Тёмный

XSS in PDF.js (CVE-2024-4367) - "Upload" [Akasec CTF 2024] 

CryptoCat
Подписаться 37 тыс.
Просмотров 3,4 тыс.
50% 1

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 29   
@ca7986
@ca7986 3 месяца назад
Love this walk through! ++🇵🇸
@ABDOE_MARKETING
@ABDOE_MARKETING 3 месяца назад
akasec 1337 morroco do a great job , free palestine
@aaasambik3434
@aaasambik3434 2 месяца назад
Cryptocat, could you pls shoot walkthrough web challenges from downunder 2024 ctf
@_CryptoCat
@_CryptoCat 2 месяца назад
Didn't play this weekend, sorry! 💜
@Fereterme
@Fereterme 3 месяца назад
Great explanation of your thought process and tools used 🤖
@samaawake
@samaawake 3 месяца назад
The video is awesome! I've learn a lot of ideas and skills. By the way, Could you please introduce the script qtunnel that you used to connect the local web service to the public network? I would like to have a useful tool like that.
@_CryptoCat
@_CryptoCat 3 месяца назад
Thanks! So `qtunnel` is just a bash alias which calls tunnelto (tunnelto.dev) with my specified subdomain and port, while the `webup` command is `python3 -m http.server 80` I use tunnelto because it allows me to reuse the same address, but it has a yearly fee. Previously I just used a free alternative like ngrok (you can run `ngrok http 80` to achieve the same) or requestbin
@samaawake
@samaawake 3 месяца назад
@@_CryptoCat Thanks for your help. I learned how to use ngrok for Intranet Penetration and achieved the same results as shown in the video. Your patient explanations were very helpful for me as a CTF beginner, thank u again!!!❤❤❤
@_CryptoCat
@_CryptoCat 3 месяца назад
Awesome! No problem 💜
@sqlihunter
@sqlihunter Месяц назад
Crypto Cat, could you please create a series on Hacking Hub CTF? It's based on real-world bug bounty scenarios . ;)
@_CryptoCat
@_CryptoCat Месяц назад
Been meaning to do this for sure! Some great labs on there.
@ssetdragon
@ssetdragon 2 месяца назад
Awesome
@Strategic.
@Strategic. 3 месяца назад
Really cool stuff!! Free Palestine
@wtfanupam
@wtfanupam 3 месяца назад
Cool, learned something new :))
@wazawanaIT
@wazawanaIT 3 месяца назад
great job and Freeee PS
@adasadasoc1134
@adasadasoc1134 3 месяца назад
thanks for note Palestine and respect it, big love Crypto❤
@_CryptoCat
@_CryptoCat 3 месяца назад
💜💜💜
@tsuryu
@tsuryu 3 месяца назад
thank you for the walkthrough!
@Lazy0ben
@Lazy0ben Месяц назад
great job
@_CryptoCat
@_CryptoCat Месяц назад
Thank you! 💜
@HopliteSecurity
@HopliteSecurity 2 месяца назад
Amazing work! 👏👏
@_CryptoCat
@_CryptoCat 2 месяца назад
Thank you! 👊
@jm1981
@jm1981 3 месяца назад
Awesome work as always my friend.
@_CryptoCat
@_CryptoCat 3 месяца назад
Thanks mate! 👊
@dprozzes5945
@dprozzes5945 3 месяца назад
Hello 👋🏻
@_CryptoCat
@_CryptoCat 3 месяца назад
Hey 👋
@stylo20220
@stylo20220 3 месяца назад
💀
@_CryptoCat
@_CryptoCat 3 месяца назад
@highlights973
@highlights973 3 месяца назад
Далее
NahamCon CTF 2023: Web Challenge Walkthroughs
26:09
Просмотров 12 тыс.
Лайфак года 😂
00:12
Просмотров 103 тыс.
Шоколадная девочка
00:23
Просмотров 598 тыс.
The Value of Source Code
17:46
Просмотров 29 тыс.
So You Think You Know Git - FOSDEM 2024
47:00
Просмотров 1,1 млн
How A Steam Bug Deleted Someone’s Entire PC
11:49
this SSH exploit is absolutely wild
11:59
Просмотров 335 тыс.
Nobody Cares About Your Coding Projects
11:02
Просмотров 110 тыс.