Wednesday, February 26, 2025

Bug Bounty

9 Android Zero-day Vulnerabilities Affects Billions of Android Devices – Hackers Perform DOS, RCE, Make, Deny & Spoof Calls

Exclusive research found 9 critical system-level Android VoIP Zero-day vulnerabilities that allow attackers to perform malicious operations, including denying voice calls, caller ID spoofing,...

Bug Bounty Program – Why Every Organization Needs One?

What Is A Bug Bounty Program?A Bug bounty program is also known as a vulnerability rewards program (VRP) is the one where security researchers...

New Instagram Data Leaking Bug Let Hackers to Access Account Details and Phone Numbers

Facebook confirmed a new Instagram data-leaking bug that puts user data under risk. The vulnerability lets hackers access sensitive information such as account details...

Zerodium Now Paying You $2.5 Million For Android Zero-day Exploit and $1.5 Million for WhatsApp RCE Exploit

Exploit acquisition platform Zerodium released a new payout for mobile exploits with surprising payment for both Android and iOS platforms.Zerodium, a Cybersecurity company known...

Microsoft Edge Insider Bounty Program – Researchers can Earn up to US$30,000

Microsoft announced Edge Insider Bounty Program for Chromium-based version of Edge to uncover the vulnerabilities that are unique to Edge.Researchers who detect high impact...

Apple to Pay Up to $1 Million For Hackers Who Can Gain Complete Control Over iPhone

Apple expands its bug bounty program to cover all operating systems that include macOS, watchOS, tvOS, iPadOS, and iCloud along with the iOS bug...

Microsoft Launches Azure Security Lab, Bounty Reward for Researchers up to $40,000

Microsoft launched Azure Security Lab, a set of dedicated cloud hosts for researchers to confidently and aggressively test Azure vulnerabilities.Azure is a cloud computing...

Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater

Burp is one of the most famous tools used by pentesters, which incorporates a full static code investigation engine to discover vulnerabilities. PortSwigger Security...