Elar Lang (@elarlang) 's Twitter Profile
Elar Lang

@elarlang

Pentester, researcher, lecturer

ID: 715842698

linkhttps://security.elarlang.eu/ calendar_today25-07-2012 10:17:40

95 Tweet

138 Followers

122 Following

Elar Lang (@elarlang) 's Twitter Profile Photo

Enne kui nõuda, et parool peab olema pikk, peaks selle nõude ka lahti seletama. Hoopis olulisem on kasutajatele soovitada, et parool peab olema igas kasutatavas keskkonnas unikaalne. Parooli pikkus saab määravaks alles siis, kui midagi muud juba läks nihu.

Elar Lang (@elarlang) 's Twitter Profile Photo

In case you are interested what is happening in #Ukraine then you can follow (and share) my list of sources: x.com/i/lists/149691…

Elar Lang (@elarlang) 's Twitter Profile Photo

Nordic Testing Days 2022 keynote "Passion Driven Testing", 2nd of June 9 AM. Get your laptop ready for the demo, see ntd.elarlang.eu #PassionDrivenTesting #NTD #NTD2022 Nordic Testing Days

Nordic Testing Days 2022 keynote "Passion Driven Testing", 2nd of June 9 AM. Get your laptop ready for the demo, see ntd.elarlang.eu #PassionDrivenTesting #NTD #NTD2022 <a href="/nordictestdays/">Nordic Testing Days</a>
OWASP ASVS Project (@owasp_asvs) 's Twitter Profile Photo

Thanks to Clarified Security (clarifiedsecurity.com) for being a Maintaining Supporter and allowing significant company time to be used for the OWASP® Foundation ASVS project! For details on all supporters and how you can support the OWASP ASVS Project project, see: owasp.org/www-project-ap…

Thanks to <a href="/clarifiedsec/">Clarified Security</a> (clarifiedsecurity.com) for being a Maintaining Supporter and allowing significant company time to be used for the <a href="/OWASP/">OWASP® Foundation</a> ASVS project!

For details on all supporters and how you can support the <a href="/OWASP_ASVS/">OWASP ASVS Project</a> project, see: owasp.org/www-project-ap…
Elar Lang (@elarlang) 's Twitter Profile Photo

My keynote, called "Passion Driven Testing", for Nordic Testing Days 2022 youtube.com/watch?v=jfrdaa… I share my view on how to stay motivated. Contains some hacking demos. Nordic Testing Days #NTD2022

My keynote, called "Passion Driven Testing", for Nordic Testing Days 2022

youtube.com/watch?v=jfrdaa…

I share my view on how to stay motivated. Contains some hacking demos.

<a href="/nordictestdays/">Nordic Testing Days</a> #NTD2022
Elar Lang (@elarlang) 's Twitter Profile Photo

During one pen-test case, I figured out a nice feature from Drupal core. Now, 2 months later, there is Drupal Security Announcement SA-CORE-2022-014 with Security risk: Critical. drupal.org/sa-core-2022-0…

During one pen-test case, I figured out a nice feature from <a href="/drupal/">Drupal</a> core.

Now, 2 months later, there is Drupal Security Announcement SA-CORE-2022-014 with Security risk: Critical.

drupal.org/sa-core-2022-0…
Clarified Security (@clarifiedsec) 's Twitter Profile Photo

After years of hearing questions like "Do you have any course that teaches how to make stuff more secure instead of only breaking it?" we finally have a course about configuring services to reduce their attack surface! clarifiedsecurity.com/service-harden…

Elar Lang (@elarlang) 's Twitter Profile Photo

Tested one piece of my Web Application Security training in different format - "Testing for XSS" Nordic Testing Days #NTD2017 x.com/nordictestdays…

Elar Lang (@elarlang) 's Twitter Profile Photo

2 SQL injection vulnerabilities in dotCMS (CVE-2016-10007 and CVE-2016-10008 Full Disclosure). security.elarlang.eu/cve-2016-10007…

2 SQL injection vulnerabilities in dotCMS (CVE-2016-10007 and CVE-2016-10008 Full Disclosure).

security.elarlang.eu/cve-2016-10007…
Elar Lang (@elarlang) 's Twitter Profile Photo

CVE-2017-15715 - Apache HTTP Server - <FilesMatch> bypass with a trailing newline at the end of the file name. Full Disclosure in my blog security.elarlang.eu/cve-2017-15715…

CVE-2017-15715 - Apache HTTP Server - &lt;FilesMatch&gt; bypass with a trailing newline at the end of the file name.

Full Disclosure in my blog security.elarlang.eu/cve-2017-15715…