Nguyen The Duc

@ducnt_

Just another web warrior ⚔️ | Security Researcher | Sr. Security Engineer | CTF player && | Bug bounty hunter

Hồ Chí Minh, Việt Nam  
2017年2月加入

推文

你已封鎖 @ducnt_

你確定要查看這些推文嗎?查看推文並不會將 @ducnt_ 解除封鎖

  1. 釘選的推文
    1月8日
    還原
  2. 1 小時前

    I really happy to share an article that bypass Akamai web application firewall and exploit a SQL Injection vulnerability. Hope this article will help someone in the same situation :).

    還原
  3. 已轉推
    3月30日

    昼に「WindowsのSMBの脆弱性の実用的な検証コードがもうすぐ公開されるかも」みたいなことを投稿しましたが、つい先ほど公開されました。まだセキュリティ更新プログラムを適用していない人は、速やかに適用しましょう。

    還原
  4. 已轉推
    3月29日

    My last article: Bypass Content-Security-Policy by hiding JavaScript in a PNG image.

    還原
  5. 已轉推
    3月29日

    Did you know that / CVE-2020-0796 can be used for a Local Privilege Escalation? We'll post the details + POC in the next few days and in the meantime:

    顯示此對話串
    還原
  6. 已轉推
    2月28日

    it took me two days to finish the analysis of cve-2020-6418, amazing vuln, learned a lot from this bug. thanks to here is the github repo: and here is the writeup:

    還原
  7. 已轉推
    3月20日

    Had fun today writing a .NET exploit for 's CVE-2020-0787 BITS LPE and UsoLoader technique. Check out his blog posts and research if you haven't already. They are all brilliant 👏🙏

    還原
  8. 已轉推
    3月19日

    Confirmed! combined an info leak & an uninitialized variable in to pop calc on the host OS. He earned himself $40,000 and 4 points towards Master of Pwn.

    還原
  9. 已轉推
    3月18日

    "XXE-scape through the front door: circumventing the firewall with HTTP request smuggling" - read my write-up about a pretty cool way in which I bypassed a firewall stopping me from exploiting an XXE vulnerability.

    還原
  10. 已轉推
    3月18日
    還原
  11. 已轉推
    3月16日

    The December update to HTTP Request Smuggler added a new desync technique by - he's just blogged the full details here:

    顯示此對話串
    還原
  12. 已轉推
    3月16日

    "CVE-2020-0796 Pre-Auth POC" Tl;Dr: Only DoS by BSOD so far. No RCE proof-of-concept out yet.

    還原
  13. 已轉推
    3月12日
    回覆給

    we really out here and aren't lackin

    還原
  14. 已轉推
    3月9日

    I have something fun for you, I pulled the javascript interpreter out of Avast and ported it to Linux 😆 This runs unsandboxed as SYSTEM, any vulns are wormable pre-auth RCE on 400M endpoints  ¯\_(ツ)_/¯ 🐧

    還原
  15. 已轉推
    3月4日
    還原
  16. 已轉推
    3月2日

    This blog post should be useful for those who also know how SharePoint works: - I've shown how code injection can aid to bypass some misconfigs in .NET + some thoughts for actual bypasses if you've research time!

    顯示此對話串
    還原
  17. 2月27日

    Filed a duplicate with gr8 bug was found by but can reopen it with a triaged issue. Really a excited moment.

    還原
  18. 已轉推
    2月25日

    New blog post! Here is how you can use MSBuild’s UnregisterAssembly task to execute arbitrary code in a .NET assembly. ⤵️

    還原
  19. 已轉推
    2月21日

    Just wrote a new article about how I found a Remote Command Execution 0-day (CVE-2020-8813) via static analysis in Cacti v1.2.8 the popular infrastructure graphing solution. I also explained how to exploit it without authentication in some cases.

    還原
  20. 已轉推
    2月18日

    Slides from my talk on iMessage exploitation: More technical details in the blog post: Great conference again, thanks team! :)

    還原
  21. 已轉推
    2月18日

    [PoC] CVE-2020-0618 Microsoft SQL Server Reporting Services RCE Vulnerability POST /ReportServer/pages/ReportViewer.aspx HTTP/1.1 Host: target ... ... NavigationCorrector$PageState=NeedsCorrection&NavigationCorrector$ViewState=[PayloadHere]&__VIEWSTATE=

    此媒體可能含有敏感內容。 了解更多
    還原

看來要一段時間讀取資料。

Twitter 可能已超出負載,或發生暫時性的小問題。請再試一次,或造訪 Twitter 狀態以取得更多資訊。

    你也可能也會喜歡

    ·