DNS Resolutions: Identifying Live Targets : Vertical RECON.
https://hacktivistattacker.medium.com/dns-resolutions-identifying-live-targets-vertical-recon-2a2aed49bd6b
https://hacktivistattacker.medium.com/dns-resolutions-identifying-live-targets-vertical-recon-2a2aed49bd6b
Medium
DNS Resolutions: Identifying Live Targets :-Vertical RECON.
Hey..,Guys!!!. I am here Stand for the Blog “DNS Resolutions: Hunting Live Targets..”
👎7
Uncovering potential threats to your web application by leveraging security reports
http://security.googleblog.com/2024/04/uncovering-potential-threats-to-your.html
http://security.googleblog.com/2024/04/uncovering-potential-threats-to-your.html
Google Online Security Blog
Uncovering potential threats to your web application by leveraging security reports
Posted by Yoshi Yamaguchi, Santiago Díaz, Maud Nalpas, Eiji Kitamura, DevRel team The Reporting API is an emerging web standard that pr...
👍1
GitHub - usebruno/bruno: Opensource IDE For Exploring and Testing Api's (lightweight alternative to postman/insomnia)
https://github.com/usebruno/bruno
https://github.com/usebruno/bruno
GitHub
GitHub - usebruno/bruno: Opensource IDE For Exploring and Testing API's (lightweight alternative to Postman/Insomnia)
Opensource IDE For Exploring and Testing API's (lightweight alternative to Postman/Insomnia) - usebruno/bruno
❤3👍3
GitHub - RevoltSecurities/Subdominator: SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty
https://github.com/RevoltSecurities/Subdominator
https://github.com/RevoltSecurities/Subdominator
GitHub
GitHub - RevoltSecurities/Subdominator: SubDominator helps you discover subdomains associated with a target domain efficiently…
SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty - RevoltSecurities/Subdominator
❤5
CodeQL zero to hero part 3: Security research with CodeQL
https://github.blog/2024-04-29-codeql-zero-to-hero-part-3-security-research-with-codeql/
https://github.blog/2024-04-29-codeql-zero-to-hero-part-3-security-research-with-codeql/
The GitHub Blog
CodeQL zero to hero part 3: Security research with CodeQL
Learn how to use CodeQL for security research and improve your security research workflow.
❤4
Accelerating incident response using generative AI
http://security.googleblog.com/2024/04/accelerating-incident-response-using.html
http://security.googleblog.com/2024/04/accelerating-incident-response-using.html
Google Online Security Blog
Accelerating incident response using generative AI
Lambert Rosique and Jan Keller, Security Workflow Automation, and Diana Kramer, Alexandra Bowen and Andrew Cho, Privacy and Security Inciden...
LLM Pentest: Leveraging Agent Integration For RCE
https://www.blazeinfosec.com/post/llm-pentest-agent-hacking/
https://www.blazeinfosec.com/post/llm-pentest-agent-hacking/
Blaze Information Security
LLM Pentest: Leveraging Agent Integration For RCE
This post describes a case study of a recent LLM pentest engagement that allowed to exploit the LLM agent for remote code execution.
👍3👏3❤1🤔1
Flutter Windows Thick Client SSL Pinning Bypass
https://blog.souravkalal.tech/flutter-windows-thick-client-ssl-pinning-bypass-492389ae1218
https://blog.souravkalal.tech/flutter-windows-thick-client-ssl-pinning-bypass-492389ae1218
Medium
Flutter Windows Thick Client SSL Pinning Bypass
I recently worked on a Flutter-based application and learned that it is different from other hybrid frameworks like React Native or…
👍8❤1
How we fought bad apps and bad actors in 2023
http://security.googleblog.com/2024/04/how-we-fought-bad-apps-and-bad-actors-in-2023.html
http://security.googleblog.com/2024/04/how-we-fought-bad-apps-and-bad-actors-in-2023.html
Google Online Security Blog
How we fought bad apps and bad actors in 2023
Posted by Steve Kafka and Khawaja Shams (Android Security and Privacy Team), and Mohet Saxena (Play Trust and Safety) A safe and trusted ...
Devfile file write vulnerability in GitLab - GitLab Security Tech Notes
https://gitlab-com.gitlab.io/gl-security/security-tech-notes/security-research-tech-notes/devfile/
https://gitlab-com.gitlab.io/gl-security/security-tech-notes/security-research-tech-notes/devfile/
How I got $250 for IDOR via Business Logic Error
https://medium.com/@aryamanav.028/how-i-got-250-for-idor-via-business-logic-error-f3ba502baa5e
https://medium.com/@aryamanav.028/how-i-got-250-for-idor-via-business-logic-error-f3ba502baa5e
Medium
How I got $250 for IDOR via Business Logic Error
Hello everyone👋
👍3👎3❤2
Detecting browser data theft using Windows Event Logs
http://security.googleblog.com/2024/04/detecting-browser-data-theft-using.html
http://security.googleblog.com/2024/04/detecting-browser-data-theft-using.html
Google Online Security Blog
Detecting browser data theft using Windows Event Logs
Posted by Will Harris, Chrome Security Team Chromium's sandboxed process model defends well from malicious web content, but...
FAQ: Everything Hackers Need to Know About the 2024 Ambassador World Cup
https://www.hackerone.com/hackerone-community-blog/awc-faq
https://www.hackerone.com/hackerone-community-blog/awc-faq
HackerOne
FAQ: Everything Hackers Need to Know About the 2024 Ambassador World Cup | HackerOne
Answer all your questions about how to get involved in HackerOne's Ambassador World Cup!
👍2
One month of Burp Suite in the Cloud - how are AppSec teams using it?
https://portswigger.net/blog/one-month-of-burp-suite-in-the-cloud-how-are-appsec-teams-using-it
https://portswigger.net/blog/one-month-of-burp-suite-in-the-cloud-how-are-appsec-teams-using-it
PortSwigger Blog
One month of Burp Suite in the Cloud - how are AppSec teams using it?
It’s now been a month since we launched the new Cloud-based Burp Suite Enterprise Edition, and we’re taking a look at the benefits our users have seen so far. Burp Suite Enterprise Edition in th
👍4
Hacking Apple - SQL Injection to Remote Code Execution
https://blog.projectdiscovery.io/hacking-apple-with-sql-injection/
https://blog.projectdiscovery.io/hacking-apple-with-sql-injection/
ProjectDiscovery
Hacking Apple - SQL Injection to Remote Code Execution — ProjectDiscovery Blog
Introduction
In our last blog post, we delved into the inner workings of Lucee and took a look at the source code of Masa/Mura CMS, and the vastness of the potential attack surface struck us. It became evident that investing time in understanding the code…
In our last blog post, we delved into the inner workings of Lucee and took a look at the source code of Masa/Mura CMS, and the vastness of the potential attack surface struck us. It became evident that investing time in understanding the code…
👍4