Facebook down, security question
Bug Crowd Forum
by CautionaryTail
1M ago
If mutlti-factor is not receiving text to cell, when requested during this current facbook outage, is it safe to assume, security features are currently off? Just curious 1 post - 1 participant Read full topic ..read more
Visit website
Facebook down, any updates?
Bug Crowd Forum
by CautionaryTail
1M ago
What do we know so far anyone? 1 post - 1 participant Read full topic ..read more
Visit website
Proxy Burp issue
Bug Crowd Forum
by CautionaryTail
2M ago
I followed Web-hackers handbook correctly, as well as Burp correctly So I opened burp> settings checked my IP 127 prt 8080 I also checked edit in burp, noticed a different IP started with 10 than Burp showed above the 127 , not matching loop, so I changed it 127.0.0.1 loop saved. go to firefox browser on my virtual box desktop > settings> network> put 127 IP , checked Use this for all protocols box got the certificate > added …everything worked… until, I closed burp… my Firefox wont work unless I uncheck the Use this for protocols box and set it back to no proxy. Worse, I open B ..read more
Visit website
Burp installation help ubuntu
Bug Crowd Forum
by CautionaryTail
2M ago
I followed these direction in ubuntu after downloading portswigger burp community > right click in downloads > opened terminal ubuntu in virtual box Linux Shout – 1 May 23 How to install Burp suite on Ubuntu 20.04 | 22.04 LTS Install Burp Suite on Ubuntu 22.02 or 20.04 to have a freemium web application vulnerability scanner and penetration testing tool. Est. reading time: 6 minutes after I did the sudo , it asked for my password to my user, in which i typed it, nothing showed up in terminal and thought perhaps its not working or its for privacy > hit enter and got a error recorded m ..read more
Visit website
Linux a little help install issue
Bug Crowd Forum
by CautionaryTail
2M ago
so I been trying to download linux, but it comes in a zip file, once installed. I noticed 7zip was recommended to convert it but when i ran 7zip or winrar in Virustotal is showed up as a malware cynet score 100. I dont know if it was a false positive . So now I am stuck on not being able to download linux to install. any ideas? help? next thought was vmware then install Ubuntu. recommendations appreciated 1 post - 1 participant Read full topic ..read more
Visit website
Kali Linux VM dowload is a zip folder
Bug Crowd Forum
by CautionaryTail
2M ago
I at first was going to try to install Kali with Microsoft command wsl --install but decided to go to Kali website and download the 64 virtual box and when I waited for the hour or so to download, it was a zip folder. I seen recommendation for 7zip , peazip, winwar to solve this issue, decided to run them before letting them download on my computer. On virus total , it stated they had malware , and did some searches on it and seems to reign true, maybe a false positive but I am not sure . I tried right clicking and extract all and it did nothing, it sent to my cloud which was a fumble. a littl ..read more
Visit website
Researcher Spotlight: Mzamat
Bug Crowd Forum
by sun_sh1n3
11M ago
Bug Bounty Hunter by night and Bugcrowd Hacker Success Manager by day, this month’s Researcher Spotlight features @mzamat123 and his dog, Bella (obviously). Don’t miss Matt’s journey. Read about it here! 1 post - 1 participant Read full topic ..read more
Visit website
New Feature Alert: Request a Response
Bug Crowd Forum
by sun_sh1n3
11M ago
Request a Response We are thrilled to introduce a groundbreaking, industry-first platform feature: Request a Response. This new feature offers an additional channel for hackers to engage with Bugcrowd triagers and customers, with a response ensured within 48-96 hours depending on the type of request. As a result, hackers will enjoy improved communication, increased transparency, and most importantly, more time dedicated to hacking–and to earning rewards. Check it out here! 1 post - 1 participant Read full topic ..read more
Visit website
Researcher Spotlight: OrwaGodfather
Bug Crowd Forum
by sun_sh1n3
1y ago
This month’s spotlight is MVP Champion, P1 Warrior, Buggy Award LevelUpX Winner, and Team Hunt Hacker Cup 1st place captain! Check out Orwa’s full story here. 1 post - 1 participant Read full topic ..read more
Visit website
LevelUpX Series 19: How to Focus on Logical Bugs
Bug Crowd Forum
by sun_sh1n3
1y ago
Let Eslam guide you through tips, tricks, and the technical aspects of focusing on logical bugs to submit higher impact vulnerabilities. LevelUpX 19 Click here! 1 post - 1 participant Read full topic ..read more
Visit website

Follow Bug Crowd Forum on FeedSpot

Continue with Google
Continue with Apple
OR