Bug Bounty

Zerodium Now Paying You $2.5 Million For Android Zero-day Exploit and $1.5 Million for WhatsApp RCE Exploit

Exploit acquisition platform Zerodium released a new payout for mobile exploits with surprising payment for both Android and iOS platforms.…

5 years ago

Microsoft Edge Insider Bounty Program – Researchers can Earn up to US$30,000

Microsoft announced Edge Insider Bounty Program for Chromium-based version of Edge to uncover the vulnerabilities that are unique to Edge.…

6 years ago

Apple to Pay Up to $1 Million For Hackers Who Can Gain Complete Control Over iPhone

Apple expands its bug bounty program to cover all operating systems that include macOS, watchOS, tvOS, iPadOS, and iCloud along…

6 years ago

Microsoft Launches Azure Security Lab, Bounty Reward for Researchers up to $40,000

Microsoft launched Azure Security Lab, a set of dedicated cloud hosts for researchers to confidently and aggressively test Azure vulnerabilities.…

6 years ago

Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater

Burp is one of the most famous tools used by pentesters, which incorporates a full static code investigation engine to…

6 years ago

Critical Account Take over Vulnerability Allows to Hack Your Instagram Account within 10 Minutes

A security researcher reported a critical vulnerability that allows malicious hackers to hack Instagram account and take complete control of…

6 years ago

How to Prepare for a Career in Ethical Hacking and Penetration Testing

Ethical hacking or penetration testing courses describes the process of finding and disclosing security flaws in system architectures and being…

6 years ago

Burp suite’s Portswigger Launches Web Security Academy – Free Training for Finding Web Security Vulnerabilities

Portswigger launched Web Security Academy, a free new learning source that covers techniques and methods for exploiting the bugs and…

6 years ago

Facebook Implemented Whitehat Settings for Bug Hunters to Analyze Network Traffic

Facebook Implemented a New Whitehat Settings option to help bug hunters to analyze network traffic on Facebook, Messenger and Instagram…

6 years ago

Pwn2Own 2019 – Apple Safari, VirtualBox, VMware Hacked – Ethical Hackers Earned $240,000 by Submitting Zero-day’s

Trend Micro’s Zero Day Initiative (ZDI) vulnerability research contest Pwn2Own 2019 Successfully started its first-day contest and the team of…

6 years ago