Skip to content

rix4uni/medium-writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 

Repository files navigation

Time Title Feed IsNew IsToday
Tue, 06 Jan 2026 10:48:01 GMT Zig Signatures (Ed25519 and ECDSA) cybersecurity Yes Yes
Tue, 06 Jan 2026 10:56:15 GMT AWS Pentesting for Beginners: Think Like a Cloud Attacker hacking Yes Yes
Tue, 06 Jan 2026 10:53:46 GMT Tales of CWE-384 and Android Apps cybersecurity, hacking Yes Yes
Tue, 06 Jan 2026 10:51:05 GMT Clash of Clans MOD APK hacking Yes Yes
Tue, 06 Jan 2026 10:46:53 GMT Yahoo Plus: When Cybercrime Becomes Murder cybersecurity Yes Yes
Tue, 06 Jan 2026 10:55:54 GMT Associative: A Premier Cross Platform Application Development Com... application-security Yes Yes
Tue, 06 Jan 2026 10:54:19 GMT How Cybersecurity Professionals Can Increase Their Income in 2026... cybersecurity Yes Yes
Tue, 06 Jan 2026 10:58:33 GMT Best Toll-Free Service Provider in Vietnam information-technology Yes Yes
Tue, 06 Jan 2026 10:53:22 GMT Top 10 Cybersecurity Companies In Thailand 2026 cybersecurity Yes Yes
Tue, 06 Jan 2026 01:22:45 GMT The Psychology of Lost Love: Who Hurts More After a Breakup? vulnerability Yes
Tue, 06 Jan 2026 09:00:48 GMT Game Online di Era Teknologi Masa Depan: Dari Sekadar Hiburan ke ... information-technology Yes
Tue, 06 Jan 2026 03:45:59 GMT Substitute Authorizer for Approval Templates in SAP B1 version 10 information-technology Yes
Tue, 06 Jan 2026 05:30:12 GMT Build Core Cyber Defense Skills — Ethical Hacking Foundatio... ethical-hacking Yes
Tue, 06 Jan 2026 06:42:57 GMT WHAT IS A SHODAN? shodan Yes
Tue, 06 Jan 2026 09:59:07 GMT Best Fire and Safety Company in Kerala (2026): How to Choose the ... information-security Yes
Tue, 06 Jan 2026 09:03:47 GMT Alliance and Strategic Ambiguity: South Korea’s Security Positi... security Yes
Tue, 06 Jan 2026 07:31:47 GMT Why Most Async Code Passes Tests but Can Fail in Production bugs Yes
Tue, 06 Jan 2026 09:36:13 GMT From Firefighting to Future-Proofing: The Mindset Shift information-technology Yes
Tue, 06 Jan 2026 07:04:05 GMT Critical React Server Components Vulnerability (CVE-2025–55182)... web-security Yes
Tue, 06 Jan 2026 05:53:45 GMT Google Cloud Red Team Professional certification — Review pentesting Yes
Tue, 06 Jan 2026 10:28:16 GMT Berlin in the Dark — And Manifesto That Raises More Questio... security Yes
Tue, 06 Jan 2026 10:32:31 GMT AI SOC Isn’t Dead. Unsupervised AI Was the Problem. information-technology Yes
Tue, 06 Jan 2026 10:44:20 GMT Decoding the Dahua 2449 Series: A Guide to HFW, HDW, AS, and IL M... security Yes
Tue, 06 Jan 2026 07:02:11 GMT Hack The Box — Shocker | Pentest Walkthrough & Defensive T... pentesting Yes
Tue, 06 Jan 2026 07:19:17 GMT ArcSource Consulting cyber-security-awareness Yes
Tue, 06 Jan 2026 09:22:50 GMT SOC 2 Audit Gaps: How Auditors Identify Control Weaknesses security Yes
Tue, 06 Jan 2026 10:35:41 GMT What Board Members Should Understand About Cyber Risk cybersecurity, cyber-security-awareness Yes
Tue, 06 Jan 2026 00:55:46 GMT Security-First Web Development: Building Resilient Applications application-security Yes
Tue, 06 Jan 2026 09:19:21 GMT How to Fix Any WordPress Technical Issue: A Step-by-Step Troubles... information-technology Yes
Tue, 06 Jan 2026 06:06:19 GMT Breaking the Web (Part 8): Sensitive Data Exposure — When S... bug-bounty, vulnerability, penetration-testing Yes
Tue, 06 Jan 2026 10:30:32 GMT PWN104 — TryHackMe hacking Yes
Tue, 06 Jan 2026 09:23:08 GMT Our Strength Comes From Vulnerability, Not Pride vulnerability Yes
Tue, 06 Jan 2026 07:39:30 GMT Bypassing DOCTYPE Filters: XInclude XXE Exploitation bug-bounty, penetration-testing, ethical-hacking Yes
Tue, 06 Jan 2026 09:25:56 GMT When the Sandworm Came for My Secrets: Lessons from Shai-Hulud 2.... security Yes
Tue, 06 Jan 2026 06:27:02 GMT One Post Away From Being Exposed bug-bounty, infosec, bug-bounty-writeup Yes
Tue, 06 Jan 2026 02:17:45 GMT Manual SQL Injection Using HackBar (Cyberfox) Complete Beginner G... web-security, ethical-hacking Yes
Tue, 06 Jan 2026 10:36:19 GMT Otherworld Legends Mod Apk hacking Yes
Tue, 06 Jan 2026 01:51:24 GMT JavaScript Analysis & Burp Suite Techniques That Actually Work penetration-testing Yes
Tue, 06 Jan 2026 10:07:33 GMT Phishing from the Defensive Side: Seeing What the Attacker Hopes ... information-security, cyber-security-awareness Yes
Tue, 06 Jan 2026 06:11:49 GMT Data Backup on Windows Pro, File History & Backup Types: A Full V... information-technology Yes
Tue, 06 Jan 2026 09:13:11 GMT Giới thiệu Công ty Bảo vệ Ngày & �êm — Chi Nhá... security Yes
Tue, 06 Jan 2026 06:44:14 GMT Hands-On Android Security Testing in AndroGoat —Insecure Data S... pentesting Yes
Tue, 06 Jan 2026 05:11:58 GMT My first bounty from Hackerone | $100 Code Injection on AI bot bug-bounty Yes
Tue, 06 Jan 2026 01:42:25 GMT CISSP Domain 4 Mastery Series| Part 2: Firewall Architecture & T... infosec Yes
Tue, 06 Jan 2026 10:02:42 GMT Phase 02 Begins Building the Secure Business Management System cyber-security-awareness Yes
Tue, 06 Jan 2026 05:30:00 GMT (CSP) Common Bypass Techniques fo bug-bounty, xss-attack Yes
Tue, 06 Jan 2026 04:36:55 GMT Vulnerability Disclosure -Business logic: Application Restriction... vulnerability, application-security Yes
Tue, 06 Jan 2026 07:57:33 GMT Why Stuxnet Still Matters in 2026 hacking Yes
Tue, 06 Jan 2026 07:54:19 GMT Command Injection by Design: When GitHub Actions Turns Metadata i... information-security, application-security Yes
Tue, 06 Jan 2026 01:19:36 GMT TryHackMe: Biohazard Writeup pentesting Yes
Tue, 06 Jan 2026 01:51:19 GMT Weaponizing HTTP Headers: The Reconnaissance Phase infosec Yes
Tue, 06 Jan 2026 08:48:15 GMT The UX Paradox in IAM: Security That Users Actually Use infosec Yes
Tue, 06 Jan 2026 10:19:48 GMT Send Large Files Securely Online: The Complete Guide to Modern Fi... file-upload Yes
Tue, 06 Jan 2026 10:27:14 GMT Ethical Hacking Career Options for Freshers ethical-hacking Yes
Tue, 06 Jan 2026 06:59:22 GMT Google Dorks 2025 Edition: 150+ Dorks & Tools for Ethical Hackers... bug-bounty, penetration-testing, ethical-hacking Yes
Tue, 06 Jan 2026 04:47:34 GMT From Obfuscated JS to Valid Invite Code: A Real‑World Walkthrou... penetration-testing, ethical-hacking Yes
Tue, 06 Jan 2026 10:02:35 GMT Three-Legged Authentication:  The Engineering Foundation of Trus... security Yes
Tue, 06 Jan 2026 08:54:53 GMT A Massive Cyber Attack Haunting Anyone — Here’s How to at... information-security Yes
Tue, 06 Jan 2026 10:00:15 GMT Implementing ISO 27001, 27701, and 42001? information-security Yes
Tue, 06 Jan 2026 02:37:20 GMT 30 December 2025: A State of Grace vulnerability Yes
Tue, 06 Jan 2026 07:51:06 GMT MCP’s Dark Side: Security Disasters & Lessons from Rapid Growth... vulnerability Yes
Tue, 06 Jan 2026 10:40:26 GMT Navigating the Cyber Landscape: A Guide to Modern Security Roles cybersecurity Yes
Tue, 06 Jan 2026 09:36:31 GMT AI Security Newsletter — December 2025 security Yes
Tue, 06 Jan 2026 10:07:14 GMT Disk Partitioning — From Zero to Mastery information-technology Yes
Tue, 06 Jan 2026 05:36:02 GMT Managed Security Services Thane Mumbai: Strengthening Business Cy... cyber-security-awareness Yes
Tue, 06 Jan 2026 00:02:30 GMT Guía de Nmap para Bug Bounty: Escaneo de Puertos y Evasión de W... penetration-testing Yes
Tue, 06 Jan 2026 09:54:00 GMT The Best Cheat for Foxhole: Melonity Foxhole Review hacking Yes
Tue, 06 Jan 2026 07:14:34 GMT The Skins We Outgrow vulnerability Yes
Tue, 06 Jan 2026 08:26:51 GMT Understanding Local File Inclusion (LFI) & Directory Traversal At... bug-bounty, ethical-hacking Yes
Tue, 06 Jan 2026 07:44:04 GMT Weekly Threat Intelligence Report 29 Dec 2025 hacking, infosec Yes
Tue, 06 Jan 2026 10:00:51 GMT Healthcare Is Failing Patients on Data Security, and the Breaches... cyber-security-awareness Yes
Tue, 06 Jan 2026 10:40:23 GMT Top 10 OSINT Tools for Fraud Detection & Risk Intelligence in 202... cybersecurity Yes
Tue, 06 Jan 2026 06:58:22 GMT Total Security Solutions India: Building Safer Businesses with Ad... information-security Yes
Tue, 06 Jan 2026 09:09:23 GMT PoLP Fiction: When Too Much Access Gets Messy information-security Yes
Tue, 06 Jan 2026 06:09:11 GMT From Recon Burnout to Automation: How I Built My First Bug Bounty... bug-bounty, ethical-hacking Yes
Tue, 06 Jan 2026 01:01:44 GMT Neighbour TryHackMe Write UP pentesting Yes
Tue, 06 Jan 2026 09:56:26 GMT API Keys vs JWT vs OAuth: The Complete Decision Framework security Yes
Tue, 06 Jan 2026 05:29:09 GMT ☕ Master CISSP Domain 4: 40 Coffee Shot Questions (Part 1 of 2) infosec Yes
Tue, 06 Jan 2026 06:24:45 GMT Beginner Mistakes to Avoid in Bug Bounty (So You Don’t Quit Too... penetration-testing, bug-bounty-tips, bug-bounty-writeup Yes
Tue, 06 Jan 2026 09:31:49 GMT Mengapa Konfigurasi Cookie Itu Penting: Memahami Risiko Cookie Ta... vulnerability, penetration-testing, cyber-security-awareness Yes
Tue, 06 Jan 2026 00:30:10 GMT Practical website vulnerability scanning for SaaS founders and sm... web-security Yes
Tue, 06 Jan 2026 09:02:35 GMT Bug Bounty Shortcut: Skip Recon and Start With Real Credentials bug-bounty, hacking, infosec, recon Yes
Tue, 06 Jan 2026 03:03:05 GMT Path Traversal vulnerability and how to prevent it vulnerability Yes
Tue, 06 Jan 2026 08:43:22 GMT Cybersecurity Is No Longer a Technical Problem infosec Yes
Tue, 06 Jan 2026 09:35:11 GMT My Very First Write-up! information-security Yes
Tue, 06 Jan 2026 09:00:57 GMT Passkeys Are Quietly Ending Passwords security, information-security Yes
Tue, 06 Jan 2026 10:22:45 GMT What Recruiters Look for in a Full Stack Developer Portfolio information-technology Yes
Tue, 06 Jan 2026 07:56:30 GMT Commercial Spyware Is Becoming More Accessible, Raising Growing C... hacking Yes
Tue, 06 Jan 2026 08:27:47 GMT Internet Data Security in 2026: Emerging Cyber Threats and How to... ethical-hacking Yes
Tue, 06 Jan 2026 06:05:21 GMT AlphaArena AI Model Battle: A Hands-On Guide to Replicating DeepS... api-key Yes
Tue, 06 Jan 2026 05:31:50 GMT The Recon Mistake 90% of Hackers Make � bug-bounty Yes
Tue, 06 Jan 2026 04:32:27 GMT System Information information-technology Yes
Tue, 06 Jan 2026 09:22:06 GMT HTB Pentester Path — Footprinting Easy Lab pentesting Yes
Tue, 06 Jan 2026 09:38:35 GMT BYOD in 2026: Balancing Flexibility and Security in the Modern Wo... cyber-security-awareness Yes
Tue, 06 Jan 2026 06:35:52 GMT Brave Browser Keeps Closing Tabs on You? You Aren’t Crazy. bugs Yes
Thu, 09 Oct 2025 18:33:05 GMT 0-click Account Takeover via Punycode bug-bounty-program
Sun, 07 Dec 2025 06:18:32 GMT Breaking the Perimeter: How My Custom Python Tool Bypassed a Fede... vdp
Sat, 04 Jan 2025 17:20:23 GMT GitHub dork github-dorking
Mon, 05 Jan 2026 13:52:09 GMT Top 15 Kali Linux GUI Tools Every Security Engineer Must Master (... cybersecurity-tools
Tue, 14 Oct 2025 01:36:00 GMT Hackviser  —  File Inclusion Labs file-inclusion
Fri, 10 Nov 2023 03:38:01 GMT Apache error.log advanced Log poisoning RCE log-poisoning
Fri, 02 Jan 2026 15:23:47 GMT A comprehensive research-level overview of DOM XSS injection type... xss-attack
Sun, 04 Jan 2026 04:53:57 GMT Unauthorized Access to Sensitive PII via Broken Access Control bug-bounty-writeup
Thu, 11 Dec 2025 17:36:39 GMT � Digital Archaeology: How to Unearth Hidden Technical Manuals ... google-dork
Tue, 18 Nov 2025 13:26:47 GMT GitHub Dorking: The Hunter’s Guide to Finding Secrets in Public... github-dorking
Sun, 06 Jul 2025 07:51:30 GMT ZoomEye Dorking for API Keys zoomeye
Fri, 26 Dec 2025 23:48:17 GMT Understanding Cross-Site Scripting (XSS) Through Hands-On Practic... cross-site-scripting
Thu, 18 Dec 2025 21:21:21 GMT Google Dorking: Arama Motorunu Bir Güvenlik Aracına Dönüştü... google-dorking
Wed, 01 Oct 2025 07:48:16 GMT HTB File Inclusion Skills Assessment Write-Up | Sumace Consultin... local-file-inclusion
Fri, 14 Nov 2025 07:29:27 GMT � NMAP COMPLETE BEGINNER → ADVANCED vulnerability-scanning
Sat, 27 Dec 2025 06:42:58 GMT How Resumable Large File Uploads Work on S3 (Without Multipart Up... file-upload
Wed, 23 Jul 2025 15:15:01 GMT TryHackMe Include walkthrough: SSRF, log poisoning & LFI2RCE, wit... log-poisoning
Sun, 21 Sep 2025 07:02:30 GMT Affordable but Vulnerable? The Dark Side of CMORE HMI censys
Wed, 24 Dec 2025 19:07:01 GMT The Art of Discovery: Mastering Web Crawlers in Bug Bounty & Pent... bug-bounty-hunter
Wed, 06 Aug 2025 18:09:04 GMT Making dorks from HTML Comment dorking
Mon, 05 Jan 2026 19:02:25 GMT The Internet Is Not Safe for Children — And Most Parents Do... cyber-security-awareness
Fri, 07 Nov 2025 04:15:45 GMT Secure Flutter Apps — How to Hide API Keys & Use .env File... api-key
Sun, 21 Dec 2025 21:12:19 GMT I Found My First Bugs in 48 Hours: A Beginner’s Real-World Guid... bugcrowd
Sun, 28 Dec 2025 08:13:44 GMT Subzy Tool subdomain-takeover
Sat, 27 Dec 2025 11:39:26 GMT Exploiting an Exposed MongoDB Instance with MongoBleed. A Local L... exploit
Wed, 03 Dec 2025 22:42:41 GMT Critical Vulnerabilities in React and Next.js: Security Advisory shodan
Wed, 03 Dec 2025 18:29:09 GMT How I Discovered a Flaw That Let Me Access Enterprise-Only Featur... bounty-program
Mon, 22 Dec 2025 13:46:57 GMT Icinga 2: From Monitoring to RCE rce
Sun, 04 Jan 2026 11:27:49 GMT Menemukan Kerentanan Prototype Pollution di Absensi Pemerintahan:... cve
Wed, 19 Nov 2025 21:40:04 GMT Cross Site Scripting (XSS) xss-bypass
Thu, 04 Dec 2025 10:22:05 GMT The Billion-Naira Blueprint: How SuperteamNG Turned Nigerian Tale... bounties
Mon, 08 Dec 2025 17:42:18 GMT Tool Sprawl vs. Detection Quality: Rationalizing the Security Sta... cybersecurity-tools
Wed, 10 Dec 2025 06:33:24 GMT “ReconFTW — Unified Reconnaissance Engine for Bug‑Bount... recon
Fri, 07 Feb 2025 05:12:28 GMT Do You Struggle Finding Internal/Hidden Subdomains? Recon part 5 subdomain-enumeration
Tue, 26 Aug 2025 04:38:54 GMT Why Most Directory Websites Fail (and How to Make Yours Succeed) directory-listing
Tue, 16 Dec 2025 07:04:17 GMT Breaking Yavuzlar VulnLab Complete XSS Walkthrough xss-vulnerability
Tue, 23 Sep 2025 21:48:46 GMT LFI (File Inclusion) Nedir ? local-file-inclusion
Sat, 01 Nov 2025 20:09:17 GMT just memecoin — Best Platforms dorks
Mon, 29 Dec 2025 07:48:31 GMT Persistent XSS via Document Upload xss-vulnerability
Wed, 30 Apr 2025 17:08:29 GMT Exploring Subdomains: What They Are and How to Find Them subdomain-enumeration
Tue, 30 Dec 2025 13:37:13 GMT Epstein Files Explained: What the Newly Released Documents Really... file-upload
Sun, 14 Dec 2025 21:35:07 GMT ⚡�Advanced XSS Bypass for Akamai WAF xss-bypass
Sat, 06 Dec 2025 17:05:14 GMT GitHub Pages Subdomain Takeover on aiaa-dpw.larc.nasa.gov (NASA V... subdomain-takeover
Thu, 18 Dec 2025 09:40:45 GMT DOM XSS Using Web Messages and Javascript URL (window.postMessag... cross-site-scripting
Fri, 28 Nov 2025 13:27:17 GMT Lab 1: Web cache poisoning with an unkeyed header web-cache-poisoning
Tue, 22 Apr 2025 10:38:20 GMT Trump’s Tariffs Cut Out Censys — ZoomEye Steps In Strong! zoomeye
Sun, 30 Nov 2025 12:48:56 GMT Beyond Nmap: Building Custom Recon Pipelines recon
Mon, 05 Jan 2026 12:29:37 GMT From Email Verification to 0-Click Account Takeover bug-bounty-tips
Mon, 05 Jan 2026 12:24:45 GMT A Practical Exploitation of a CORS Misconfiguration bug-bounty-tips
Sun, 28 Dec 2025 18:59:18 GMT Google Appspot XSS CTF Walkthrough cross-site-scripting
Wed, 31 Dec 2025 20:01:16 GMT What is VAPT? Vulnerability Assessment and Penetration Testing Ex... vapt
Mon, 05 Jan 2026 07:53:20 GMT Silent Defense Patterns That Shield PHP APIs Invisibly application-security
Fri, 02 Jan 2026 04:23:21 GMT WordPress Plugin LFI Vuln Lab 1 local-file-inclusion
Sun, 23 Nov 2025 15:58:33 GMT just memecoin Rewards Eligibility & Claim Guide — November 2025 dorks
Fri, 31 May 2024 13:29:16 GMT Map of the worlds best URLs 2025 log-poisoning
Tue, 23 Dec 2025 18:32:40 GMT The Night I Found a Backup ZIP File Sitting in Plain Sight —... bug-bounty-hunter, bounties
Fri, 26 Dec 2025 07:49:52 GMT How a Single HTTP Request Can Trigger RCE in React Server Compone... rce
Sun, 14 Dec 2025 06:37:06 GMT My Bug Bounty Diary subdomain-enumeration
Wed, 10 Dec 2025 03:38:29 GMT Tools That Make ISO 27001 Compliance Easier cybersecurity-tools
Fri, 26 Dec 2025 11:57:00 GMT SSRF Nedir ssrf
Fri, 02 Jan 2026 18:22:47 GMT How “Simple Recon� Led to a High-Severity Microsoft Vulnerabi... security-research
Tue, 30 Dec 2025 03:15:07 GMT I Spent 2 Hours Debugging a 403 error from WSL to Burpsuite MCP, ... security-research
Fri, 11 Jul 2025 16:20:24 GMT PC WORX: The Hidden Risk in Your Industrial Network censys
Mon, 24 Nov 2025 13:28:01 GMT Building India’s Largest Bug Bounty Platform & Revolutionizing ... bug-bounty-hunting
Sun, 28 Dec 2025 22:42:39 GMT Host Header Injection in Password Reset Function Leading to Accou... ssrf
Sun, 23 Nov 2025 13:28:34 GMT When IP Whitelisting Isn’t What It Seems: A Real-World Case Stu... bugcrowd, vulnerability-disclosure
Sat, 06 Dec 2025 08:29:35 GMT The Midnight Epiphany: How a News Notification Cracked My Stubbor... vulnerability-disclosure
Mon, 29 Dec 2025 18:24:18 GMT How I Got My First Bounty hackerone
Mon, 29 Dec 2025 10:11:52 GMT How Network Vulnerability Scanners Detect Hidden Attack Surfaces? vulnerability-scanning
Wed, 05 Nov 2025 06:04:09 GMT Internal Cache Poisoning: How Multi-Layer Caches Can Be Exploited... web-cache-poisoning
Wed, 31 Dec 2025 11:46:08 GMT VAPT - From Planning to Closure vapt
Wed, 24 Dec 2025 08:02:15 GMT Lab 3: Web shell upload via path traversal( File upload vulnerabi... file-upload
Mon, 05 Jan 2026 14:33:42 GMT Mastering EIP-712: A Practical Hands-on Guide security-research
Thu, 25 Dec 2025 14:25:08 GMT How to Find P1 Bugs using Google in your Target — (Part-3) bugbounty-writeup
Sun, 04 Jan 2026 03:49:09 GMT Intercom Deep Recon Techniques google-dorking
Sat, 13 Dec 2025 14:29:22 GMT Juicy CTF : Comment j’ai manipulé un Golden Retriever virtuel... pentest
Mon, 05 Jan 2026 14:42:51 GMT Lab: Offline password cracking | Portswigg xss-vulnerability
Wed, 19 Nov 2025 13:57:21 GMT BurpSuite + Ffuf | Make Your Life Easier lfi
Sat, 27 Dec 2025 15:52:00 GMT Access Control Vulnerabilities in Smart Contracts bugbounty-writeup
Mon, 29 Dec 2025 19:09:04 GMT How i found Sensitive Data Exposure in NASA Vulnerable Disclosure... google-dorking
Mon, 03 Nov 2025 07:07:04 GMT API Key Rotation Patterns in Spring Boot Security Layers api-key
Thu, 04 Dec 2025 04:45:36 GMT What is Google Dorking? google-dorking, dorking, google-dork
Fri, 06 Jun 2025 15:47:21 GMT ��♂� GitHub Dorking for Bug Bounty: Hackers' Hidden Playg... github-dorking
Tue, 23 Sep 2025 06:36:22 GMT Mengamankan File Sensitif & Directory Listing website dengan .ht... directory-listing
Sun, 09 Nov 2025 08:20:56 GMT Breaking Stored XSS Through Filter Bypass xss-bypass
Mon, 05 Jan 2026 23:30:41 GMT What We Tell Others, and What We Do Ourselves vulnerability
Wed, 31 Dec 2025 09:52:35 GMT � I Thought XSS Was Just alert(1) — Until These Two Labs ... xss-attack
Wed, 17 Dec 2025 11:34:25 GMT 10 Best Vulnerable Websites for Penetration Testing and Ethical H... pentest
Mon, 05 Jan 2026 15:43:35 GMT End-to-End Reconciliation Solution for Finance Teams recon
Fri, 02 Jan 2026 06:03:41 GMT Is your Frontend Framework React19 ?Beware of React2Shell Vulner... exploit
Tue, 18 Nov 2025 18:12:40 GMT Dork Labs Awarded AWS Activate Startup Grant dorks
Sun, 28 Dec 2025 08:33:59 GMT How I Got a CyberSecurity Internship at Airtel vapt
Fri, 02 Jan 2026 17:49:33 GMT Blind SSRF with Shellshock Exploitation ssrf
Mon, 05 Jan 2026 10:36:54 GMT Privilege Escalation: How Broken Access Control Led to Full Accou... idor
Mon, 08 Dec 2025 11:02:43 GMT Comisiones de trading DESACTIVADAS! bounty-program
Sun, 16 Nov 2025 11:17:50 GMT Five Bounties, One Bug: Exploiting the Same SSRF via Five Unique ... bounty-program
Sat, 29 Nov 2025 11:28:11 GMT From Owner to Orphaned: Exploiting a Race Condition in Organizati... bug-bounty-hunter
Mon, 07 Jul 2025 05:15:45 GMT ZoomEye Dorking | Advanced OSINT zoomeye
Fri, 18 Jul 2025 01:35:17 GMT Lo-Fi TryHackMe Walkthrough/Write-up file-inclusion
Thu, 18 Dec 2025 23:32:51 GMT React2Shell Shows Us Why JavaScript On The Server Was A Mistake remote-code-execution
Thu, 20 Nov 2025 17:16:47 GMT The Health Factor: How DorkFi Keeps Your Position Safe dorks
Tue, 23 Dec 2025 16:08:20 GMT React2Shell: The Critical Vulnerability Every Developer Needs to ... remote-code-execution
Sun, 04 Jan 2026 10:33:02 GMT The return to blogging and a blind SQL injection security-research, cve
Tue, 16 Sep 2025 08:32:32 GMT Subdomain Takeover subdomain-takeover
Fri, 02 Jan 2026 14:24:24 GMT Cross-Site Scripting (XSS) Vulnerability in DeepSeeks AI Input Fi... xss-attack, xss-vulnerability, xss-bypass
Fri, 02 Jan 2026 09:59:04 GMT 2 Years of Silence, 1 Critical Exploit: My Return to the Leaderbo... bugcrowd
Wed, 26 Nov 2025 09:01:18 GMT The Future of Vulnerability Scanning is Ephemeral: Why We Built a... vulnerability-scanning
Wed, 22 Oct 2025 14:11:32 GMT Mastering Subdomain Enumeration: A Beginner’s Guide to Expandin... subdomain-enumeration
Thu, 14 Aug 2025 10:54:38 GMT Unlocking the Hidden Power of Search Engines censys
Fri, 24 Jan 2025 09:34:52 GMT A new Holistic temple opening InLeeds web-pentest
Thu, 25 Dec 2025 18:42:26 GMT n8n RCE 101: Analyzing CVE-2025–68613 remote-code-execution
Thu, 21 Aug 2025 19:05:59 GMT Cracking GeneQuest: Two Critical Bugs and My 19th Place Finish at... bug-bounty-hunting
Sun, 05 Oct 2025 07:27:50 GMT DNS Hijacking for Dummies: Why Your API’s Domain Name is a Targ... subdomain-takeover
Sat, 03 Jan 2026 18:16:27 GMT The two byte CPDoS bugs, web-cache-poisoning
Mon, 05 Jan 2026 15:16:55 GMT Crypto Attackers Don’t Take Year-End Holidays exploit
Sat, 27 Dec 2025 19:47:42 GMT Inside the Hacker Toolkit: Devices That Shape Modern Cybersecurit... security-research
Thu, 25 Dec 2025 17:18:13 GMT From Breaking Scripts to Understanding Systems: My Early Lessons ... security-research
Thu, 25 Dec 2025 00:47:15 GMT Subdomain Takeover Explained: Complete Step-by-Step Guide (Recon ... subdomain-takeover
Sat, 27 Dec 2025 07:53:36 GMT DOM XSS Using Web Messages and Javascript URL (window.postMessag... cross-site-scripting
Thu, 25 Dec 2025 01:14:04 GMT Subscription Bypass Leading to Full Access to Paid Features bugbounty-writeup
Sun, 23 Feb 2025 11:17:25 GMT $1000-$10k worth Leaks via Github Secret Dorks github-dorking
Sun, 04 Jan 2026 13:19:37 GMT How I Got an Easy $100 Bounty in Just 2 Minutes hackerone
Mon, 27 Jan 2025 16:51:28 GMT The man who suffered 11 years in hell for freedom has now been fr... web-pentest
Mon, 05 Jan 2026 10:39:41 GMT React2Shell: How React Server Components Turned into RCE cve
Wed, 08 Oct 2025 13:36:28 GMT Shodan.io|THM - 100-Day Cyber Exploration Writeup..|Day-1 . shodan
Wed, 24 Dec 2025 23:25:29 GMT AoC 2025 XSS — Merry XSSMas xss-vulnerability
Thu, 16 Oct 2025 19:01:16 GMT Internet Reconnaissance Tools(osint) shodan
Tue, 23 Dec 2025 07:55:27 GMT Web Application Penetration Testing Report vapt
Sat, 06 Dec 2025 02:02:13 GMT Before the Breach: Understanding Scanning & Enumeration in Cyber ... vulnerability-scanning
Fri, 28 Nov 2025 23:28:34 GMT How I Found a Critical SQL Injection in Mercedes-Benz My First W... bugcrowd
Sat, 22 Nov 2025 06:45:29 GMT Root Me: HTTP — Directory indexing directory-listing
Wed, 17 Dec 2025 04:39:27 GMT Cross-Site Scripting Via Unsanitized Input In a PHP Endpoint cross-site-scripting, xss-vulnerability
Fri, 26 Dec 2025 07:43:53 GMT Beginner's Guide to Claiming BOUNTY Airdrop — Claim Up To $50,0... bounties
Mon, 27 Oct 2025 19:05:39 GMT eJPT — 4.1 CTF 1 Web Application Penetration Testing local-file-inclusion
Fri, 12 Dec 2025 10:55:06 GMT Top 5 Importance of Cyber Security Tools for Small and Medium Bus... cybersecurity-tools
Sun, 23 Nov 2025 04:48:00 GMT The Cache Poisoning Bible: Part 3 — Advanced Weaponization ... web-cache-poisoning
Sat, 13 Dec 2025 11:42:47 GMT A Critical RCE in React Server Components remote-code-execution
Thu, 01 Jan 2026 14:05:31 GMT Sıfırdan Otomasyona: Kapsamlı Recon Rehberi recon
Mon, 05 Jan 2026 18:31:52 GMT Mastering Web Applications: A Journey from URLs to HTTP Handshake... web-security
Tue, 15 Jul 2025 18:57:57 GMT ZoomEye Dorking | JSON Endpoints zoomeye
Fri, 02 Jan 2026 08:02:29 GMT January 7 Node.js Release: What to Patch & How Fast cve
Mon, 17 Nov 2025 09:27:29 GMT 200 reports, 11 valid bugs, 0 critical issues. Here’s everythin... vdp, vulnerability-disclosure
Tue, 30 Dec 2025 15:51:07 GMT picoCTF caas (Cowsay as a Service)- Best Writeup remote-code-execution
Tue, 23 Sep 2025 13:01:51 GMT Why Email Marketing Is the Secret Growth Tool for Directory Websi... directory-listing
Thu, 27 Mar 2025 23:46:11 GMT Make Break and Betrayal web-pentest
Wed, 24 Dec 2025 12:58:27 GMT Understanding CVE-2025–68613: A Critical Remote Code Execution ... exploit
Mon, 22 Dec 2025 06:32:20 GMT CVE-2025–5182: The Perfect 10.0 React Vulnerability That Broke... rce
Sat, 20 Dec 2025 18:21:40 GMT N0aziXss SubSpectre: Advanced Subdomain Discovery with Intelligen... subdomain-enumeration
Tue, 23 Dec 2025 15:55:25 GMT Smuggling Orders Past Business Logic bug-bounty-hunter
Mon, 21 Jul 2025 14:07:41 GMT “403 Forbidden? vdp
Mon, 03 Nov 2025 00:58:47 GMT Digital Crack: Google’s Tips and Tricks google-dork
Fri, 12 Dec 2025 08:27:15 GMT PwnTillDawn Morty Writeup remote-code-execution, lfi
Tue, 19 Aug 2025 11:22:08 GMT How to Get Started with Bug Bounties bug-bounty-hunting
Mon, 11 Dec 2023 18:17:01 GMT Exploiting a Log Poisoning. log-poisoning
Thu, 04 Dec 2025 05:32:24 GMT ChainBounty Rewards & Bonus Guide — December 2025 bounties
Sun, 07 Dec 2025 06:30:47 GMT Advanced Search Techniques for Exposed Information — By Rej... google-dorking
Thu, 25 Dec 2025 20:15:32 GMT Investigation into MSP Data Breach google-dork
Tue, 04 Nov 2025 13:05:30 GMT Cache Poisoning: Making Your CDN Serve Malicious Content to Every... web-cache-poisoning
Wed, 13 Aug 2025 14:19:39 GMT Awesome Hacking & Cybersecurity Learning Path — Your Ultim... bug-bounty-hunting
Wed, 24 Dec 2025 01:59:35 GMT Stale Admin Invitations Lead to Unauthorized Admin Access security-research
Mon, 05 Jan 2026 17:43:02 GMT � Part 7: The Stealth Safety Net — Global Interceptors, S... web-security
Tue, 03 Jun 2025 17:29:57 GMT How Hackers Help NASA Stay Secure: Inside the NASA VDP vdp
Mon, 26 May 2025 15:44:42 GMT File Upload Vulnerabilities file-inclusion
Sun, 21 Sep 2025 03:55:56 GMT Is it easy to discover a critical vulnerability [P1] ? directory-listing
Sat, 03 Jan 2026 17:51:10 GMT Espelho, espelho meu : Existe alguém mais exposto do que Eu? shodan
Mon, 27 Oct 2025 17:30:23 GMT LFI to ATO (Universal ) local-file-inclusion
Wed, 24 Dec 2025 06:00:48 GMT PortSwigger Web Security Academy: All Information Disclosure Labs... information-disclosure
Mon, 03 Nov 2025 19:42:12 GMT Announcing DorkFi Go-Live Date: Liquidity is Coming dorks
Tue, 23 Dec 2025 04:02:50 GMT From recon to AWS and DB credentials leaked ssrf
Sun, 04 Jan 2026 19:47:30 GMT Deep-Dive PII Hunting & Validation Techniques (Part 2/3) bug-bounty-tips, bug-bounty-writeup
Sun, 21 Dec 2025 10:09:54 GMT From “Valid Bug� to “No Bounty�: VRP, VRT, P4, and P5 on ... bugcrowd
Fri, 23 May 2025 06:02:53 GMT Search Skills censys
Tue, 15 Jul 2025 08:14:04 GMT Level Up Your Bounties: How to Choose the Best Bug Bounty Program... bug-bounty-program
Tue, 19 Aug 2025 10:37:07 GMT Dari Teori ke Praktik: SSRF, File Inclusion, dan Command Injectio... file-inclusion
Fri, 12 Dec 2025 06:49:56 GMT How Variable Data Technology is Transforming Postcard & Brochure ... vdp
Fri, 08 Aug 2025 17:59:47 GMT TryHackMe File Inclusion Challenge walkthrough. file-inclusion
Sat, 25 Jan 2025 23:20:10 GMT Full GitHub Dorking guide: for OSINT and BugBounty (Reconnaissanc... github-dorking
Tue, 16 Dec 2025 09:29:12 GMT Automating ZAP for CI/CD — an MVP vulnerability-scanning
Fri, 07 Nov 2025 22:36:09 GMT How I Found a MASSIVE XSS Vulnerability on a Karting Site in 10 M... xss-bypass
Tue, 08 Jul 2025 20:49:53 GMT UpDown-Linux-Medium file-inclusion
Tue, 18 Nov 2025 16:59:02 GMT TryHackMe:Farewell xss-bypass
Sun, 04 Jan 2026 17:59:34 GMT Three Vulnerabilities, Three Attack Surfaces: Lessons From Real-W... cve
Tue, 25 Nov 2025 09:25:11 GMT Step-by-Step BOUNTY Rewards Guide — November 2025 bounties
Tue, 05 Aug 2025 07:25:48 GMT CXF Service List Endpoint Recon dorking, zoomeye
Tue, 04 Nov 2025 16:00:15 GMT Lo-Fi Writeup (TryHackMe Easy Machine) lfi
Wed, 10 Dec 2025 18:07:22 GMT #xss0r Community — December Gift! xss-bypass
Wed, 16 Jul 2025 12:07:42 GMT Hackers Love This 1979 Protocol (Because It Can’t Defend Itself... censys
Mon, 29 Dec 2025 09:04:26 GMT Automate SSRF Hunting Like a Pro: From Discovery to Escalation vapt
Thu, 26 Dec 2024 15:23:03 GMT GitHub Dorking List: The Ultimate Guide to Exploring and Securing... github-dorking
Thu, 25 Sep 2025 00:00:42 GMT Path Traversal — PortSwigger lfi
Mon, 05 Jan 2026 20:13:42 GMT Trojanizer Explained: How Fake Installers Really Work infosec
Tue, 11 Nov 2025 17:34:06 GMT Responsible Recon: how to find bug-bounty and disclosure pages (e... vulnerability-disclosure
Fri, 28 Nov 2025 12:11:42 GMT How I Pwned Telemetry on Amsterdam.nl bounty-program
Fri, 26 Dec 2025 19:18:43 GMT When OTP Forgets Who You Are hackerone
Wed, 31 Dec 2025 16:50:13 GMT PortSwigger Academy Lab: Source code disclosure via backup files information-disclosure
Sat, 06 Dec 2025 06:13:53 GMT Exploiting GCM Tag Truncation and Weak XOR-Based Encryption to Fo... pentest
Wed, 10 Dec 2025 12:06:41 GMT Strengthening Web3 Security: Recent Vulnerability Findings from Y... vulnerability-disclosure
Tue, 05 Aug 2025 00:19:11 GMT Breaking Recon with AMASS subdomain-enumeration
Sat, 03 Jan 2026 06:33:10 GMT � MongoBleed Detection: Hunting CVE-2025–14847 cve
Mon, 08 Dec 2025 14:10:35 GMT Manual and Periodic Security Scanning with Trivy vulnerability-scanning
Fri, 24 Jan 2025 00:08:47 GMT A majestic temple opportunity of wellbeing and wellness web-pentest
Tue, 23 Dec 2025 07:25:47 GMT Vulnerability vs Exploit: Know the Gap Between Weakness and Attac... exploit
Sun, 20 Jul 2025 18:02:47 GMT New in Town and Need a Makeup Artist? Here’s the Easiest Way to... directory-listing
Mon, 22 Dec 2025 15:25:11 GMT XSS — Merry XSSMas: Day 11 Advent of Cyber 2025 TryHackMe xss-vulnerability
Sun, 28 Dec 2025 10:15:40 GMT Cross-Site Scripting (XSS) | Vulnerability cross-site-scripting, xss-vulnerability
Tue, 21 Oct 2025 09:47:05 GMT Proactive Third-Party Risk Management with Shodan Intelligence shodan
Thu, 18 Sep 2025 05:45:26 GMT Data Accuracy in Directory Websites: Why Clean Listings = Loyal U... directory-listing
Tue, 16 Dec 2025 07:55:39 GMT CEHv12: Foot Printing and Reconnaissance (Practised)(Module 2) recon
Wed, 09 Jul 2025 01:02:19 GMT Start with VDPs Before Aiming for Private Bug Bounty Programs vdp
Wed, 19 Nov 2025 02:35:37 GMT CVE-2025-63872: SVG-Based XSS in DeepSeek Chat V3.2 vulnerability-disclosure
Mon, 05 Jan 2026 15:03:07 GMT OffSec PG: DriftingBlues6 Write-Up pentest
Mon, 24 Nov 2025 15:23:41 GMT Reconciliation Software for Banks: Compliance and Risk Management recon
Wed, 17 Dec 2025 07:44:54 GMT Intro to Vulnerability Scanners: What They Tell You and What They... cybersecurity-tools
Tue, 21 Oct 2025 03:46:36 GMT The Postal Heist of the Web: An Introduction to HTTP Request Smug... bug-bounty-hunting
Fri, 02 Jan 2026 22:27:45 GMT El comienzo de algo grande…. bug-bounty-hunter
Sun, 04 Jan 2026 21:04:24 GMT Securing API Servers (Week 4) application-security
Sat, 16 Aug 2025 17:33:22 GMT PDF.JS Viewer Endpoint Dorking dorking, zoomeye
Mon, 05 Jan 2026 16:28:35 GMT Lab: Web cache poisoning with multiple headers | Portswigger web-cache-poisoning
Thu, 04 Dec 2025 16:37:32 GMT How I Discovered a $50,000 Web3 Vulnerability That Exposed Thousa... bugcrowd
Sun, 14 Sep 2025 14:10:27 GMT Can Bug Bounty Hunting Make One A Millionaire? bug-bounty-hunting
Sun, 04 Jan 2026 17:27:40 GMT Neighbour — THM Walkthrough idor
Wed, 03 Dec 2025 23:26:26 GMT TryHackMe-TakeOver-WriteUp subdomain-takeover
Mon, 05 Jan 2026 18:00:13 GMT Abusing Client Controlled Authorization State to Achieve Privileg... web-security
Sun, 04 Jan 2026 12:43:39 GMT Patch Management in Cybersecurity: Tools, Strategies, and Benefit... cybersecurity-tools
Fri, 25 Jul 2025 16:41:01 GMT � SubDNS-UI: Build Your Own Subdomain + DNS Enumerator with a C... subdomain-enumeration
Fri, 26 Dec 2025 01:38:29 GMT Exploiting WebSocket Information Disclosure to Achieve Account De... idor
Mon, 05 Jan 2026 19:18:08 GMT Bypassing File Upload Whitelists to Achieve RCE file-upload
Tue, 05 Dec 2023 07:54:40 GMT LFI via SMTP log poisoning log-poisoning
Sun, 04 Jan 2026 16:05:46 GMT How I Found 7 XSS Using a Custom Nuclei Template xss-attack
Thu, 18 Dec 2025 19:19:19 GMT Garden Finance, Moonwell, DMi Token: $11.9M exploit
Sun, 04 Jan 2026 07:12:14 GMT Stop Writing Your Own HTML Encoders: A Guide to XSS Prevention in... cross-site-scripting
Sun, 24 Aug 2025 20:18:55 GMT How I found an Account Lockout Vulnerability Without Any Tools bug-bounty-program
Sun, 17 Aug 2025 19:26:05 GMT ï·½ bug-bounty-program
Mon, 05 Jan 2026 18:56:51 GMT Setting Up Security Onion in Oracle Virtual Box cyber-security-awareness
Fri, 26 Dec 2025 23:54:36 GMT React2Shell, presented by LLMs -Gemini vs Claude vs GPT vs Grok exploit
Fri, 26 Dec 2025 13:04:44 GMT n8n: CVE-2025–68613 | TryHackMe exploit
Fri, 02 Jan 2026 07:48:25 GMT Top 20 Penetration Testing Companies in Singapore [Updated] vapt
Mon, 05 Jan 2026 08:37:00 GMT How I Hacked Every Account in 15 Minutes… And Got -1 Points (Th... bug-bounty-tips, bugbounty-writeup
Thu, 01 Jan 2026 15:25:13 GMT Finding Cross-Site Scripting (XSS) Vulnerabilities A Hands-On Gui... xss-attack
Sat, 27 Dec 2025 15:01:34 GMT Breaking the Team: A Deep Dive into Multi-Stage Linux Exploitatio... lfi
Fri, 26 Dec 2025 08:13:28 GMT Server-Side Request Forgery (SSRF): Detection, Impact, and Defens... ssrf
Wed, 05 Nov 2025 07:19:20 GMT Discovering the Secret Security That Makes Your Favorite Apps Wor... api-key
Mon, 05 Jan 2026 12:26:58 GMT Deepfake Social Engineering: The Next Evolution of Cyber Deceptio... application-security
Sat, 06 Dec 2025 06:43:54 GMT The Midnight Pwn: How a News Alert Led to a Critical Bounty vulnerability-disclosure
Thu, 18 Dec 2025 10:06:53 GMT Learn Google Dorking: Arama Motorlarıyla Bilgi Keşfi google-dorking, google-dork
Fri, 19 Dec 2025 14:42:48 GMT Arbitrary Code Execution (ACE) vs Remote Code Execution (RCE) remote-code-execution
Fri, 19 Dec 2025 15:17:01 GMT Outlawed / Banned from the Fraudulent Bug Bounty World: The Story... bug-bounty-hunter
Tue, 09 Sep 2025 10:14:01 GMT The Psychology of Listings: Why Users Trust Some Directories More... directory-listing
Wed, 24 Dec 2025 09:32:39 GMT Why Modern Web Pentesting Is Testing the Wrong Things vapt
Wed, 19 Nov 2025 19:44:02 GMT The Pulse of Liquidity: How DorkFi’s Interest Rates Adapt in Re... dorks
Wed, 03 Dec 2025 20:15:27 GMT “Potato Hacks a Machine� — A Fun & Interactive Pentest... lfi
Sat, 01 Feb 2025 06:10:16 GMT How to Create Advanced Custom Wordlist? Dive into Recon Part 4 subdomain-enumeration
Thu, 16 Oct 2025 12:50:49 GMT How to Securely Store API Keys in Flutter: The Complete 2025 Guid... api-key
Sat, 06 Dec 2025 23:06:15 GMT Big News from DorkFi — PreFi Rewards Drop + Contest Live! dorks
Wed, 17 Dec 2025 09:57:30 GMT The Mother Lode: Hacking with GitHub Dorking github-dorking
Sat, 20 Dec 2025 15:37:04 GMT Physics Wallah (PW) VAPT Interview Experience — A Fresherâ€... vapt
Sun, 04 Jan 2026 12:00:51 GMT SAR 2,629 For Stored XSS via svg Image Leading to ATO bugs, bug-bounty-writeup
Tue, 09 Dec 2025 06:49:39 GMT How Free Unlimited Unified AI APIs Are Redefining Development api-key
Thu, 01 Jan 2026 22:41:36 GMT IDOR: Web Uygulamalarının Gizli Tehdidi Anlamak, Önlemek ve Sa... idor
Wed, 31 Dec 2025 12:19:03 GMT File Uploads Handling using PHP file-upload
Thu, 21 Aug 2025 10:04:08 GMT Dork Like a Demon: FOFA Edition for Hackers & Bug Bounty Hunters dorking
Wed, 17 Dec 2025 12:35:16 GMT Disclosure Day by Spielberg information-disclosure
Wed, 26 Nov 2025 13:15:53 GMT How i earned $100 in one minute bounty-program
Wed, 31 Dec 2025 09:28:44 GMT Founder XSS: When You Polish the Surface While the Core Burns xss-attack, xss-vulnerability
Mon, 10 Nov 2025 22:19:13 GMT The Hunt for a WAF Bypass: A Bug Bounty Story xss-bypass
Tue, 30 Dec 2025 07:53:12 GMT One Mantle DevCard, Three Reward Pools for Mantle Global Hackatho... bounty-program
Tue, 18 Nov 2025 21:32:05 GMT How I Received an Appreciation Letter from NASA for Identifying a... bounties
Mon, 05 Jan 2026 21:44:45 GMT SQL injection UNION attack, determining the number of columns ret... web-security, ethical-hacking
Sun, 04 Jan 2026 20:32:13 GMT EDGAR Broken Link bugs
Sat, 29 Nov 2025 10:42:26 GMT Bahaya Google Dorking: Data Sensitif Mahasiswa Bocor! google-dorking, google-dork
Mon, 15 Dec 2025 13:47:44 GMT React2Shell Deep Dive: Unpacking the Remote Code Execution Flaw i... remote-code-execution
Tue, 23 Dec 2025 07:43:20 GMT Integrating Shodan with HexStrike-AI Using Gemini-CLI shodan
Mon, 05 Jan 2026 10:02:56 GMT How Hackers Walk Right Through WAFs application-security
Fri, 19 Dec 2025 18:16:46 GMT Information disclosure, but not in the way you might expect information-disclosure
Sat, 27 Dec 2025 21:05:15 GMT The Reconnaissance Masterclass: Advanced Information Gathering fo... security-research
Fri, 26 Dec 2025 00:33:19 GMT Google Dork and OSINT: Discovering Exposed Systems Through Search... google-dorking
Sat, 20 Dec 2025 14:06:10 GMT I Hacked Microsoft: Remote Code Execution (RCE) via Dependency Co... remote-code-execution
Fri, 24 Oct 2025 12:05:27 GMT Hackers are hijacking domains via forgotten DNS records subdomain-takeover
Mon, 29 Dec 2025 20:17:33 GMT PortSwigger Academy Lab: Information disclosure in error messages information-disclosure
Thu, 04 Dec 2025 01:13:50 GMT WordPress Malware Removal | Penetration Testing & Cybersecurity ... recon
Tue, 18 Nov 2025 08:33:41 GMT A Chain of Vulnerabilities Leading to Critical Information Disclo... bug-bounty-hunter, bug-bounty-program
Tue, 16 Dec 2025 05:31:11 GMT Top Benefits of Using the Best Cybersecurity Tool of India cybersecurity-tools
Mon, 15 Dec 2025 05:47:41 GMT Understanding CompTIA PenTest+ and Its Role in Modern Cybersecuri... pentest
Sun, 21 Dec 2025 10:11:43 GMT SQL INJECTION AT DVWA(HIGH):WHEN ‘HIGH SECURITY’ ISN’T REAL... pentest
Mon, 24 Nov 2025 02:45:22 GMT The art of google dorking google-dork
Mon, 29 Dec 2025 22:31:02 GMT PortSwigger Academy Lab: Information disclosure on debug page information-disclosure
Tue, 16 Dec 2025 13:38:33 GMT SOC170 — Passwd Found in Requested URL — Possible LFI... local-file-inclusion
Sat, 03 Jan 2026 07:17:01 GMT SSRF with Whitelist-Based Input Filter ssrf
Wed, 26 Nov 2025 12:34:58 GMT From Control to Confidence: How Information Security Became the L... cyber-sec
Sun, 14 Dec 2025 11:53:26 GMT Cross-Site Scripting (XSS) Saldırıları ve Korunma Yöntemleri cross-site-scripting
Mon, 05 Jan 2026 14:06:03 GMT 600$ For Stealing Podcasts/Show via RSS Feed Manipulation bug-bounty-tips, bugs, bug-bounty-writeup
Thu, 02 Oct 2025 06:59:46 GMT Endless Cashback Glitch:How I Unlocked Unlimited Free Orders with... bug-bounty-program
Thu, 20 Nov 2025 09:45:04 GMT Timber Doors in Surrey: Style, Durability, and Value Explained dorking
Mon, 29 Dec 2025 14:55:56 GMT Profesyonel Bir Pentester Gibi Çalışmak(script -nlog.log) pentest
Thu, 18 Dec 2025 20:10:01 GMT Google Dorking Nedir? google-dork
Fri, 19 Sep 2025 07:40:16 GMT How I Tracked Our Clients’ Device Versions Without Direct Repor... zoomeye
Sun, 26 Jan 2025 19:08:11 GMT Matrix strike’s back against honesty from a power stance web-pentest
Wed, 05 Nov 2025 12:42:46 GMT How I Hacked Bank’s Admin Portal vdp
Mon, 05 Jan 2026 13:50:54 GMT I Replaced Every Online File Converter With VERT.sh and I Cannot ... file-upload
Thu, 18 Dec 2025 19:11:19 GMT Manual XSS Testing xss-vulnerability
Wed, 26 Nov 2025 08:20:32 GMT $1,500 Recon Secrets: Dorks to Dollars google-dork
Sun, 14 Dec 2025 03:48:47 GMT Lab: Web cache poisoning via ambiguous requests web-cache-poisoning
Mon, 05 Jan 2026 07:46:43 GMT Execution Sandboxing Tricks for Risky PHP Operations application-security
Mon, 15 Dec 2025 07:46:53 GMT The Pivot: Hunting Hidden Doors with Fuzzing and Multi-Platform M... google-dorking
Mon, 22 Dec 2025 12:02:58 GMT Guide 001 | Getting Started in Bug Bounty Hunting.. bug-bounty-hunter
Sun, 21 Dec 2025 00:51:13 GMT Knife Maintenance Tips for Hunters bug-bounty-hunter
Sun, 21 Dec 2025 12:38:03 GMT Fixing Kali Linux apt update Errors (404 / NO_PUBKEY) — Ste... cybersecurity-tools
Mon, 01 Sep 2025 06:53:22 GMT HTB-LAB Local File Inclusion (LFI) file-inclusion
Sun, 26 Oct 2025 07:14:54 GMT How AI Media Generation APIs Are Transforming Digital Content api-key
Mon, 01 Dec 2025 19:38:31 GMT Bugcrowd for Ethical Hackers: A Complete Framework to Build Reput... bugcrowd
Sun, 09 Nov 2025 22:10:20 GMT TryHackMe — File Inclusion — Walkthrough local-file-inclusion
Fri, 26 Dec 2025 14:19:27 GMT Bypassing PHP disable_functions via LD_PRELOAD Injection file-upload
Fri, 04 Jul 2025 09:25:20 GMT Lo-Fi — TryHackMe Writeup file-inclusion
Thu, 01 Jan 2026 16:56:24 GMT Your MongoDB Might Be Bleeding Secrets Right Now: Inside CVE‑20... cve
Sat, 08 Nov 2025 12:24:40 GMT Public Exposure of NASA FTP Credentials in CORAL Document (Resuel... google-dork
Wed, 31 Dec 2025 19:14:30 GMT A New Year Thank You to Everyone Walking This Path Together hackerone
Sun, 21 Dec 2025 21:16:45 GMT I Made $11K on a TikTok Bug Bounty hackerone
Sun, 28 Dec 2025 08:29:02 GMT The Illusion of Client-Side Security bugbounty-writeup
Tue, 12 Aug 2025 17:24:22 GMT How I Removed Other User`s Uploaded Images in a Few Clicks bug-bounty-program
Mon, 15 Dec 2025 12:59:16 GMT Modat Magnify Cyber Dorking dorking
Wed, 09 Jul 2025 05:05:20 GMT ZoomEye Dorking with Nuclei zoomeye
Mon, 05 Jan 2026 23:06:30 GMT Tryhackme:SimpleCTF Writeup penetration-testing, pentesting
Tue, 30 Dec 2025 01:21:19 GMT API Keys, Tokens & Secrets: How They Leak and How Developers can ... api-key
Thu, 13 Nov 2025 06:32:14 GMT Create the perfect Amazon Wedding & Baby Registry: easy, trusted,... bounty-program
Tue, 07 Oct 2025 04:21:28 GMT Fastly Subdomain Takeover leading to $$$$ Bounty Reward subdomain-takeover
Fri, 29 Aug 2025 04:43:21 GMT 9. The Secret Power of Google Dorking dorking
Fri, 25 Jul 2025 15:34:20 GMT Discover Top Local Businesses Effortlessly with List & Post directory-listing
Fri, 01 Aug 2025 06:17:06 GMT 15,000 Critical Systems Are Exposed — Thanks to This Outdat... censys
Sun, 17 Aug 2025 17:58:45 GMT $$$ How I Exploited a Business Logic Flaw to Slash Product Prices... bug-bounty-program
Thu, 13 Feb 2025 03:29:37 GMT ZoomEye Meets DeepSeek: AI-Powered Cyberspace Intelligence zoomeye
Thu, 25 Dec 2025 04:35:15 GMT ฉลองคริสต์มาสใน Terminal… ขอà... rce
Wed, 12 Feb 2025 22:46:35 GMT https://www.express.co.uk/life-style/property/2012927/cleaning-ch... web-pentest
Thu, 13 Mar 2025 18:09:56 GMT How I Found Sensitive Information using Github Dorks in Bug Bount... github-dorking
Sat, 27 Dec 2025 14:27:02 GMT What Happens When You Run a Vulnerability Scan? vulnerability-scanning
Thu, 25 Dec 2025 13:22:45 GMT How to Escalate an IDOR From Admin to Internal idor
Mon, 15 Dec 2025 18:46:12 GMT The CGI Script That Should Have Stayed Hidden — How a Forg... bugcrowd
Sat, 02 Aug 2025 14:15:23 GMT The Silent Risk in Your ICS: Why S7 Protocol Needs Security Atten... censys
Sat, 03 Jan 2026 12:30:40 GMT Why Most Cyber Attacks Don’t Use Zero-Days cve
Mon, 17 Nov 2025 23:45:18 GMT DorkFi: The Triumph of a Team You Can Trust dorks
Sun, 12 Oct 2025 14:40:10 GMT Exploring Shodan: The Search Engine for Hackers and Security Rese... shodan
Wed, 31 Dec 2025 09:03:44 GMT Prototype Pollution → Template Injection → RCE The Vulnerable... rce
Sun, 14 Jul 2024 11:56:11 GMT How I Can Get P1 Nasa easily — Dorking web-pentest
Tue, 04 Nov 2025 10:31:54 GMT LFI vs RFI — When Your Website Starts Reading the Wrong Fil... lfi
Mon, 05 Jan 2026 03:13:12 GMT AI-Driven Crash Analysis: How Machine Learning Catches iOS Bugs Y... bugs
Mon, 05 Jan 2026 16:17:47 GMT I Stopped Looking for Vulnerabilities and Started Looking for Tr... bug-bounty-tips
Tue, 04 Nov 2025 07:31:55 GMT Google Dorking google-dorking, dorks
Fri, 19 Dec 2025 20:23:57 GMT How I Found an Unauthenticated XXE That Allowed Arbitrary File Re... vulnerability-disclosure
Fri, 28 Jun 2024 14:51:14 GMT X-Forwarded HTTP header-ləri : Qısa izah log-poisoning
Sun, 13 Jul 2025 16:32:21 GMT ProConOS Exposed: What ICS Security Teams Need to Know censys
Wed, 12 Nov 2025 19:08:55 GMT Atone Bounties opportunity bounty-program
Fri, 26 Dec 2025 09:09:16 GMT React2Shell — React Server Components RCE CVE-2025–55182 rce
Thu, 01 Jan 2026 08:03:59 GMT AI Agent to Find XSS xss-attack, cross-site-scripting
Thu, 28 Sep 2023 23:05:39 GMT Archangel — TryHackMe log-poisoning
Mon, 05 Jan 2026 06:41:59 GMT Account Takeover via IDOR in GraphQL Invitation Flow bug-bounty-tips, bugs, bug-bounty-writeup, idor
Mon, 21 Nov 2022 22:42:17 GMT Explorando XSS no lugar do meu nome. web-pentest
Sun, 28 Dec 2025 18:05:02 GMT I Was Done With Bug Bounty Until This Single Bug Changed Everythi... hackerone
Wed, 31 Dec 2025 19:12:51 GMT When Time Becomes a Vulnerability: Breaking Chronohack’s Token ... exploit
Thu, 01 Jan 2026 17:12:53 GMT MongoBleed: A Granular Breakdown of MongoDB’s Pre-Auth Memory ... cve
Sat, 03 Jan 2026 07:59:36 GMT Mastering Web Cache Deception Bugs: Advanced Bug Hunter’s Guide bug-bounty-writeup, web-cache-poisoning
Sun, 30 Nov 2025 16:48:30 GMT Lab 2: Web cache poisoning with an unkeyed cookie web-cache-poisoning
Sat, 27 Dec 2025 22:36:41 GMT CodePartTwo HTB Walkthrough rce
Tue, 12 Aug 2025 05:21:56 GMT Forbidden No More — How Hackers Slip Past 403 & 401 Errors ... bug-bounty-hunting
Sat, 25 Oct 2025 17:53:34 GMT How I Found and Claimed a Subdomain Takeover (My First Article) subdomain-takeover
Thu, 25 Dec 2025 09:25:04 GMT From Missing Rate Limiting to Account Takeover (ATO) bugbounty-writeup
Sat, 18 Oct 2025 17:37:57 GMT Maximize Your Benefits with ChainBounty Rewards bounties
Mon, 05 Jan 2026 13:57:42 GMT $1,000 Bug Bounty: Complete Email System Takeover web-security, bug-bounty-tips
Wed, 16 Jul 2025 13:50:36 GMT Bug Bounties, Broken Promises bug-bounty-program
Mon, 15 Dec 2025 04:02:03 GMT [Broken Access Control] Removed members can access any post con... information-disclosure
Mon, 05 Jan 2026 21:19:25 GMT Analyzing the UnrealIRCd Backdoor Vulnerability in a Controlled L... penetration-testing, infosec
Tue, 30 Dec 2025 09:36:22 GMT How I Found an SSRF on a University Website as a Beginner ssrf
Sun, 04 Jan 2026 16:14:50 GMT XSS Attack: Panduan Lengkap Cross Site Scripting Untuk Ethical Ha... xss-attack
Sat, 27 Dec 2025 16:40:19 GMT From Nobody to Admin: A Short, Practical Guide to Privilege Escal... bugbounty-writeup
Thu, 25 Dec 2025 20:44:15 GMT This Is What Happens When You Expose a System to the Internet security-research
Tue, 02 Dec 2025 18:54:10 GMT TuesdayTool 38: Vulners: Vulnerability Intelligence Engine cybersecurity-tools
Mon, 24 Nov 2025 16:40:00 GMT Workflow: speed up visual web based external exposure recon. shodan, recon
Tue, 23 Dec 2025 06:58:24 GMT How I Found Vulnerabilities in NASA and Got into the Hall of Fame vulnerability-disclosure
Mon, 05 Jan 2026 07:17:42 GMT Complete IDOR Guide: Beginner → Advanced idor
Sat, 03 Jan 2026 03:04:51 GMT IDOR Is Not Just id=123: A Simple Guide to Smarter IDOR Hunting idor
Mon, 24 Nov 2025 02:22:21 GMT Padelify Writeup lfi
Sat, 27 Dec 2025 21:06:40 GMT How I Found a Critical RCE Flaw in a Popular JS Sandbox rce
Sat, 15 Nov 2025 07:08:39 GMT Netcat Port Scanning Cheatsheet vulnerability-scanning
Sun, 23 Nov 2025 17:07:02 GMT How Newcomers Can Automate Vulnerability Finding In Bug Bounty Hu... bug-bounty-hunter
Mon, 11 Aug 2025 07:41:16 GMT How I Found an XSS Vulnerability in the KPK Website and Earned a ... vdp
Mon, 29 Dec 2025 04:06:10 GMT Information Disclosure Menggunakan Dirsearch information-disclosure
Fri, 21 Nov 2025 20:24:09 GMT Bypassing University Email Verification: A Logical Flaw in a Saud... vulnerability-disclosure
Sun, 04 Jan 2026 14:03:16 GMT Why @Async Makes Bugs Harder to Debug in Spring Boot (And What to... bugs
Sat, 20 Dec 2025 14:41:41 GMT How I Hunt for Swagger UI on Real Targets (A Practical Guide for... bugbounty-writeup
Fri, 17 Oct 2025 12:35:12 GMT Fortifying Your Fortress: Securing API Keys with Android NDK api-key
Mon, 05 Jan 2026 15:37:03 GMT Google Now Allows Users to Change Their Email Address — Why... web-security
Sat, 27 Dec 2025 11:18:11 GMT Reflected XSS using Google Dorking on webmail application powered... cross-site-scripting
Wed, 31 Dec 2025 20:27:03 GMT After More Than 2 Years in Bug Bounty: Here’s My Methodology hackerone
Thu, 04 Dec 2025 00:58:22 GMT Zero In on Targets: Automating the Modern Attack Surface with Ze... bug-bounty-hunting
Tue, 23 Dec 2025 01:32:21 GMT JS Islands: 10 Plays for Less JS, More Speed ssrf
Mon, 22 Dec 2025 17:13:46 GMT Static Security & Privacy Analysis of Sanchar Saathi App (Educati... security-research
Sat, 20 Apr 2024 17:20:58 GMT TryHackMe — Brute Walkthrough | TheHiker log-poisoning
Mon, 22 Dec 2025 15:08:13 GMT It Started With Blind XSS: How a Travel Website Fell to Account T... vapt
Mon, 05 Jan 2026 23:55:12 GMT Lab: Authentication bypass via flawed state machine pentesting
Tue, 30 Dec 2025 00:17:29 GMT IDOR in Account Update Endpoint hackerone
Mon, 05 Jan 2026 12:21:30 GMT Realistic Mobile Attack Simulation for Confident Releases pentest
Thu, 27 Nov 2025 13:53:54 GMT xss0r Black Friday Special Offer — 50% OFF ALL PLANS! xss-bypass
Mon, 24 Nov 2025 01:14:16 GMT How xxx.com Helped Me Land $10K Bounties in Just 1 Week bounty-program
Fri, 26 Dec 2025 09:06:24 GMT CVE-2025–68613: Critical RCE di Platform Otomasi n8n (CVSS 9.9) rce
Sun, 09 Nov 2025 14:49:19 GMT Beginner’s BOUNTY Rewards Guide — November 2025 bounties
Thu, 25 Dec 2025 18:32:13 GMT Django + HTMX File Uploads: Drag-Drop, Progress Bars, and Async P... file-upload
Sun, 22 Oct 2023 19:57:30 GMT Performing a Log Poisoning Attack log-poisoning
Tue, 15 Jul 2025 12:15:58 GMT “Secure� OPC UA Setups Are Being Hacked — Here’s Why censys
Sun, 04 Jan 2026 07:56:03 GMT Local File Inclusion lead to Admin Account Takeover local-file-inclusion
Wed, 31 Dec 2025 16:50:18 GMT TryHackMe: MD2PDF Walkthrough local-file-inclusion
Sun, 26 Oct 2025 15:07:57 GMT LFI: A Guide to Exploit It local-file-inclusion, lfi
Thu, 18 Dec 2025 11:40:43 GMT Which Tool is Commonly Used For End Point Security? cybersecurity-tools
Wed, 24 Dec 2025 09:02:53 GMT Out-of-Band (OOB) Server-Side Request Forgery (SSRF) Via File Upl... ssrf
Thu, 25 Dec 2025 16:50:32 GMT Horizontal Privilege Escalation via IDOR: Viewing, Editing and De... idor
Mon, 05 Jan 2026 05:50:25 GMT The Art of Redirect  How “Low Impact� Open Redirects Become... bug-bounty-tips, bug-bounty-writeup
Sun, 28 Dec 2025 01:44:26 GMT Finding My First P3 Bug at NASA in My First Week of Bug Hunting bugbounty-writeup
Mon, 18 Aug 2025 18:06:38 GMT The Importance of Legal Directory Listings for Your Practice directory-listing
Fri, 31 Oct 2025 21:30:34 GMT Simple BOUNTY Bonus Guide — October 2025 bounties
Mon, 29 Dec 2025 16:44:26 GMT Understanding SSRF: The Hidden Server Vulnerability ssrf
Sun, 06 Jul 2025 06:33:18 GMT Path Traversal part-1 : File path traversal, simple case file-inclusion
Fri, 14 Nov 2025 02:06:42 GMT Cybersecurity: What People See vs. What Really Happens vulnerability-scanning
Tue, 30 Dec 2025 12:14:56 GMT File Uploads in React with Node.js and Multer Backend file-upload
Sat, 23 Aug 2025 09:23:31 GMT URLScan Dorking to find WordPress Registration Endpoint dorking
Thu, 14 Aug 2025 10:08:18 GMT Predictive Analytics and Voice Technology: A Winning Combination ... vdp
Wed, 03 Dec 2025 12:23:15 GMT ESC5 ADCS Misconfigurations exploitation — Active Directory... pentest
Mon, 05 Jan 2026 12:01:06 GMT How Attackers Break CI/CD Pipelines application-security
Mon, 05 Jan 2026 15:55:37 GMT ClickFix-ed: Detecting ClickFix Attacks Inside the Browser web-security
Mon, 29 Dec 2025 23:14:04 GMT Deep Dive Into CVE-2025–66478: Understanding React Server Compo... remote-code-execution
Thu, 11 Sep 2025 19:41:41 GMT Smol thm walkthrough lfi
Wed, 03 Dec 2025 18:57:29 GMT The Three Recon Moves That Almost Always Reveal Something Valuabl... recon
Wed, 29 Oct 2025 14:33:17 GMT Host Header Injection: Poisoning Caches and Stealing Password Res... web-cache-poisoning
Fri, 19 Dec 2025 10:05:44 GMT Best VAPT Services Provider in India | Threat Detection vapt
Fri, 19 Dec 2025 10:48:46 GMT Lab: Server-side template injection with information disclosure v... information-disclosure
Sat, 25 Oct 2025 12:23:25 GMT How to find leaks on GitHub as a beginner. Logic is main key github-dorking
Tue, 25 Nov 2025 14:46:54 GMT Vulnerability Assessment and Exploitation: Leveraging GVM, Nmap, ... vulnerability-scanning
Fri, 02 Jan 2026 07:30:04 GMT Configuration Leaks and Missing Checks: Capturing the Flag in Int... idor
Mon, 05 Jan 2026 12:11:05 GMT CVE 2025: What a Year of Vulnerabilities Reveals About the Modern... cve
Tue, 11 Nov 2025 16:43:14 GMT Beyond Google: Navigating the Hidden Internet with Shodan and Cen... shodan, censys
Wed, 31 Dec 2025 22:47:15 GMT Self-XSS + CSRF = XSS Re xss-attack
Thu, 11 Sep 2025 22:20:14 GMT It’s Coming: DorkFi Delivers PreFi Rewards Surge dorking
Wed, 15 Oct 2025 05:12:26 GMT Subdomain Takeover: The Forgotten DNS Records Hijacking Your Bran... subdomain-takeover
Mon, 05 Jan 2026 20:29:45 GMT Beyond the Toolset: Advanced Red Teaming via LotL and WMI Persist... pentesting