JustinRuth Profile Banner
JustinRuth Profile
JustinRuth

@JustinRuth

Followers
57
Following
19
Media
4
Statuses
39

Independent Security Researcher | Checkmarx Sales Engineer | lover of all (most) Whiskey

Dallas
Joined September 2008
Don't wanna be here? Send us removal request.
@JustinRuth
JustinRuth
3 years
I never post on here but here's an update on how today was going and went.
0
0
0
@JustinRuth
JustinRuth
3 years
Reminder: Block your calendars for this session with @Checkmarx experts @jossefharush and @ErezYalon at @RSAConference. Explore “The Simple, Yet Lethal, Anatomy of a Software Supply Chain Attack” with us. Details are here: https://t.co/4ToppbUc9p #CheckmarxAtRSA #RSA2022
0
0
1
@stokfredrik
STÖK ✌️
4 years
More than 280 million people suffer from depression worldwide. Over 700 000 people die due to suicide every year. Suicide is the fourth leading cause of death in 15-29-year-olds. (WHO/2021) If you feel depressed, alone, or lost, there is help to get. You are not alone.
20
69
305
@hakluke
Luke Stephens (hakluke)
5 years
This is @codingo_ 's first video and comprehensive written guide. His guide to ffuf is actually more comprehensive than the ffuf readme! I can see his content becoming the ultimate reference guide for hacking/bb stuff. Follow/sub to him everywhere!
@codingo_
Michael Skelton
5 years
I just spent over a month crafting the ultimate guide to Fuff. It is such an incredibly powerful tool, and I bet you're not using all of the features to full advantage! Video: https://t.co/qSncuODB5i Written guide: https://t.co/sH23qxjy2L #bugbountytips
1
8
64
@JustinRuth
JustinRuth
6 years
Question for #bugbounty #BugBountyTips would you submit exposed source code (.jsx files) via the browser? Only appears on a certain page and seems like the full app. Not seeing any keys but tons of endpoints as well as custom code and full node_modules folder.
0
1
2
@JustinRuth
JustinRuth
6 years
dang today became such a better day when I realized I could use _ in SED instead of / echo '" https://t.co/ZWHeWAxArG"' | sed ' s_"__g' is the same thing as echo '" https://t.co/ZWHeWAxArG"' | sed 's/"//g' substitute all double quotes with nothing. #linuxnoob
0
0
0
@JustinRuth
JustinRuth
6 years
Hit 2 personal goals today on @Bugcrowd 1. Top 1000! 2. Pass 2019 earnings in 2020. set personal goals you can celebrate, the more obtainable the better! #BugBounty
3
0
22
@JustinRuth
JustinRuth
6 years
Thanks for summarizing and sharing!
@HusseiN98D
Hussein Daher
6 years
As per the vote results, here you go! A cool XXE resulting from a SSRF found on local company website during a pentest. DMs are open, retweet and like if you love this style of PoC! 😎 #bugbounty #bugbountytip #bugbountytips #infosec
0
0
0
@JustinRuth
JustinRuth
6 years
If javascript: is being filtered try some other payloads that might still work in <a href='payload'> java%0Ascript: java%0Dscript: java%20script: anything others? #bugbounty #bugbountytips
0
4
11
@JustinRuth
JustinRuth
6 years
Over the last couple of weeks I had some down time and got the itch to hit some Bug Bounty programs. Reported a couple of vulnerabilities which ultimately lead to my first payout! Thanks @Bugcrowd ! #bugbounty
1
0
2
@JustinRuth
JustinRuth
7 years
Had an amazing time with the UNT Cyber Security Club talking about buffer overflows!
0
0
1
@JustinRuth
JustinRuth
8 years
Real presenters pop calculators instead of shells during a hacking demo.  
Tweet card summary image
linkedin.com
Real presenters pop calculators instead of shells during a hacking demo.  
0
0
2
@JustinRuth
JustinRuth
8 years
Still plenty of time to sign up and join us tomorrow evening at the Allstate campus for OWASP meetup! https://t.co/SjMqPCp38Q
Tweet card summary image
linkedin.com
Still plenty of time to sign up and join us tomorrow evening at the Allstate campus for OWASP meetup! https://lnkd.in/eWuAcqi
0
1
2
@JustinRuth
JustinRuth
8 years
Good class on creating sophisticated password lists to run a brute force attack using cewl + JTR. For the techies... /s Ctss$$[0]$[123456789]$[1]$[5-8]$[!]
linkedin.com
Good class on creating sophisticated password lists to run a brute force attack using cewl + JTR. For the techies... /s Ctss$$[0]$[123456789]$[1]$[5-8]$[!]
0
0
1
@JustinRuth
JustinRuth
8 years
whoops... Good to know =)
@kalilinux
Kali Linux
8 years
If you don’t update Kali regularly (*cough*), then your archive-keyring package is outdated, and you’ll get key mismatches when working with our repositories. Sucks for you, but at least you can manually update the new key : wget -q -O - https://t.co/cgOsXacp2z | apt-key add <3
0
0
0
@JustinRuth
JustinRuth
8 years
First accepted bug submission at @Bugcrowd. Hopefully more to come!
1
0
2
@CompozedLabs
CompoZed
8 years
#howtohack Our first session of the day! @CompozedLabs @Allstate
0
2
5
@JustinRuth
JustinRuth
8 years
Demoed exploitation of CVE-2017-5638 (Struts2) at learn expo today. Went well but I wonder how others demo vulnerabi… https://t.co/T6EFHyVivg
lnkd.in
This link will take you to a page that’s not on LinkedIn
0
0
0
@JustinRuth
JustinRuth
8 years
Hi all, A friend and colleague is looking to move into a sys admin role in the North Texas area please share or message me if you have any…
0
0
0