Bug Bounty Challenge Update #1
Bug Hacking
by Giedrius
1y ago
Hi everyone. Almost a month has passed, so it is time to update how is the challenge going. Honestly, it is not going so great. I was doubting if I should even share my progress. However, I decided to be transparent as I realized that any outcome is still an outcome. I spent a total of 15 hours hunting. This is a little bit less than I was hoping to spend. But the first obstacle I faced was the lack of motivation as soon as I started the challenge. The main reason is that doing this after a 9-5 job is hard psychologically. Especially when you are not finding anything, and you feel like you are ..read more
Visit website
Burp Suite Blank Page on the Embedded Browser
Bug Hacking
by Giedrius
1y ago
If you are using your casual browser, instead of the built-in Burp Suite browser, the first thing you have to do is to import the Burp certificate. This can be easily done by downloading it from the http://burpsuite and installing it according to your browser instructions. But what if your certificate is in place and you are getting a blank page by using Burp Suite proxy? This can be antivirus fault. Antivirus software usually provides some kind of web protection. For example, ESET Internet Security, has a Network Attack protection (IDS), that prevents network attacks. And the thing is, by usi ..read more
Visit website
The 160 Hours Bug Bounty Hunting Challenge
Bug Hacking
by Giedrius
1y ago
Bug bounty is one of the hot topics nowadays. If you are actively following cybersecurity people on social networks (especially Twitter), you had probably noticed this. Once in a while you could see that one or another person found high severity vulnerability, and was rewarded with a significant bug bounty. On the other hand, this is pretty rare. Many people are participating, but only a few are succeeding. So how perspective are the bug bounties? Is it just a way to kill your time, without earning anything or is it a legit way to make living? I guess it is something in between. At least that ..read more
Visit website
The 14 Best Books for Ethical Hacking
Bug Hacking
by Giedrius
1y ago
It does not matter if you want to be a bug bounty hunter, or get employed as a penetration tester, in order to increase your ethical hacking skills, you must constantly learn. One of the knowledge sources, are the books. So, today we are going to review best books for ethical hacking. I have read most of the books from the list. Being a cybersecurity professional myself, I can rate how useful these books are. Without a doubt there is no golden book that will teach you everything. Each of them provides value in different ways. Reading technical books is great. It will broaden your mind and teac ..read more
Visit website
Best Bug Bounty Platforms
Bug Hacking
by Giedrius
1y ago
According to the NVD database, over 6000 vulnerabilities were published in Q2 of 2022. This is a really astonishing number considered that these are only the vulnerabilities with CVE assigned. There were plenty vulnerabilities found in the custom software that does not receive such ID. The rate the vulnerabilities are being found is not slowing down. That’s why ethical hackers that are searching for security flaws, are in high demand. And one of the ways how to bring together ethical hackers and companies that wants their systems to be tested, is the bug bounty platforms. So, today we are goin ..read more
Visit website
Best Access Card Readers for Ethical Hackers
Bug Hacking
by Thomas
1y ago
Proximity access cards have been a popular target for hackers. These key cards allow a hacker to clone, replicate, or produce a copy of the original card without the user’s knowledge. When the clone has been activated, they will have access to a facility. These cards are very popular choice for the physical access. And that’s for a reason – it is cheap to buy them, and easy to use. We have some of best access card readers for ethical hackers on the article, so keep reading to find out. Now, a random thief shouldn’t be able to manually clone proximity access cards. This is a pretty technical pr ..read more
Visit website
Best Hacker Movies of All Time
Bug Hacking
by Thomas
1y ago
The movies always had a talent for influencing public opinion on various questions. For almost a century, it’s been doing a pretty good job to inspire people. When we talk about the best hacker movies of all time, there are many great ones that had an impact for any people. In the 1980s, there was an increase in hacker movies. Hackers played the roles of white hats, almost superhero-like individuals defending the day, and bad guys, high-tech criminals posing a threat to society, at times. In either case, it would be an exaggeration to suggest that the portrayal of hackers and security professi ..read more
Visit website
What Email Providers Do Hackers Use?
Bug Hacking
by Thomas
1y ago
The channels you use for sending data is very important. You must always choose the most secure email providers when you do want to send sensitive data. If an unreliable email provider is chosen, eventually it might get hacked and confidential information you had sent to the client might get compromised. Today we are going to review what email providers do hackers use. Reasons Why Hackers Do Wants to Remain Anonymous As we are going to talk about what email providers hackers do use, at first we must understand why they want this. There are a several big reasons: They do want to do something a ..read more
Visit website
5 Ways How to Make Money from Hacking
Bug Hacking
by Giedrius
1y ago
Cybersecurity specialists are the wizards that are capable of hacking the mainframe. At least that’s what we are told by the movies. However, have you ever thought how the hacking skills could be monetized in the real life without doing anything illegal? If you were doubting if the penetration testing is a path work taking, this article will help you to understand how you can make money from hacking. There is always a way how you can use your talent in a legal way. As the cybersecurity skills are on demand, the opportunities are endless. Hackers do earn money in different ways. After building ..read more
Visit website
How to Encrypt Kali Linux After the Installation?
Bug Hacking
by Giedrius
1y ago
Encrypting your computer disk is crucial. There is nothing worse than losing your personal data. Not only the data can be used to extort you, but you might immediately experience financial losses. That’s why should know how to encrypt Kali Linux after the installation? As the Kali Linux is usually used for working with confidential data, it is very important to take care of the security of data stored on your machine. If the findings of the client’s target you are working with will be leaked, the vulnerabilities might be exploited. Which all would result in a serious trouble to your client, an ..read more
Visit website

Follow Bug Hacking on FeedSpot

Continue with Google
Continue with Apple
OR