  4. podał/a dalej
    21 lut

    Just wrote a new article about how I found a Remote Command Execution 0-day (CVE-2020-8813) via static analysis in Cacti v1.2.8 the popular infrastructure graphing solution. I also explained how to exploit it without authentication in some cases.

    Cofnij
  5. podał/a dalej
    18 lut

    Slides from my talk on iMessage exploitation: More technical details in the blog post: Great conference again, thanks team! :)

    Cofnij
  6. podał/a dalej
    18 lut

    [PoC] CVE-2020-0618 Microsoft SQL Server Reporting Services RCE Vulnerability POST /ReportServer/pages/ReportViewer.aspx HTTP/1.1 Host: target ... ... NavigationCorrector$PageState=NeedsCorrection&NavigationCorrector$ViewState=[PayloadHere]&__VIEWSTATE=

    Te multimedia mogą zawierać nieodpowiednie treści. Dowiedz się więcej
    Cofnij
  7. podał/a dalej
    18 lut

    Just published another remote code execution chain I exploited recently. I also wrote about how organizations can stop these attacks at the development stage - the key is convention over configuration.

    Cofnij
  8. podał/a dalej
    11 lut

    さんとSpectreやXS-LeaksやCross-Origin-*ヘッダーについて話しました! / ep63 Cross Origin Info Leaks

    Pokaż ten wątek
    Cofnij
  9. podał/a dalej
    17 lut
    Cofnij
  10. podał/a dalej
    13 lut
    Cofnij
  11. podał/a dalej
    11 lut

    Blind SSRF exploitation En: Ru: What about port scanning using DNS-requests?

    Cofnij
  12. podał/a dalej
    11 lut
    Cofnij
  13. podał/a dalej
    10 lip 2018

    Neatly bypassing Content Security Policy. Why 'unsafe-inline' is almost always a full-fledged XSS.

    Pokaż ten wątek
    Cofnij
  14. podał/a dalej
    6 lut
    Cofnij
  15. podał/a dalej
    6 lut

    Thanks to research, new stuff are being released for soon - as for the features, payload minimization, raw cmd command, and auto command encoding within JSON/XML messages are being released after the PR review by

    Cofnij
  16. podał/a dalej
    6 lut
    Cofnij
  17. podał/a dalej
    5 lut

    Checkra1n for Windows first demo!!🔥🔥 Coming Soon!!

    Pokaż ten wątek
    Cofnij
  18. podał/a dalej
    3 lut

    Here's my write-up for ’s CTF challenge!

    Cofnij
  19. podał/a dalej
    3 lut

    CVE-2020-7471: SQLI in Django: django.contrib.postgres.aggregates.StringAgg aggregation function was subject to SQL injection, using a suitably crafted delimiter. FIX:

    Pokaż ten wątek
    Cofnij
  20. podał/a dalej
    31 sty

    , , and I are starting a new security blog. In our first write-up, we will discuss the impact of "SameSite by default" and how it affects web app sec. Feel free to request future topics you would like us to cover.

    Cofnij
  21. podał/a dalej
    31 sty

    Someone dropped a PHP zero-day on GitHub. Talked to the PHP team last night. Bug requires local foothold to exploit, so not usable for remote attacks. Also, this is the second exploit for this "disable_functions bypass" in the last few months.

    Cofnij

Wydaje się, że ładowanie zajmuje dużo czasu.

Twitter jest przeciążony lub wystąpił chwilowy problem. Spróbuj ponownie lub sprawdź status Twittera, aby uzyskać więcej informacji.

    Może Ci się też spodobać

    ·