5 quick questions with this month’s no. 1 Crowdsource hacker


Md. Ishrat Shahriyar is a 25-year old ethical hacker and Computer Science graduate from Bangladesh whose Crowdsource submissions put him at the top of the leaderboard this month. We caught up with Ishrat to ask him a few quick questions about his background and his passion for security research.

1. Tell us a little about yourself!
I am 25 years old and I have been enthusiastic about security since my university years. After graduation, I started working with Beetles Cyber Security Ltd, a Bangladeshi crowdsourced penetration testing startup.

2. What is the most common vulnerability you come across when doing bug hunting?
The most common vulnerability I find is XSS, which I love, as well as bypassing some tricky filtering issues.

3. How long have you been doing bug bounty hunting?
For about 3 years, I started back in 2014.

4. What are your favorite news sources for finding information about new vulnerabilities?
I tend to subscribe to most sites that publish new research and vulnerabilities and there are many. But the ones that stand out for me are:

5. What kind of vulnerabilities do you like to submit to Crowdsource?
I like to submit mostly issues in popular CMSes such as WordPress, Joomla, Drupal and Magento for performance-based recognition.

Are you an ethical hacker like Ishrat and would like to join Detectify Crowdsource? Check out our guide on becoming a Crowdsource hacker and get in touch at hello [at] detectify.com.



Source link