XSS in PDF.js (CVE-2024-4367) - "Upload" [Akasec CTF 2024]

Поделиться
HTML-код
  • Опубликовано: 13 окт 2024

Комментарии • 30

  • @ca7986
    @ca7986 4 месяца назад +9

    Love this walk through! ++🇵🇸

  • @tech-with-joe
    @tech-with-joe 8 дней назад +1

    Nice, loved it good explanation!

  • @Fereterme
    @Fereterme 4 месяца назад +4

    Great explanation of your thought process and tools used 🤖

  • @adasadasoc1134
    @adasadasoc1134 3 месяца назад +2

    thanks for note Palestine and respect it, big love Crypto❤

  • @tsuryu
    @tsuryu 4 месяца назад +2

    thank you for the walkthrough!

  • @HopliteSecurity
    @HopliteSecurity 3 месяца назад +2

    Amazing work! 👏👏

  • @aaasambik3434
    @aaasambik3434 3 месяца назад +3

    Cryptocat, could you pls shoot walkthrough web challenges from downunder 2024 ctf

    • @_CryptoCat
      @_CryptoCat  3 месяца назад

      Didn't play this weekend, sorry! 💜

  • @jm1981
    @jm1981 4 месяца назад +2

    Awesome work as always my friend.

  • @samaawake
    @samaawake 4 месяца назад +3

    The video is awesome! I've learn a lot of ideas and skills. By the way, Could you please introduce the script qtunnel that you used to connect the local web service to the public network? I would like to have a useful tool like that.

    • @_CryptoCat
      @_CryptoCat  4 месяца назад

      Thanks! So `qtunnel` is just a bash alias which calls tunnelto (tunnelto.dev) with my specified subdomain and port, while the `webup` command is `python3 -m http.server 80`
      I use tunnelto because it allows me to reuse the same address, but it has a yearly fee. Previously I just used a free alternative like ngrok (you can run `ngrok http 80` to achieve the same) or requestbin

    • @samaawake
      @samaawake 4 месяца назад +1

      @@_CryptoCat
      Thanks for your help. I learned how to use ngrok for Intranet Penetration and achieved the same results as shown in the video.
      Your patient explanations were very helpful for me as a CTF beginner, thank u again!!!❤❤❤

    • @_CryptoCat
      @_CryptoCat  3 месяца назад

      Awesome! No problem 💜

  • @sqlihunter
    @sqlihunter 2 месяца назад +1

    Crypto Cat, could you please create a series on Hacking Hub CTF? It's based on real-world bug bounty scenarios . ;)

    • @_CryptoCat
      @_CryptoCat  2 месяца назад

      Been meaning to do this for sure! Some great labs on there.

  • @WtfAnupam
    @WtfAnupam 4 месяца назад +2

    Cool, learned something new :))

  • @ssetdragon
    @ssetdragon 3 месяца назад +2

    Awesome

  • @Lazy0ben
    @Lazy0ben 2 месяца назад +1

    great job

  • @ABDOE_MARKETING
    @ABDOE_MARKETING 4 месяца назад +10

    akasec 1337 morroco do a great job , free palestine

  • @wazawanaIT
    @wazawanaIT 4 месяца назад +2

    great job and Freeee PS

  • @Strategic.
    @Strategic. 4 месяца назад +2

    Really cool stuff!! Free Palestine

  • @dprozzes5945
    @dprozzes5945 4 месяца назад +2

    Hello 👋🏻

  • @stylo20220
    @stylo20220 4 месяца назад +2

    💀

  • @highlights973
    @highlights973 4 месяца назад +2