Category: Mix

New features means new bugs. Sometimes new features designed to… | by Sean (zseano)
03
Apr
2023

New features means new bugs. Sometimes new features designed to… | by Sean (zseano)

Sometimes new features designed to generate revenue for a company can be rushed and sometimes not enough thought has gone…

Persistent XSS (Unvalidated oEmbed) at Medium.com | by Jonathan Bouman
03
Apr
2023

Persistent XSS (Unvalidated oEmbed) at Medium.com | by Jonathan Bouman

Proof of concept Are you aware of any (private) bug bounty programs? I would love to get an invite. Please…

5 Tips Bug Bounty Programs *Want* You to Know About | by d0nut
03
Apr
2023

5 Tips Bug Bounty Programs *Want* You to Know About | by d0nut

This is the only good CC0 image I could find If you’re not aware, I joined Dropbox’s security team last…

Q:  PENTEST VS BUGBOUNTY? (Bounty Thursday's - ON AIR)
03
Apr
2023

Q: PENTEST VS BUGBOUNTY? (Bounty Thursday’s – ON AIR)

Q: PENTEST VS BUGBOUNTY? (Bounty Thursday’s – ON AIR) Source link

EXP-301 Logo by Offensive Security
03
Apr
2023

ROP and Roll: EXP-301 Offensive Security Exploit Developer (OSED) Review and Exam

The Windows User Mode Exploit Development (EXP-301) course and the accompanying Offensive Security Exploit Developer (OSED) certification is the last…

http://i.imgur.com/YGhvYJf.png
03
Apr
2023

Exploiting Markdown Syntax and Telescope Persistent XSS through Markdown (CVE-2014-5144)

Exploiting Markdown Syntax Markdown is wonderful. In fact, this blog post itself is written in Markdown. I don’t need to…

Bypassing Apple's iOS 10 Restrictions Settings - Twice
03
Apr
2023

Bypassing Apple’s iOS 10 Restrictions Settings – Twice

By default, Apple has a feature that allows all of their iOS devices to be assigned restrictions, so that employees and mostly…

Analysis of CVE-2019-14994 – Jira Service Desk Path Traversal leads to Massive Information Disclosure
03
Apr
2023

Analysis of CVE-2019-14994 – Jira Service Desk Path Traversal leads to Massive Information Disclosure

Jira Service Desk is a help desk application that is built on top of core Jira. It allows customers to…

Configuring Burp Suite With Android Nougat
03
Apr
2023

Configuring Burp Suite With Android Nougat

This last weekend I started testing a new Android app for fun, and ran into some trouble getting Burp Suite…

Backdoor of All Flickr API Calls by XSSI – Ron Chan
03
Apr
2023

Backdoor of All Flickr API Calls by XSSI – Ron Chan

After reporting the Flickr ATO fix bypass, I left Flickr for a few days and go hunt after Uber. I…

INTERVIEW WITH @MR_HACKER | TOP 20 on INTIGRITI | METHODOLOGY, TIPS & TRICKS, ETC.
03
Apr
2023

INTERVIEW WITH @MR_HACKER | TOP 20 on INTIGRITI | METHODOLOGY, TIPS & TRICKS, ETC.

INTERVIEW WITH @MR_HACKER | TOP 20 on INTIGRITI | METHODOLOGY, TIPS & TRICKS, ETC. Source link

How to secure against Forced Browsing · rez0
02
Apr
2023

How to secure against Forced Browsing · rez0

Eliminate an entire vulnerability class from your web server in less than an hour As a hacker and bug hunter,…