“How to Get Into Bug Bounties” by Vickie Li
https://link.medium.com/UWzBTWMBP3
https://link.medium.com/UWzBTWMBP3
Medium
How to Get Into Bug Bounties
Your guide to hacking and earning on bug bounty programs
Simple Remote Code Execution Vulnerability Examples for Beginners
https://medium.com/@ozguralp/simple-remote-code-execution-vulnerability-examples-for-beginners-985867878311
https://medium.com/@ozguralp/simple-remote-code-execution-vulnerability-examples-for-beginners-985867878311
Medium
Simple Remote Code Execution Vulnerability Examples for Beginners
Especially when I talk with newbie security researchers/bug bounty hunters, they always make me feel as not thinking theirselves capable…
https://securityboulevard.com/2019/09/simple-voice-command-sql-injection-hack-into-alexa-application/amp/
#SQLi
#VoiceBased
#SQLi
#VoiceBased
Security Boulevard
Amplified DDoS Attacks Are Here to Stay, Experts Say
As bad actors seek ever-more lucrative ways to enhance their Distributed Denial of Service (DDoS) attacks, analysts are noticing a sustained effort from the black hat community to amplify their firepower.
Analyzing WhatsApp Calls with Wireshark, radare2 and Frida
https://medium.com/@schirrmacher/analyzing-whatsapp-calls-176a9e776213
https://medium.com/@schirrmacher/analyzing-whatsapp-calls-176a9e776213
Medium
Analyzing WhatsApp Calls
How I revealed parts of the VoIP protocol with Wireshark, radare2 and Frida.
Android: How to Bypass Root Check and Certificate Pinning
https://medium.com/@cintainfinita/android-how-to-bypass-root-check-and-certificate-pinning-36f74842d3be
https://medium.com/@cintainfinita/android-how-to-bypass-root-check-and-certificate-pinning-36f74842d3be
Medium
Android: How to Bypass Root Check and Certificate Pinning
Recently I needed to pentest an Android application. When I installed the app in my virtual device (Android Emulator), a pop up…