Let’s Enhance! How we found @rogerkver’s $1,000 wallet obfuscated private key

by Michel Sassano Let’s Enhance! How we found @rogerkver’s $1,000 wallet obfuscated private key Before we even start: We do not know the journalists who recorded the interview and we do not know Roger Ver. Anyone who had access to this video could have retrieved the private key. We could

Read More

How I hacked Google’s bug tracking system itself for $15,600 in bounties

by Alex Birsan How I hacked Google’s bug tracking system itself for $15,600 in bounties Easy Bugs for Hard Cash Have you ever heard of the Google Issue Tracker? Probably not, unless you’re a Google employee or a developer who recently reported bugs in Google tools. And neither had I,

Read More

Privacy stripped away, one email at a time

by Chris Kubecka Privacy stripped away, one email at a time As the European Union General Data Protection Regulations (GDPR) looms, a privacy stripping email setting continues in widespread use around the world. It threatens sensitive communications that containing personally-identifiable information, intellectual property, financial information, and your most intimate photos.

Read More

How I could have hacked all Twitter accounts (and how I earned $5,040 in bounties)

by AppSecure How I could have hacked all Twitter accounts (and how I earned $5,040 in bounties) Photo by Charles Deluvio ???? on [https://unsplash.com/photos/pjAH2Ax4uWk?utm_source=unsplash&utm_medium=referral&utm_content=creditCopyText] Unsplash [https://unsplash.com/search/photos/hacker?utm_source=unsplash&utm_medium=referral&utm_content=creditCopyText] Summary [https://unsplash.com/search/photos/hacker?utm_source=unsplash&utm_medium=referral&utm_content=creditCopyText] This blog post is abou

Read More

Why we should convince our users to update their browsers — it’s a win-win.

Unless you’ve been living under a rock recently, you’re aware of Meltdown [https://en.wikipedia.org/wiki/Meltdown_(security_vulnerability)] and Spectre [https://en.wikipedia.org/wiki/Spectre_(security_vulnerability)] — two of the most widely deployed security vulnerabilities in computer history. You may also know that this is not just limited to OS-level applications, and on the web it’s as bad as it

Read More

OpenSSL command cheatsheet

by Alexey Samoshkin When it comes to security-related tasks, like generating keys, CSRs, certificates, calculating digests, debugging TLS connections and other tasks related to PKI and HTTPS, you’d most likely end up using the OpenSSL tool. OpenSSL includes tonnes of features covering a broad range of use cases, and it’s

Read More

How to get HTTPS working on your local development environment in 5 minutes

Almost any website you visit today is protected by HTTPS. If yours isn’t yet, it should be [https://developers.google.com/web/fundamentals/security/encrypt-in-transit/why-https] . Securing your server with HTTPS also means that you can’t send requests to this server from one that isn’t protected by HTTPS. This poses a problem for developers who use

Read More

Here’s how I could’ve ridden for free with Uber

by AppSecure Here’s how I could’ve ridden for free with Uber Summary This post is about a critical bug on Uber which could have been used by hackers to get unlimited free Uber rides anywhere in the world. This post also explains few best practices while integrating payment gateways. Description

Read More