151 - Reading GitLab Hidden HackerOne Reports and Golang Parameter Smuggling [Bug Bounty Podcast[


We are back at it, covering some write-ups and exploits we found interesting this summer. From browse-powered desyncs, to account take overs. Links are available on our website at: https://ift.tt/8nxsC1S [00:02:17] Ridiculous vulnerability disclosure process with CrowdStrike Falcon Sensor [00:15:03] [GitLab] Able to view hackerone report attachments [00:26:59] Forwarding addresses is hard [CVE-2022-31813] [00:32:18] "ParseThru" – Exploiting HTTP Parameter Smuggling in Golang [00:46:41] Browser-Powered Desync Attacks [01:09:30] Scraping the bottom of the CORS barrel (part 1)

Hello and welcome to the temple of cybersecurity. Now you are watching 151 - Reading GitLab Hidden HackerOne Reports and Golang Parameter Smuggling [Bug Bounty Podcast[ published at September 20, 2022 at 03:00PM.
For more hacking info and free hacking tutorials visit: https://ift.tt/96oQF2B
follow us on:

Youtube: https://www.youtube.com/channel/UCiu1SUqoBRbnClQ5Zh9-0hQ/
Whatsapp: https://ift.tt/mbc8HVo
Reddit: https://ift.tt/FIqCzTl
Telegram: https://ift.tt/14tecMK
NFT store: https://mintable.app/u/cha0smagick
Twitter: https://twitter.com/freakbizarro
Facebook: https://web.facebook.com/sectempleblogspotcom/
Discord: https://discord.gg/wKuknQA



Ignore tags:
#hacking,#infosec,#tutorial,#bugbounty,#threat,#hunting,#pentest,#hacked,#ethical,#hacker,#cyber,#learn,#security,#computer,#pc,#news

Comments