Get Mystery Box with random crypto!

The Bug Bounty Hunter

Logo of telegram channel thebugbountyhunter — The Bug Bounty Hunter T
Logo of telegram channel thebugbountyhunter — The Bug Bounty Hunter
Channel address: @thebugbountyhunter
Categories: Technologies , Apps
Language: English
Subscribers: 33.67K
Description from channel

Happy hunting!
thebugbountyhunter.com
hello@thebugbountyhunter.com

Ratings & Reviews

3.33

3 reviews

Reviews can be left only by registered users. All reviews are moderated by admins.

5 stars

0

4 stars

1

3 stars

2

2 stars

0

1 stars

0


The latest Messages

2022-08-31 20:24:01 Considerations for running an internal bug bounty program

https://blog.intigriti.com/2022/08/31/considerations-for-running-an-internal-bug-bounty-program/
755 views17:24
Open / Comment
2022-08-31 16:18:37 CVE-2021-38297 – Analysis of a Go Web Assembly vulnerability

https://jfrog.com/blog/cve-2021-38297-analysis-of-a-go-web-assembly-vulnerability/
1.6K views13:18
Open / Comment
2022-08-31 01:32:05 Graph-based JavaScript bug scanner discovers more than 100 zero-day vulnerabilities in Node.js libraries

https://portswigger.net/daily-swig/graph-based-javascript-bug-scanner-discovers-more-than-100-zero-day-vulnerabilities-in-node-js-libraries
2.4K views22:32
Open / Comment
2022-08-29 00:43:23 Unsubscribe any user’s e-mail notifications via IDOR

https://sagarsajeev.medium.com/unsubscribe-any-users-e-mail-notifications-via-idor-2c2e05b79dac
2.4K views21:43
Open / Comment
2022-08-28 13:38:13 2-byte DoS in freebsd-telnetd / netbsd-telnetd / netkit-telnetd / inetutils-telnetd / telnetd in Kerberos Version 5 Applications - Binary Golf Grand Prix 3

https://pierrekim.github.io/blog/2022-08-24-2-byte-dos-freebsd-netbsd-telnetd-netkit-telnetd-inetutils-telnetd-kerberos-telnetd.html
2.9K views10:38
Open / Comment
2022-08-28 10:50:06 Command Injection in the GitHub Pages Build Pipeline

https://blog.nietaanraken.nl/posts/github-pages-command-injection/
3.0K views07:50
Open / Comment
2022-08-28 00:04:44 Cross site request forgery (CSRF) attack

https://medium.com/@rajeevranjancom/cross-site-request-forgery-csrf-attack-6949edb9e405
3.2K views21:04
Open / Comment
2022-08-26 13:00:40 Tool Release – JWT-Reauth

https://research.nccgroup.com/2022/08/25/tool-release-jwt-reauth/
2.1K views10:00
Open / Comment
2022-08-26 00:15:40 Chaining bugs in Telegram for Android app to steal session-related files

https://dphoeniixx.medium.com/chaining-telegram-bugs-to-steal-session-related-files-c90eac4749bd
2.7K views21:15
Open / Comment
2022-08-25 16:19:38 Another day and more good news for you!

We are happy to announce the launch of 2 new bug bounty programs from @avalancheavax

https://hackenproof.com/avalanche

Join and earn up to $100K!

Happy hacking!

Via: https://twitter.com/hackenproof/status/1547497722953011201
2.8K views13:19
Open / Comment