BugCrowd Bug Bounty Disclosure: P5 - TLS/SSL Weak Cipher Suites Detected (No Forward Secrecy, CBC Mode) - S44D - RedPacket Security

I identified that the server at auth-int.thetradedesk.com was accepting TLS 1.2 cipher suites that rely on RSA key exchange and CBC-mode encryption. These

RedPacket Security

The Dasharo #BugBounty Program has been running for a while, and your contributions can still make a direct impact on #opensource firmware. If you want to support the ecosystem and receive financial rewards for valid findings and fixes, this is a good moment to jump in.

We have tagged issues ready to work on - choose one, submit a fix, and get rewarded. New challenges are added regularly.

💣 File upload bugs = quick path to RCE.

Double extensions, MIME spoofing, magic bytes… every “simple” upload form hides a full attack surface.

Profile pics → webshell → game over.

If you build it, secure it. If you hack it, break the filters.

https://www.kayssel.com/newsletter/issue-25/

#infosec #cybersecurity #bugbounty #pentesting #hacking

File Upload Vulnerabilities: From Filter Bypass to Full System Compromise

How attackers turn innocent file uploads into webshells, arbitrary code execution, and complete server takeovers

Kayssel
GitHub - nadimkobeissi/16iax10h-linux-sound-saga: Actual, complete solution for Linux audio on the Lenovo Legion Pro 7i Gen 10 (16IAX10H)

Actual, complete solution for Linux audio on the Lenovo Legion Pro 7i Gen 10 (16IAX10H) - nadimkobeissi/16iax10h-linux-sound-saga

GitHub
BugCrowd Bug Bounty Disclosure: P5 - Confirm if UserA has Email X associated with his/her Account - RedPacket Security

Well there isn't exact details about this kind of bug in Bugcrowd's Vulnerability Rating Taxonomy (VRT) but I was in META BBP program where they had

RedPacket Security

BugCrowd Bug Bounty Disclosure: P5 - NSPIRES login and sensitive pages lack anti-frame protections → Clickjacking (UI redress) escalated to credential capture & forced action - madhu873 - https://www.redpacketsecurity.com/bugcrowd-bugbounty-disclosure-nspires-login-and-sensitive-pages-lack-anti-frame-protections-clickjacking-ui-redress-escalated-to-credential-capture-forced-action/

#BugCrowd #BugBounty #Vulnerability #OSINT #ThreatIntel #Cyber

BugCrowd Bug Bounty Disclosure: P5 - NSPIRES login and sensitive pages lack anti-frame protections → Clickjacking (UI redress) escalated to credential capture & forced action - madhu873 - RedPacket Security

System owner has updated the site.

RedPacket Security

BugCrowd Bug Bounty Disclosure: P1 - IDOR that allows disclosing Username,Email,FirstName,LastName,Address,PhoneNumbers of PROSAMS application users. - - https://www.redpacketsecurity.com/bugcrowd-bugbounty-disclosure-idor-that-allows-disclosing-username-email-firstname-lastname-address-phonenumbers-of-prosams-application-users/

#BugCrowd #BugBounty #Vulnerability #OSINT #ThreatIntel #Cyber

BugCrowd Bug Bounty Disclosure: P1 - IDOR that allows disclosing Username,Email,FirstName,LastName,Address,PhoneNumbers of PROSAMS application users. - RedPacket Security

An Insecure Direct Object Reference (IDOR) vulnerability was found in the NASA system within the PROSAMS (Proposal Submissions and Awards Management System)

RedPacket Security
CAPenX Exam Review: Is It Really That Difficult?
The Certified AppSec Pentesting Expert (CAPenX) exam focuses on *exploiting* vulnerabilities rather than finding them, testing advanced exploitation of OWASP Top 10 flaws (SQLi, XSS, XXE, Race Conditions, IDOR, JWT, SSRF, etc.) within 7.5 hours across 10 questions. Candidates must chain real-world vulnerabilities (not just identify them) requiring deep understanding of request/response manipulation, API mechanics, and business logic flaws. Key skills tested: time-based blind/second-order SQLi exploitation (sqlmap), JWT vulnerabilities (jwtlens), race condition exploitation for business logic abuse, out-of-band XXE via external DTD, API BOLA, and advanced bypass techniques. Preparation involves mastering PortSwigger Labs (especially exploit server/Burp Collaborator), WPScan for WordPress targets, manual exploit crafting over copy-paste, and rate-limit evasion. While harder than OSCP's MCQ/4-hour machine phases, its exploitation-only scope and real-world bug heritage create high difficulty requiring specialized AppSec skills. Validated certificate: https://secops.group/certificate-validation/ | Reviewer's credentials: https://www.linkedin.com/in/abhishek26gupta/ #Cybersecurity #InfoSec #CertificationReview #AppSec #BugBounty
https://infosecwriteups.com/capenx-exam-review-is-it-really-that-difficult-530d65f61bcf?source=rss------bug_bounty-5
Certificate Validation •

Enter Certificate ID: Enter First name:

The SecOps Group
GitHub Dorking: The Hunter's Guide to Finding Secrets in Public Code
The vulnerability class is "Exposed Secrets in Public Repositories" where sensitive data (API keys, credentials, internal configurations) is unintentionally committed to public code repositories. GitHub Dorking leverages advanced search operators (filename:, extension:, org:, etc.) to enumerate publicly accessible repositories for configuration files (.env, .json), cloud credentials (AWS keys, database URLs), and corporate secrets. Attackers craft targeted queries like `filename:.env "API_KEY"` or `"AKIA" extension:env` and use automation tools (GitLeaks, TruffleHog, Repo-supervisor) to rapidly scale these attacks. Impact includes full cloud account compromise (AWS, Azure), production database access, payment system exploitation, and data breaches affecting millions of records. Case studies show exposed AWS root keys granting server control and Docker configs leaking database credentials. Mitigation requires credential rotation, removing secrets from git history, .gitignore enforcement, pre-commit secret scanning, continuous repository monitoring, employee security training, and automated secret detection in CI/CD pipelines. Ethical practice demands responsible disclosure to affected organizations. #GitHubDorking #BugBounty #Cybersecurity #infosec #SecurityResearch
https://medium.com/@N0aziXss/github-dorking-the-hunters-guide-to-finding-secrets-in-public-code-f1b8582309e8?source=rss------bug_bounty-5
GitHub Dorking: The Hunter’s Guide to Finding Secrets in Public Code

Subtitle: How to Discover Exposed API Keys, Credentials, and Corporate Secrets Using Advanced GitHub Search

Medium
How I Received an Appreciation Letter from NASA for Identifying a CVE
CVE-2025–0133 is a reflected Cross-Site Scripting (XSS) in Palo Alto PAN-OS GlobalProtect (affected endpoints include /ssl-vpn/getconfig.esp) that allows executing arbitrary JavaScript in a victim's browser via unsanitized parameters like 'user' (commonly embedded via SVG). An attacker crafts a malicious link (e.g., adding <svg><script>prompt("CyberTechAjju")</script></svg> to 'user' or similar parameters) and entices an authenticated Captive Portal user to click it. When the GlobalProtect portal processes the request, the payload reflects back and executes in the victim's browser context, enabling session hijacking, credential theft, phishing, and clientless VPN compromise. In this case, Shodan searches for cpe:"cpe:2.3:o:paloaltonetworks:pan-os" and domain filters revealed NASA targets, where the link triggered XSS on both IP and real domain (e.g., vpn.*.*.nasa.gov) with full reproducibility. Impact is severe because authenticated user sessions can be stolen or abused to perform actions as that user; in enterprise/space agency environments, this can facilitate lateral movement and data exposure. Mitigation: upgrade PAN-OS to a fixed version per Palo Alto advisory; apply all latest GlobalProtect, VPN, and web profile updates; enable Content-ID/URL filtering for script obfuscation; sanitize and properly encode all user-controlled inputs server-side; implement strict X-Frame-Options/Content Security Policy; prefer server-side templating with contextual output encoding; restrict exposure and harden GlobalProtect login pages; conduct periodic security tests and monitor access logs for anomalous endpoints like /ssl-vpn/getconfig.esp. https://youtu.be/s_8oj1hWLU0?si=2W04GeHnIft2bkqY #infosec #BugBounty #Cybersecurity
https://medium.com/@cybertechajju/how-i-received-an-appreciation-letter-from-nasa-for-identifying-a-cve-cc36b955f86e?source=rss------bug_bounty-5
LIVE CVE-2025-0133 HUNTING 🔍 | Manual Bug Bounty Walkthrough from Scratch! | @cybertechajju ....!!

YouTube