Skip to content

Chi Tran

Security Research | Writeups | My words are my own

  • Home
  • About Me
  • Contact

Author: Chi Tran

[CVE-2020-8962] D-LINK DIR-842 Stack-based Buffer-overflow

Posted on February 12, 2020August 30, 2020 by Chi Tran

I. OVERVIEW Discoverer: Chi Tran Vendor & Product: D-Link Version: DIR-842_REVC_RELEASE_NOTES_v3.13B09_HOTFIX CVE Reference: CVE-2020-8962 II….

Read More

PortSwigger – Top 10 web hacking techniques of 2019 – nominations open

Posted on January 27, 2020 by Chi Tran

Author: James Kettle – @albinowax Update: Nominations are now closed – cast your vote here Nominations for…

Read More

[CVE-2020-7237] Remote Code Execution in Cacti RRDTool

Posted on January 25, 2020 by Chi Tran

I. OVERVIEW Discoverer: Chi Tran Vendor & Product: Cacti | Network Monitoring Tool Version: 1.2.8…

Read More

[Facebook CTF] Secret Note Keeper – Author: ducnt

Posted on January 3, 2020January 3, 2020 by Chi Tran

XS-Search – Secret Note Keeper, Facebook CTF 2019 The 0ld-day of facebook ctf Hi guys,…

Read More

[Google CTF 2019] Web Challenge – gphotos

Posted on June 25, 2019September 28, 2019 by Chi Tran
Read More

[Google CTF 2019] Web Challenge – bnv

Posted on June 25, 2019September 28, 2019 by Chi Tran
Read More

Arbitrary Command Execution in latest OrangeHRM platform

Posted on June 11, 2019November 6, 2019 by Chi Tran

I. OVERVIEW Author Credits: VietSunshine Penetration Testing Team (Hoang Le, Hoang Doan, Phi Le, Huy…

Read More

A Debugging Primer with CVE-2019– 0708 (Author: Bruce Lee)

Posted on May 30, 2019 by Chi Tran

This post was originally from https://www.exploit-db.com/exploits/46944 (Author: Bruce Lee)  

Read More

CVE-2019-[12584-12585] : Command Injection Vulnerability on pfSense 2.4.4-RELEASE-p3

Posted on May 28, 2019June 2, 2019 by Chi Tran

I. OVERVIEW Author: Chi Tran Vendor: NetGate Product: NetGate PfSense Version: 2.4.4-RELEASE-p3 CVE Reference: CVE-2019-12584…

Read More

CVE-2019-12347: Stored Cross-site Scripting on pfSense 2.4.4-RELEASE-p3

Posted on May 28, 2019May 29, 2019 by Chi Tran

I. OVERVIEW Author: Chi Tran Vendor: NetGate Product: NetGate PfSense Version: 2.4.4-RELEASE-p3 CVE Reference: CVE-2019-12347…

Read More
1 2 3 … 5 Next »

Categories

  • Bug Hunting
  • Cases Study
  • CTF
  • Hack The Box
  • OSCP
  • Penetration Testing Guides
  • Root-me
  • Security Cheat Sheets (@PENTESTMONKEY)
  • Security Research
  • Tools

Archives

  • February 2020
  • January 2020
  • June 2019
  • May 2019
  • March 2019
  • February 2019
  • December 2018
© Chi Tran | Security Research
Proudly powered by WordPress | Theme: Bloge by Canyon Themes.