Bug bounty Tips

admin 2023年3月17日04:30:01评论20 views字数 1397阅读4分39秒阅读模式

正文

现在只对常读和星标的公众号才展示大图推送,建议大家能把迪哥讲事(growing0101)“设为星标”,否则可能就看不到了啦!



37 слайдов про багбаунти https://www.youtube.com/watch?v=vuXtJjbxqZg

SAST vs. DAST vs. IAST: How is a Developer to Choose? - Part 2 | DEVOPSdigest https://www.devopsdigest.com/sast-dast-iast-developer-security-testing-devsecops-2

Hacking Articles on LinkedIn: Offensive Security AWS Guide.pdf https://www.linkedin.com/posts/hackingarticles_offensive-security-aws-guidepdf-activity-7031912564766707713-158a/?originalSubdomain=rw

Tick APT Targeted High-Value Customers of East Asian Data-Loss Prevention Company https://thehackernews.com/2023/03/tick-apt-targeted-high-value-customers.html

New Cryptojacking Operation Targeting Kubernetes Clusters for Dero Mining https://thehackernews.com/2023/03/new-cryptojacking-operation-targeting.html

The Different Methods and Stages of Penetration Testing https://thehackernews.com/2023/03/the-different-methods-and-stages-of.html

GitHub - D4RK-4RMY/DARKARMY: DARKARMY Hacking Tools Pack - A Penetration Testing Framework . https://github.com/D4RK-4RMY/DARKARMY

GitHub - stamparm/DSXS: Damn Small XSS Scanner https://github.com/stamparm/DSXS

GitHub - MalGamy/Scripts-With-Malware-Analysis https://github.com/MalGamy/Scripts-With-Malware-Analysis

福利视频

笔者自己录制的一套php视频教程(适合0基础的),感兴趣的童鞋可以看看,目前还没有录制完成,基础视频总共约200多集,目前已经录制了一百多集

https://space.bilibili.com/177546377/channel/seriesdetail?sid=2949374

技术交流

技术交流请加笔者微信:richardo1o1 (暗号:growing)

往期回顾

2022年度精选文章

dom-xss研究系列


原文始发于微信公众号(迪哥讲事):Bug bounty Tips

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2023年3月17日04:30:01
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   Bug bounty Tipshttp://cn-sec.com/archives/1610045.html

发表评论

匿名网友 填写信息