Go automate your GitHub profile README
16
Apr
2023

Go automate your GitHub profile README

GitHub’s new profile page README feature is having the wonderful effect of bringing some personality to the Myspace pages of…

HackerOne
16
Apr
2023

HackerOne

TikTok disclosed a bug submitted by h4x0r_dz: https://hackerone.com/reports/1890284 – Bounty: $2500 Source link

Passive-aggressive scan checks | Blog
16
Apr
2023

Passive-aggressive scan checks | Blog

Tom Shelton-Lefley | 01 April 2022 at 08:00 UTC Here at PortSwigger, our goal is to enable the world to…

Katana와 Web Crawler
16
Apr
2023

Katana와 Web Crawler

ProjectDiscovery의 도구들은 항상 커뮤니티에 큰 파장을 일으킵니다. 실제로 ProjectDiscovery로 인해 CLI 기반의 테스팅이 훨씬 대중화되고, 이들의 도구는 각종 Pipeline에서의 핵심…

Hacker AFK: InsiderPhD | HackerOne
15
Apr
2023

Hacker AFK: InsiderPhD | HackerOne

Today’s hacker InsiderPhD JXoaT: My first question is always, “What was your first experience with hacking?” What really opened the…

How to scan your attack surface
15
Apr
2023

How to scan your attack surface

In 2013, a group of ethical hackers started penetration testing to make the Internet a safer place. After hacking companies…

NO. 370
15
Apr
2023

NO. 370

SECURITY GoDaddy Multi-year Hack GoDaddy has suffered a multi-year security breach in which attackers stole source code and installed malware…

How to create a self-documenting Makefile
15
Apr
2023

How to create a self-documenting Makefile

My new favorite way to completely underuse a Makefile? Creating personalized, per-project repository workflow command aliases that you can check…

Cloudflare is not properly deleting user's account
15
Apr
2023

Cloudflare is not properly deleting user’s account

Cloudflare Public Bug Bounty disclosed a bug submitted by ali_hassan_khan: https://hackerone.com/reports/1728292 – Bounty: $750 Source link

Broken Access Control - Lab #12 Multi-step process with no access control on one step | Long Version
15
Apr
2023

Broken Access Control – Lab #12 Multi-step process with no access control on one step | Long Version

Broken Access Control – Lab #12 Multi-step process with no access control on one step | Long Version Source link

Burp Suite Enterprise Edition Kubernetes deployment and auto-scaling | Blog
15
Apr
2023

Burp Suite Enterprise Edition Kubernetes deployment and auto-scaling | Blog

Matt Atkinson | 05 April 2022 at 14:59 UTC Burp Suite Enterprise Edition Burp Suite Enterprise Edition is the dynamic…

HTTP Security
15
Apr
2023

HTTP Security

🔍 HTTP HTTP(HyperText Transfer Protocol)는 Web(World Wide Web, WWW, W3)에서 가장 핵심이 되는 프로토콜로 웹에서 정보를 주고 받을 수 있도록…