Sahil Dhar
@0x401
Followers
189
Following
1K
Media
2
Statuses
292
Vulnerability Researcher (OSED, OSWE, OSCE)
127.0.0.1
Joined February 2015
Extremely happy and proud to achieve this feat. Thank you @offsectraining for the amazing course and the brutal exam. #osed
1
1
26
This research allowed me to find critical bugs in several electron applications by finding public n-day exploits for older versions of chrome and adapting them to the electron framework. https://t.co/kZKmvuABkq
#BugBounty
7
52
240
To wrap up 2022, I'm releasing the final part of my 3-part browser exploitation series on Chrome! In this post, we demonstrate the practical use of the concepts we've learned throughout the series by analyzing and exploiting CVE-2018-17463. Enjoy! https://t.co/Xhrnh4fqNB
jhalon.github.io
Welcome to the third and final installment of the “Chrome Browser Exploitation” series. The main objective of this series has been to provide an introduction to browser internals and delve into the...
8
130
454
In a new guest blog, #Pwn2Own winner @_manfp details CVE-2024-2887 - a bug he used to exploit both #Chrome and #Edge during the contest on his way to winning Master of Pwn. He breaks down the root cause and shows how he exploited it. Read the details at
zerodayinitiative.com
In this guest blog from Master of Pwn winner Manfred Paul, he details CVE-2024-2887 – a type confusion bug that occurs in both Google Chrome and Microsoft Edge (Chromium). He used this bug as a part...
1
114
313
We wrote about a Chrome bug that arose due to the manner in which V8's Maglev tried to optimize the number of allocations it made. Now, in the newer releases with Trusted Pointers, the v8 heap sandbox looking a bit more formidable 👀
Well done on some awesome research @n30m1nd @sherl0ck__ !! Keep tackling those hard targets! https://t.co/Ka89BplXla
#chrome #Exploit #vulnerabilityresearch
0
7
41
Write-up & POC for CVE-2023-38146 released Blog - https://t.co/DiRVO4uadN POC -
github.com
Proof-of-Concept for CVE-2023-38146 ("ThemeBleed") - exploits-forsale/themebleed
1
31
103
CVE-2023-28432 Minio information leakage leads to RCE https://t.co/1IaBVptrAQ
y4er.com
https://github.com/minio/minio/security/advisories/GHSA-6xvq-wj2x-3h3q 这通告把漏洞点都给出来了…
1
57
164
🧨 TOOL ANNOUNCEMENT 🧨 We are glad to release a VSCode extension to help out during code reviews! Create inline notes 📝, import findings from Semgrep 🛠️, collaborate with others in real-time 🤝, and more! Find out more at: https://t.co/AswhyyjH4M
#infosec #appsec #pentest
1
10
17
Drop your most proud pre-auth RCE below, curious to read other peoples write ups/advisories/exploits :->
23
29
147
For those that want a quick SSO setup, thank me later:
mocksaml.com
A free SAML 2.0 Identity Provider for testing SAML SSO integrations.
4
21
88
I have successfully reproduced CVE-2022-43781 causing RCE on Bitbucket server. Ref: https://t.co/6zwUokvK0a
10
91
462
Now this is a pretty handy tool... "A plugin to introduce interactive symbols into your debugger from your decompiler" // by @mahal0z
https://t.co/QYQHpgHRuK
0
16
39
Eat What You Kill :: Pre-authenticated Remote Code Execution in VMWare NSX Manager: https://t.co/QQlVppKsaB. This post was presented by past #FSWA student @SinSinology and meme courtesy of @lystena :)
4
71
142
WriteProcessMemoryAPC - Write memory to a remote process using APC calls Another alternative to WriteProcessMemory! https://t.co/JIzWS927Uc
4
148
413
After I published the article "CVE-2022-36923 ManageEngine OpManager getUserAPIKey Authentication Bypass", one of the remaining issues was how to use the rest api key to rce, and my colleague's recent research solved this problem. 1/n
3
29
106
Due to (somewhat) popular demand, here's the source code of winapiexec, a small tool to run WinAPI functions through command line parameters. https://t.co/NrWYQ7XLzP
github.com
A small tool that allows to run WinAPI functions through command line parameters - m417z/winapiexec
1
38
127
Run your shellcode directly from bash: dd of=/proc/$$/mem bs=1 seek=$(($(cut -d" " -f9</proc/$$/syscall))) if=<(base64 -d<<<utz+IUO+aRkSKL+t3uH+McCwqQ8F) conv=notrunc Credits to "unknown"
11
274
1K
The Golden SAML attack has been described and tools released in the last year. I've written a practical step-by-step guide to creating golden saml as there are some tricky parts:
nodauf.dev
Practical guide step by step to create golden SAML
4
230
680
New blog post! What's the Debugger Data Model in WinDbg, and why is it so powerful? Over the past few years we've been adding lots of powerful functionality to the data model. Understanding what it is will help you use WinDbg more effectively. https://t.co/k0Is6xcbsQ
timdbg.com
If you follow me on Twitter, you have probably heard me talk about the “Debugger Data Model”. But unless you’ve spent a bunch of time reading our documentation or you’ve read articles such as this...
1
40
125