EHA
Google Bug Bounty

Google Paid Over $12 Million As Bug Bounty Rewards In 2022

In 2022, Google distributed $12 million as a reward through its bug bounty program. This includes a payout of $605,000, the most ever given by the firm. “We have been able to identify and fix...
$70,000 Bug Let Hackers Bypass Google Pixel Lock Screen Pattern & Password

$70,000 Bug Let Hackers Bypass Google Pixel Lock Screen Pattern & Password

David Schütz, a security researcher, has identified a critical bug in the Google Pixel phones that allow hackers to bypass the passcode and pattern lock with the consent of having physical access to the...
Burp Suite 2021.12.1

Burp Suite 2021.12.1 Released – What’s New!!!

A new version of Burp Suite (Burp Suite 2021.12.1) with several new bug fixes and features has been released recently by the PortSwigger for Professional and Community users. For web application pentesters, the Burp Suite...
HP Expands It’s Bug Bounty Program Covers Flaws in Printers

HP Expands It’s Bug Bounty Program Covers Flaws in Printers

Recently, HP has expanded its bug bounty program to cover the flaws in printers, and with this bug bounty program, HP wants to concentrate, especially on office-class print cartridge safety vulnerabilities. And this program...
$100,000 Bounty Zero-day Bug in “Sign in with Apple” Let Hackers Take Over the Users Accounts Remotely

$100,000 Bounty Zero-day Bug in “Sign in with Apple” Let Hackers Take Over the...

Last year at WWDC, Apple presented one of its great innovations that is "Sign in with Apple." But, recently, an Indian Security researcher has found a critical security flaw in this feature, which allows...
10 Yr-Old Facebook Account Take Over Vulnerability Let Hackers Hijack Any One’s Facebook Account – Researcher Rewarded $55,000

10 Yr-Old Facebook Account Take Over Vulnerability Let Hackers Hijack Any One’s Facebook Account...

Exclusive!! Security researcher discovered a critical account takeover Vulnerability in Facebook OAuth Framework let hackers hijack anyone's Facebook account among billion of Facebook users. The vulnerability resides in the“Login with Facebook”feature that uses the...

Google Pay You $1.5 Million for Reporting Remote Code Execution Exploit to Hack Android

Google announced a new bug bounty reward program that pays you $1.5 million for reporting full chain remote code execution exploit on Android developer preview versions and $1 Million for Titan M secure element on...

Bugcrowd Paid $500,000 Bug Bounty Reward to Ethical Hackers Within a Week

Bugcrowd announced about the new milestone that it rewarded $500,000 in Bug Bounties within a week to whitehat hackers for ethically reporting bugs in different vendors. Bugcrowd is a platform for enterprise organizations to manage...

Managed WAF

Website

Latest News