Maxence SCHMITT Profile
Maxence SCHMITT

@maxenceschmitt

Followers
584
Following
906
Media
17
Statuses
929

Senior Application Security @doyensec . I am learning new stuff everyday and I love it.Sapic

Clermont Ferrand - FRANCE
Joined February 2010
Don't wanna be here? Send us removal request.
@kevin_mizu
Kévin GERVOT (Mizu)
2 months
DOMLogger++ v1.0.9 is now out and available! 🎉 This update fixes a lot of issues, including the historical DevTools bug on Chromium 🔥 It also brings full Caido session handling, which is going to be useful in the near future! 👀 👉 https://t.co/wQHbXqzvkq 1/2
2
30
152
@Doyensec
Doyensec
2 months
📢It's here! Part 2 of Norbert Szetei's (@73696e65) research into ksmbd. See how customized fuzzing & the appropriate sanitizers led to discovering 23 Linux kernel CVEs, including use-after-frees & out-of-bounds reads/writes. https://t.co/LmigwJtB2c #doyensec #appsec #security
0
32
80
@Doyensec
Doyensec
5 months
🚀We have just released a new Security Advisory for @NASA's CFITSIO library 🛰️. Click the link for details on the Heap Overflow, Type Confusion, Out-of-Bound Writes and other vulnerabilities discovered by our @a_denkiewicz ! https://t.co/7X6YVBzhdo #doyensec #appsec #security
0
10
44
@xssdoctor
xssdoctor
5 months
This research is based on this article https://t.co/9c3PjDeK3r which explains that the magic bytes of a pdf (and webp) file are NOT in the beginning of the file. The article goes on to show that a valid pdf can be valid json
3
9
92
@Doyensec
Doyensec
5 months
We'd like to welcome 👋@imarcex_ as our latest Application Security Intern. Welcome aboard! 🎉 #doyensec #appsec #internship
0
6
27
@Doyensec
Doyensec
6 months
Our @73696e65's latest research has resulted in at least 1⃣5⃣ CVEs in ksmbd🤯, including multiple use-after-frees, bounds checks, type confusion and overflows‼️ Check it out today! https://t.co/AiobDskF5e #doyensec #appsec #security #linux
0
15
38
@tell1c0
Szymon Drosdzol
6 months
After many late nights and busted apps as security consultant at @Doyensec , I trained my spidey senses 🕷️ to detect when an API code is practically begging for an auth vulns. Join me at #CONFidence2025 for common pitfalls, and tips for writing secure authz from the start.
1
4
10
@Doyensec
Doyensec
7 months
🚀#InQL v6.0 is here! Full Kotlin rewrite w/ improved performance & responsiveness! 🆕 Built-in GraphiQL and #GraphQL Voyager visualization regardless of the target 🆕Circular references detector 🆕Improved batch queries screen 🚀 SPEED! #doyensec #appsec https://t.co/UPcTE42ZMP
Tweet card summary image
github.com
InQL v6.0 release is focused on improving performance and overall responsiveness of the tool. The whole project has been rewritten into the Kotlin programming language, resulting in a significant s...
0
11
40
@Doyensec
Doyensec
7 months
As a follow up to @maxenceschmitt 's amazing #CSPT research, we've published a list of resources to help people interested in this class of vulnerabilities. Check it out today for video, tools, challenges and variety of publications! https://t.co/kAN5e9Yk6l #Doyensec #appsec
0
17
44
@pentest_swissky
Swissky
8 months
Bypassing File Upload Restrictions To Exploit Client-Side Path Traversal - @maxenceschmitt https://t.co/caPYEhxE6y
0
8
25
@ctbbpodcast
Critical Thinking - Bug Bounty Podcast
8 months
A crazy client-side exploit chain by @busf4ctor & @xssdoctor: CSPT+JSON+SelfXSS → cookie path → XSS This bug went through CSPT abuse, hidden params, CORs bypass, and CloudFront cache poisoning. Breakdown:
2
13
122
@Doyensec
Doyensec
8 months
🥳The latest !exploitable is here! We're sharing all the joy that comes with exploiting an arbitrary file write in GitLab, while cruising the Mediterranean. 🚢 Everything from onerous configurations to spotty internet! Enjoy! #doyensec #appsec #security https://t.co/AMdtG4PWDX
0
27
114
@kevin_mizu
Kévin GERVOT (Mizu)
9 months
Thanks to the recent @PortSwigger top 10, I finally found the motivation to finish writing the 2nd article about DOMPurify security! 😁 Before releasing it, I would like to share a small challenge 🚩 Challenge link 👇 https://t.co/Fw1ePWFOMB 1/2
1
15
147
@Doyensec
Doyensec
9 months
🎉 PESD v2.0 - now in the @BApp_Store ! Effortlessly generate dynamic sequence diagrams directly from #BurpSuite traffic! Now you can also create your own theme, conveniently edit generated diagrams with MD syntax and much more! Install it today! 🎉 #doyensec #appsec #security
0
6
24
@Fisjkars
Maxime Escourbiac
9 months
🚨 Michelin Red Team starting the year with a bang! Multiple vulnerabilities discovered in VMware Aria Operations (CVE-2025-22218, 22219, 22220, 22221, 22222) 🔥 Time to patch and stay sharp! 🔗 VMware Advisory: https://t.co/JVKX1L0EXQ #CyberSecurity #RedTeam #VMware #CVE2025
support.broadcom.com
0
1
4
@Doyensec
Doyensec
9 months
Despite being central to their security, many orgs struggle to securely implement #OAuth. Our new post walks through common issues & how to prevent them, along with a useful checklist! Read it today & ensure your org is secure: https://t.co/UHLlE9vlQB #doyensec #security #appsec
2
65
208
@ptracesecurity
Ptrace Security GmbH
10 months
Bypassing File Upload Restrictions To Exploit Client-Side Path Traversal https://t.co/HwZg8S59rE #pentesting #CyberSecurity #infosec
0
8
24
@SinSinology
SinSinology
9 months
My English has never been good, I tried to translate what I had in my mind and I hope this shows how I feel Every step of this journey was a challenge—long hours, sacrifices, and moments when it felt impossible. But it was all worth it. I’m so proud and honored to have won 1st
@thezdi
Trend Zero Day Initiative
10 months
And that’s a wrap! #Pwn2Own Automotive 2025 is complete. In total, we awarded $886,250 for 49 0-days over the three day competition. With 30.5 points and $222,250 awarded, Sina Kheirkhah (@SinSinology) of Summoning Team (@SummoningTeam) is our Master of Pwn. #P2OAuto
62
17
475
@RenwaX23
‌Renwa
10 months
Client Side Path Traversal (CSPT) Bug Bounty Reports and Techniques Like I promised here is a list of cool CSPT bugs I have found in bug bounty programs over the years using multiple methods and getting critical impacts https://t.co/h4fAeLyKXr
Tweet card summary image
medium.com
Over the past year, CSPT bugs have gained significant attention, with numerous blogs and disclosed reports highlighting their impact…
9
61
277