Juan Pablo Perata (@cxzero) 's Twitter Profile
Juan Pablo Perata

@cxzero

OSCP | Pentester | Bug Hunter | CTF player | Developer | Community

ID: 381912027

linkhttp://cxzero.github.io calendar_today29-09-2011 04:47:50

409 Tweet

279 Followers

4,4K Following

Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨CVE-2024-27348: Unauthenticated users can execute OS commands via Groovy injection in Apache HugeGraph-Server. Upgrade to version 1.3.0 to mitigate. 🔥Python Scanner:github.com/Zeyad-Azima/CV… 📊200+ Services are found on hunter.how 🔗Hunter

🚨Alert🚨CVE-2024-27348: Unauthenticated users can execute OS commands via Groovy injection in Apache HugeGraph-Server. Upgrade to version 1.3.0 to mitigate.
🔥Python Scanner:github.com/Zeyad-Azima/CV…
📊200+ Services are found on hunter.how
🔗Hunter
STÖK ✌️ (@stokfredrik) 's Twitter Profile Photo

Excited about the opportunity of getting back to one of my absolute favorite places: Buenos Aires and the mainstage of this years Ekoparty | Hacking everything! Grateful and hyped to have Joona with me on the adventure! Can’t wait to meet up with yall and hang out with Bug Bounty Argentina

Excited about the opportunity of getting back to one of my absolute favorite places: Buenos Aires and the mainstage of this years <a href="/ekoparty/">Ekoparty | Hacking everything</a>! Grateful and hyped to have <a href="/joohoi/">Joona</a> with me on the adventure! 

Can’t wait to meet up with yall and hang out with <a href="/BugBountyArg/">Bug Bounty Argentina</a>
Germán Fernández (@1zrr4h) 's Twitter Profile Photo

🔴 CVE-2024-47575: FortiManager fgfmd daemon may allow a remote unauthenticated attacker to execute arbitrary code or commands via specially crafted requests (critical) / aka #FortiJump. Vulnerability used in zero-day attacks 🔥 Reported malicious IPs: - 45.32.41.202 -

🔴 CVE-2024-47575: FortiManager fgfmd daemon may allow a remote unauthenticated attacker to  execute arbitrary code or commands via specially crafted requests (critical) / aka #FortiJump.

Vulnerability used in zero-day attacks 🔥

Reported malicious IPs:
- 45.32.41.202
-
noperator (@noperator) 's Twitter Profile Photo

Two weeks ago, my team (Capability Development Group @ Bishop Fox) published a deep dive on FortiManager in support of analyzing FortiJump (CVE-2024-47575, missing authentation in fgfmsd), which is being actively exploited in the wild. We cover prerequisite steps for discovering

James Kettle (@albinowax) 's Twitter Profile Photo

We’re finally live! You can now watch “Listen to the whispers: web timing attacks that actually work” on YouTube: youtube.com/watch?v=zOPjz-…

Martin Doyhenard (@tincho_508) 's Twitter Profile Photo

arthur aires If you check my DEFCON talk about cache poisoning in Imperva you can find another useful bypass. Just add 16 / between the dot segments and it also works perfectly. However, according to Bugcrowd’s triage, that’s not a vulnerability. 🤷🏼‍♂️

PentesterLab (@pentesterlab) 's Twitter Profile Photo

Want to level up your learning in security? 🚀 Stop scrolling and start reflecting. 'Reading Between the Lines' challenges you to dig deeper: 1️⃣ What can I learn from this? 2️⃣ What patterns apply elsewhere? 3️⃣ Why didn’t I spot this? The real breakthroughs come when you ask

Ivan at Wallarm / API security solution (@d0znpp) 's Twitter Profile Photo

DeepSeek jailbreak, system prompt extracted, and some OpenAI data distillation model response after the jailbreak lab.wallarm.com/jailbreaking-g…

Hunter (@huntermapping) 's Twitter Profile Photo

🚨Alert🚨 CVE-2025-1094: PostgreSQL psql SQL injection 🔥PoC:github.com/rapid7/metaspl… 🧐Deep Dive :attackerkb.com/topics/G5s8ZWA… 📊 956K+Services are found on the hunter.how yearly. 🔗Hunter Link:hunter.how/list?searchVal… 👇Query HUNTER : protocol="postgresql" FOFA :

🚨Alert🚨 CVE-2025-1094: PostgreSQL psql SQL injection
🔥PoC:github.com/rapid7/metaspl…
🧐Deep Dive :attackerkb.com/topics/G5s8ZWA…
📊  956K+Services are found on the hunter.how yearly.
🔗Hunter Link:hunter.how/list?searchVal…
👇Query
HUNTER : protocol="postgresql"
FOFA :
picoCTF (@picoctf) 's Twitter Profile Photo

📅 Registration for #picoCTF2025 is open!. 🌟 Competition Dates: ⏰ Start: 12:00pm ET, March 7 ⏰ End: 3:00pm ET, March 17 📝 Write-ups due on March 17, 2025 Ready to test your skills and have fun? 💻 Let’s go! 🌐 Practice daily at picoCTF.org

James Kettle (@albinowax) 's Twitter Profile Photo

We've just published Turbo Intruder 1.52 which fixes some bugs, and makes the response table silky smooth. PS there's something awesome coming from PortSwigger Research tomorrow.

BApp Store (@bapp_store) 's Twitter Profile Photo

Check out "TruffleHog Integration" on the BApp Store - use TruffleHog with Burp to scan traffic for 800+ different types of secrets. Available in Burp Suite Professional.

Check out "TruffleHog Integration" on the BApp Store - use TruffleHog with Burp to scan traffic for 800+ different types of secrets.

Available in Burp Suite Professional.
smaury (@smaury92) 's Twitter Profile Photo

One of my old Google VRP (Google Bug Hunters) reports just went public -- check it out if you want to see an example of CEF exploitation. bughunters.google.com/reports/vrp/qM…

zhero; (@zhero___) 's Twitter Profile Photo

the research paper is out: Next.js and the corrupt middleware: the authorizing artifact result of a collaboration with inzo that led to CVE-2025-29927 (9.1-critical) zhero-web-sec.github.io/research-and-t… enjoy the read!

the research paper is out:

Next.js and the corrupt middleware: the authorizing artifact

result of a collaboration with <a href="/inzo____/">inzo</a> that led to CVE-2025-29927 (9.1-critical)

zhero-web-sec.github.io/research-and-t…

enjoy the read!
Salvador Schelotto (@s_schelotto) 's Twitter Profile Photo

Los invito a ver la ciudad con los ojos de Fabian Bia y Carlos Lebrato. Porque el nuevo cambio de Montevideo exige del amor por el departamento y su gente. Mirá Montevideo, estoy hablando de vos. 🔴🔵⚪️

slonser (@slonser_) 's Twitter Profile Photo

During one CTF competition, our team found xss in python markdown2, you can read the issue from my teammate renbou github.com/trentm/python-…

Bobby Cooke (@0xboku) 's Twitter Profile Photo

As promised... this is Loki Command & Control! 🧙‍♂️🔮🪄 Thanks to Dylan Tran for his work done on the project and everyone else on the team for making this release happen! github.com/boku7/Loki

ippsec (@ippsec) 's Twitter Profile Photo

Just made the Wanderer Prep playlist live! It’s designed to help people get started with the Wanderer Pro Lab on Hack The Box (which I created). Even if you don’t plan on playing Wanderer, I’d still recommend checking this playlist out—it highlights a lot of the techniques I’ve

Critical Thinking - Bug Bounty Podcast (@ctbbpodcast) 's Twitter Profile Photo

New episode is out! — youtu.be/cHQXlF4p-Ro In episode 130: Justin Gardner is joined by Valentino Massaro, who shares his journey from hacking Minecraft to becoming a Google hunter. He talks us through several bugs, including an HTML Sanitizer bypass and .NET deserialization, and