rohk_infosec's profile picture. staff application security engineer at @Okta - all tweets are my own

Kevin

@rohk_infosec

staff application security engineer at @Okta - all tweets are my own

Okta scope increased again! We've added Okta OIE & Okta Access Requests (AtSpoke). More information can be found at bugcrowd.com/okta


Okta is paying to up $100k for an RCE and paying an additional $2,500 for an XSS bypassing our validation and CSP! bugcrowd.com/okta/updates/0… @Bugcrowd


As Okta's bug bounty program continues to pay 2-3x until July 31st, we introduced another product to the scope! Advanced Server Access! Check it out!


Hey everyone! @okta's bug bounty program on @Bugcrowd will be running a 2-3x multiplier on all eligible reports until July 31st! Come check us out at bugcrowd.com/okta


At the end of the day you can only trust yourself.


Did I backup everything? 🤷‍♂️ idk


Well computer isn’t working how I want so gonna nuke it.


i haven't been able to log into my bank account for the past couple of weeks.. found out because my device name had an XSS payload.


whenever the topic sushi comes to mind.. this memory always pops up: Friend: Omg I love sushi! *Orders sushi rolls* Me: You should try some nigiri or sashimi! Friend: Ah sorry.. I don't like raw fish! Me: ...


Kevin hat repostet

I'm noticing a surprising number of people submitting CSRF PoCs with the CSRF token in the actual PoC. If the attack requires you to know a victim's CSRF token and you have no way of getting it, then it is not a vulnerability!


time to go into hibernation... see y'all on monday


Kevin hat repostet

Another SSRF List: http://[::]:80/ http://[::]:25/ http://[::]:22/ http://[::]:3128/ http://0000::1:80/ http://0000::1:25/ http://0000::1:22/ http://0000::1:3128/ http://127.0.1.3 http://127.0.0.0 http://0177.0.0.1/ http://2130706433/ http://3232235521/ http://3232235777/


Kevin hat repostet

This is the complete DNA of the Coronavirus (SARS-CoV-2). We are being attacked by a 8 kilobytes virus. Remember this when you hate on computers security. (source: ncbi.nlm.nih.gov/nuccore/MN9089… )

ortegaalfredo's tweet image. This is the complete DNA of the Coronavirus (SARS-CoV-2). We are being attacked by a 8 kilobytes virus. Remember this when you hate on computers security. (source: ncbi.nlm.nih.gov/nuccore/MN9089… )

Sir the fragrance you’re using is... strong


Kevin hat repostet

Want to know how to exploit the recently patched #Microsoft #Exchange CVE-2020-0688? @hexkitchen provides the details on how to take advantage of the fixed cryptographic keys used during installation. bit.ly/2TefZfv


Lyft driver car just smells terrible.. ughhhhh


god that is so disgusting..


Loading...

Something went wrong.


Something went wrong.