EHA
2 Chrome Zero-Days Exploited

2 Chrome Zero-Days Exploited At Pwn2Own 2024 : Patch Now

Google patched seven vulnerabilities in the Chrome browser on Tuesday, including two zero-day exploits that were exploited at the Pwn2Own Vancouver 2024 hacking contest. Researchers at Pwn2Own challenge exploited the zero-days tagged as Type Confusion...
29 0-days Pwn2Own 2024

29 0-days Uncovered : Hackers Earned $1,132,500 Pwn2Own Vancouver 2024

The Pwn2Own Vancouver 2024 has come to an end, with researchers receiving a total of $1,132,500 for uncovering 29 distinct zero-day vulnerabilities.  Manfred Paul has been granted the title of Pwn Master. In all, he...
Pentagon Received 50,000+ Vulnerability Report Since November 2016

Pentagon Received 50,000+ Vulnerability Reports Since November 2016

The Department of Defense (DoD) Cyber Crime Center (DC3) recently announced a significant milestone in its cybersecurity efforts. The processing of over 50,000 vulnerability reports since the inception of its Vulnerability Disclosure Program (VDP) in...
Researchers Exploited Tesla Modem, Sony & Alpine Players in Pwn2Own Automotive

Researchers Uncovered 24 Zero-days in Pwn2Own Automotive : Day 1

Pwn2Own 2024 Automotive is a unique event aimed at identifying and fixing flaws in connected automotive technologies. Tokyo, Japan, hosts the Pwn2Own 2024 Automotive from January 24–26, 2024. Tesla is the title sponsor, and VicOne...
5 Best Bug Bounty Platforms for Every White Hat Hackers – 2024

5 Best Bug Bounty Platforms for White-Hat Hackers – 2024

Bug bounty platforms play a crucial role in the cybersecurity ecosystem by enabling organizations to leverage the expertise of external security researchers to identify and report vulnerabilities in their systems. The following is a...
Hackers Have Earned More Than $300 Million on the HackerOne Platform

Hackers Have Earned More Than $300 Million on the HackerOne Platform

The ethical hacking community has earned $300 million in total all-time rewards on the HackerOne platform. In addition, thirty hackers have made over a million dollars on the network; one hacker's total profits have surpassed four...
Burp Suite 2023.6

Burp Suite 2023.6 Released – What’s New!

A brand-new release of Burp Suite 2023.6, tailored for both Professional and Community users, has been rolled out recently by PortSwigger. This new Burp Suite 2023.6 comes with a multitude of advancements and several bug...
Google Bug Bounty

Google Paid Over $12 Million As Bug Bounty Rewards In 2022

In 2022, Google distributed $12 million as a reward through its bug bounty program. This includes a payout of $605,000, the most ever given by the firm. “We have been able to identify and fix...
$70,000 Bug Let Hackers Bypass Google Pixel Lock Screen Pattern & Password

$70,000 Bug Let Hackers Bypass Google Pixel Lock Screen Pattern & Password

David Schütz, a security researcher, has identified a critical bug in the Google Pixel phones that allow hackers to bypass the passcode and pattern lock with the consent of having physical access to the...
Burp Suite 2021.12.1

Burp Suite 2021.12.1 Released – What’s New!!!

A new version of Burp Suite (Burp Suite 2021.12.1) with several new bug fixes and features has been released recently by the PortSwigger for Professional and Community users. For web application pentesters, the Burp Suite...

Managed WAF

Website

Latest News