Abdillah (@abdilahrf) 's Twitter Profile
Abdillah

@abdilahrf

Bugbounty / CTF / InfoSec
Web Exploitation Guy - abdilahrf.github.io

ID: 806532314

calendar_today06-09-2012 10:35:24

4,4K Tweet

1,1K Followers

1,1K Following

Claude (@claudeai) 's Twitter Profile Photo

We just shipped automated security reviews in Claude Code. Catch vulnerabilities before they ship with two new features: - /security-review slash command for ad-hoc security reviews - GitHub Actions integration for automatic reviews on every PR

H4x0r.DZ (@h4x0r_dz) 's Twitter Profile Photo

That's what happens when you build CTF with full AI The challenge with the flag exposed …challenges.bhusa.bugcrowdctf.com:9300/README.md cc bugcrowd

That's what happens when you build CTF with full AI

The challenge with the flag exposed 
…challenges.bhusa.bugcrowdctf.com:9300/README.md

cc <a href="/Bugcrowd/">bugcrowd</a>
James Kettle (@albinowax) 's Twitter Profile Photo

ActiveScan++ can now detect multiple advanced unicode exploits just dropped at #BHUSA including confusables, codepoint overflows, case-conversion and combining diacritics! Thanks to researchers Ryan Barnett (B0N3) @ hackersummercamp & Angel Hacker for contributing this awesome update.

ActiveScan++ can now detect multiple advanced unicode exploits just dropped at #BHUSA including confusables, codepoint overflows, case-conversion and combining diacritics! Thanks to researchers <a href="/ryancbarnett/">Ryan Barnett (B0N3) @ hackersummercamp</a>  &amp; <a href="/4ng3lhacker/">Angel Hacker</a> for contributing this awesome update.
Web Security Academy (@websecacademy) 's Twitter Profile Photo

Can YOU complete this lab before James Kettle provides the solution on August 15? This ✨NEW✨ Expert Lab is based on real-world vulnerabilities discovered by PortSwigger Research! To learn more about 0 .CL request smuggling, check out James' whitepaper "HTTP/1.1 Must Die":

Web Security Academy (@websecacademy) 's Twitter Profile Photo

“HTTP/1 is simple” is one of the most dangerous lies in web security. Its hidden complexity has fueled years of desync vulnerabilities across the internet. Here are 5 lies about HTTP/1.1 and why they’re dead wrong👇 1️⃣ Lie 1: An HTTP/1.1 request can't directly target an

“HTTP/1 is simple” is one of the most dangerous lies in web security.

Its hidden complexity has fueled years of desync vulnerabilities across the internet.

Here are 5 lies about HTTP/1.1 and why they’re dead wrong👇

1️⃣ Lie 1: An HTTP/1.1 request can't directly target an
noperator (@noperator) 's Twitter Profile Photo

A new tool: Slice 🔪 With the help of build-free CodeQL and Tree-Sitter, Slice can help GPT-5 can reliably reproduce discovery of CVE-2025-37778: use-after-free vulnerability in the Linux kernel! noperator.dev/posts/slice/

A new tool: Slice 🔪 With the help of build-free CodeQL and Tree-Sitter, Slice can help GPT-5 can reliably reproduce discovery of CVE-2025-37778: use-after-free vulnerability in the Linux kernel! noperator.dev/posts/slice/
James Kettle (@albinowax) 's Twitter Profile Photo

I just published a Repeater feature to make it easier to explore request smuggling. It repeats your request until the status code changes. It's called "Retry until success" and you can install it via the Extensibility helper bapp.

I just published a Repeater feature to make it easier to explore request smuggling. It repeats your request until the status code changes. It's called "Retry until success" and you can install it via the Extensibility helper bapp.
Alex Vacca (@itsalexvacca) 's Twitter Profile Photo

Meta, Google, and Microsoft all use encryption built by the same 50-person nonprofit. Zero revenue from 2 billion users. The founder uses a fake name. And when the FBI subpoenaed them, they only provided 2 pieces of data. Here's how a non-profit secures the internet🧵

Bipin Jitiya (@win3zz) 's Twitter Profile Photo

Remote Code Execution in Adobe AEM Forms via CVE-2025-54253 (Struts2 DevMode misconfig: auth bypass + OGNL eval) and CVE-2025-49533 (Insecure Deserialization). Both rated critical, identified in a VDP (now patched). Original research: tinyurl.com/mprcjp9b

Remote Code Execution in Adobe AEM Forms via CVE-2025-54253 (Struts2 DevMode misconfig: auth bypass + OGNL eval) and CVE-2025-49533 (Insecure Deserialization). 

Both rated critical, identified in a VDP (now patched). 

Original research: tinyurl.com/mprcjp9b
Gareth Heyes \u2028 (@garethheyes) 's Twitter Profile Photo

I discovered how to use CSS to steal attribute data without selectors and stylesheet imports! This means you can now exploit CSS injection via style attributes! Learn how below: portswigger.net/research/inlin…

I discovered how to use CSS to steal attribute data without selectors and stylesheet imports! This means you can now exploit CSS injection via style attributes! Learn how below:

portswigger.net/research/inlin…
Mustafa Can İPEKÇİ (@mcipekci) 's Twitter Profile Photo

Dear infosec community in Australia, we can't reach Osirys for a couple months. He had some issues and lost contact with him totally. If you have somehow ability to reach or find him, please contact to me. We are worried for his safety and life. #infosec #BugBounty

Al Jazeera English (@ajenglish) 's Twitter Profile Photo

Indonesia’s President Prabowo Subianto has called for calm after police ran over and killed a man during anti-gov't protests. Demonstrators took to the streets of Jakarta after finding out lawmakers receive benefits totalling almost 20 times the average monthly salary.

Max Yaremchuk (@0xw2w) 's Twitter Profile Photo

Facebook Messenger for Windows RCE worth $112K via Slack/Viber DLL files override using path traversal in attachments by Dzmitry Lukyanenko vulnano.com/2025/09/remote…