Category: Mix

XSS With Hoisting - Brute XSS
13
Mar
2023

XSS With Hoisting – Brute XSS

When dealing with JavaScript injection scenarios sometimes we might get into a difficult situation: the target page is not meant…

h@cktivitycon – Pizza Time (Web 750)
13
Mar
2023

h@cktivitycon – Pizza Time (Web 750)

HackerOne just ran the online h@cktivity con and with it was a CTF. I spent 15 hours solving the big…

Introducing The Tech Leader Docs
13
Mar
2023

Introducing The Tech Leader Docs

A new resource for software development leaders by Victoria Drake. I’m launching a brand new paid newsletter on Substack focused…

NahamCon 2021 - Introduction to Axiom - The Dynamic Infrastructure Framework for Everybody! @pry0cc
13
Mar
2023

NahamCon 2021 – Introduction to Axiom – The Dynamic Infrastructure Framework for Everybody! @pry0cc

NahamCon 2021 – Introduction to Axiom – The Dynamic Infrastructure Framework for Everybody! @pry0cc Source link

Bug Bounty and Other Inclusive Communities
13
Mar
2023

Bug Bounty and Other Inclusive Communities

In these strange times it’s important that we come together. A good way to find like-minded individuals is to join…

RCE in Avaya Aura Device Services – Assetnote
13
Mar
2023

RCE in Avaya Aura Device Services – Assetnote

For those who haven’t had the pleasure, Avaya Aura is a (rather complicated) platform for managing IP phones. Today we’re…

Fastjson: exceptional deserialization vulnerabilities - Alphabot Security
13
Mar
2023

Fastjson: exceptional deserialization vulnerabilities – Alphabot Security

Intro Many of you may never have heard of the Java based JSON serialization library called Fastjson, although it’s quite…

The Top 5 Most Common Mobile App Security Flaws – allysonomalley.com
13
Mar
2023

The Top 5 Most Common Mobile App Security Flaws – allysonomalley.com

Whether you’re a pentester looking to gain some experience in mobile hacking or a developer aiming to build secure apps,…

GitLab AMA - Bug Bounty with Alex Chapman
13
Mar
2023

GitLab AMA – Bug Bounty with Alex Chapman

GitLab AMA – Bug Bounty with Alex Chapman Source link

Deserialization in Perl v5.8 | Agarri : Sécurité informatique offensive
13
Mar
2023

Deserialization in Perl v5.8 | Agarri : Sécurité informatique offensive

Deserialization in Perl v5.8 During a pentest, I found an application containing a form with a hidden parameter named “state”….

Predictions for 2023 from Latest API Threat Research
13
Mar
2023

Predictions for 2023 from Latest API Threat Research

March has arrived and is roaring like a very confused lion, at least in the northern hemisphere. And much like…

Scanning for hardcoded secrets in source code | Security Simplified
13
Mar
2023

Scanning for hardcoded secrets in source code | Security Simplified

Scanning for hardcoded secrets in source code | Security Simplified Source link