Launching the PortSwigginar | Blog
14
Apr
2023

Launching the PortSwigginar | Blog

Adam Armitt | 09 June 2022 at 23:00 UTC Thank you to those who attended our recent PortSwigginar on Burp…

Arrest
14
Apr
2023

Police disrupts $98M online fraud ring with 33,000 victims

Europol and Eurojust announced today the arrest of five individuals believed to be part of a massive online investment fraud ring…

ZAP Custom En/Decoder 만들기
14
Apr
2023

ZAP Custom En/Decoder 만들기

ZAP의 확장성은 Scripting Engine의 파워에서 나옵니다. URL, HTML, Base64 등 테스팅 단계에선 인/디코딩을 하는 경우가 굉장히 많은데요. 이 때 사용하는…

Russian sign warning of NATO cyberattacks
14
Apr
2023

Russia accuses NATO of launching 5,000 cyberattacks since 2022

The Federal Security Service of the Russian Federation (FSB) has accused the United States and other NATO countries of launching…

Robinhood Goes Long on Bug Bounty: Q&A with Ian Carroll and @ashwarya
14
Apr
2023

Robinhood Goes Long on Bug Bounty: Q&A with Ian Carroll and @ashwarya

Our conversation with Ian Carroll (Staff Security Engineer at Robinhood) spans the history of bug bounty at Robinhood, Ian’s approach…

Most of US IT professionals asked to stay silent about data breaches
14
Apr
2023

Most of US IT professionals asked to stay silent about data breaches

Data breach reporting is mandatory and, as per some prevailing laws, any incident that goes unreported for a while can…

GitHub for Bug Bounty Hunters
14
Apr
2023

GitHub for Bug Bounty Hunters

GitHub repositories can disclose all sorts of potentially valuable information for bug bounty hunters. The targets do not always have…

Proactively reduce risks with Attack Surface Custom Policies
14
Apr
2023

Proactively reduce risks with Attack Surface Custom Policies

Introducing Attack Surface Custom Policies If you’re responsible for security, then you know how useful it is to have clearly-defined…

What's My Bar for AGI? A Stand-up Comedy Routine
14
Apr
2023

What’s My Bar for AGI? A Stand-up Comedy Routine

I’ll accept something as AGI when it can write a solid set of original jokes good enough to make real…

14
Apr
2023

Increase developer confidence with a great Django test suite

How to write tests for your Django applications that are painless and productive. Done correctly, tests are one of your…

Espionage Attacks on Foreign Diplomatic Entities
14
Apr
2023

Russia-Linked Hackers Launches Espionage Attacks on Foreign Diplomatic Entities

Apr 14, 2023Ravie LakshmananUnited States The Russia-linked APT29 (aka Cozy Bear) threat actor has been attributed to an ongoing cyber…

pakistan hackers
14
Apr
2023

Pakistan Hackers Attack India’s Edu Sectors With Crimson RAT

SentinelLabs recently discovered a series of malicious Office files spreading the notorious Crimson RAT malware.  This RAT is notorious for…