www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T01:53:37+00:00 www.secnews.physaphae.fr Detectify - Detectify Labs Améliorer le système de récompense de détection du crowdsource avec des paiements plus continus et lucratifs<br>Enhancing the Detectify Crowdsource reward system with more continuous and lucrative payouts 2023-10-23T10:00:48+00:00 https://labs.detectify.com/2023/10/23/enhancing-the-detectify-crowdsource-reward-system-with-more-continuous-and-lucrative-payouts/ www.secnews.physaphae.fr/article.php?IdArticle=8399230 False None None 2.0000000000000000 Detectify - Detectify Labs Q&R avec un pirate de crowdsource: Sebastian Neef A.K.A. Gehaxelt<br>Q&A with a Crowdsource hacker: Sebastian Neef a.k.a. Gehaxelt 2023-04-21T08:31:02+00:00 https://labs.detectify.com/2023/04/21/interview-crowdsource-hacker-gehaxelt/ www.secnews.physaphae.fr/article.php?IdArticle=8329867 False None None 2.0000000000000000 Detectify - Detectify Labs 2022 Detectify Crowdsource Awards: Meet the winners 2023-02-22T08:48:04+00:00 https://labs.detectify.com/2023/02/22/2022-detectify-crowdsource-awards/ www.secnews.physaphae.fr/article.php?IdArticle=8312409 False None None 2.0000000000000000 Detectify - Detectify Labs Advanced subdomain reconnaissance: How to enhance an ethical hacker\'s EASM 2023-01-13T13:48:35+00:00 https://labs.detectify.com/2023/01/13/advanced-subdomain-reconnaissance-how-to-enhance-an-ethical-hackers-easm/ www.secnews.physaphae.fr/article.php?IdArticle=8300888 False Guideline None 4.0000000000000000 Detectify - Detectify Labs Detectify Crowdsource offers ethical hackers more than continuous bounties 2022-12-27T14:40:31+00:00 https://labs.detectify.com/2022/12/27/detectify-crowdsource-offers-ethical-hackers-more-than-continuous-bounties/ www.secnews.physaphae.fr/article.php?IdArticle=8295241 False None None 2.0000000000000000 Detectify - Detectify Labs Determining your hacking targets with recon and automation 2022-12-07T09:50:35+00:00 https://labs.detectify.com/2022/12/07/determining-your-hacking-targets-with-recon-and-automation/ www.secnews.physaphae.fr/article.php?IdArticle=8288592 False None None 3.0000000000000000 Detectify - Detectify Labs Should you learn to code before you learn to hack? 2022-11-30T15:10:50+00:00 https://labs.detectify.com/2022/11/30/should-you-learn-to-code-before-you-learn-to-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8287944 False None None 3.0000000000000000 Detectify - Detectify Labs Scaling security automation with Docker 2022-11-21T15:34:11+00:00 https://labs.detectify.com/2022/11/21/scaling-security-automation-with-docker/ www.secnews.physaphae.fr/article.php?IdArticle=8149658 False None None None Detectify - Detectify Labs How to supercharge your hacking: Mindset, workflow, productivity and checklist 2022-10-28T14:46:55+00:00 https://labs.detectify.com/2022/10/28/hacking-supercharged-how-to-gunnar-andrews/ www.secnews.physaphae.fr/article.php?IdArticle=7718636 False None None None Detectify - Detectify Labs New reward system to accelerate learning and growth on Detectify 2022-10-12T14:59:32+00:00 https://labs.detectify.com/2022/10/12/new-reward-system-to-accelerate-learning-and-growth-on-detectify/ www.secnews.physaphae.fr/article.php?IdArticle=7413747 False None None None Detectify - Detectify Labs SSRF vulnerabilities and where to find them 2022-09-23T11:21:02+00:00 https://labs.detectify.com/2022/09/23/ssrf-vulns-and-where-to-find-them/ www.secnews.physaphae.fr/article.php?IdArticle=7080850 False None None None Detectify - Detectify Labs How To Hack Web Applications in 2022: Part 2 2022-08-05T14:20:00+00:00 https://labs.detectify.com/2022/08/05/how-to-hack-web-applications-in-2022/ www.secnews.physaphae.fr/article.php?IdArticle=6143301 True Hack None None Detectify - Detectify Labs Module disclosures now available for hackers on Detectify Crowdsource 2022-07-28T10:08:37+00:00 https://labs.detectify.com/2022/07/28/module-disclosures-now-available-for-hackers-on-detectify-crowdsource/ www.secnews.physaphae.fr/article.php?IdArticle=5988082 False None None None Detectify - Detectify Labs Common Security Vulnerabilities in Core AWS Services: Exploitation and Mitigation 2022-07-25T08:56:51+00:00 https://labs.detectify.com/2022/07/25/aws-services-security-vulnerabilities-exploitation-remediation/ www.secnews.physaphae.fr/article.php?IdArticle=5937365 False None None None Detectify - Detectify Labs Account hijacking using “dirty dancing” in sign-in OAuth-flows 2022-07-06T08:45:34+00:00 https://labs.detectify.com/2022/07/06/account-hijacking-using-dirty-dancing-in-sign-in-oauth-flows/ www.secnews.physaphae.fr/article.php?IdArticle=5688210 False None None None Detectify - Detectify Labs Hack with \'goodfaith\' – A tool to automate and scale good faith hacking 2022-06-21T12:57:12+00:00 https://labs.detectify.com/2022/06/21/hack-with-goodfaith-to-automate-and-scale-ethical-hacking/ www.secnews.physaphae.fr/article.php?IdArticle=5688211 False Tool None None Detectify - Detectify Labs How to: Look for TLS private keys on Docker Hub 2022-06-16T07:44:17+00:00 https://labs.detectify.com/2022/06/16/how-to-look-for-tls-private-keys-on-docker-hub/ www.secnews.physaphae.fr/article.php?IdArticle=5688212 False None None None Detectify - Detectify Labs Leveraging AWS QuickSight dashboards to visualize recon data 2022-05-30T13:21:08+00:00 https://labs.detectify.com/2022/05/30/leveraging-aws-quicksight-dashboards-to-visualize-recon-data/ www.secnews.physaphae.fr/article.php?IdArticle=5688213 False None None None Detectify - Detectify Labs How To Hack Web Applications in 2022: Part 1 2022-05-16T13:13:18+00:00 https://labs.detectify.com/2022/05/16/how-to-hack-web-applications/ www.secnews.physaphae.fr/article.php?IdArticle=5688214 False Hack None None Detectify - Detectify Labs New tool release: Discovering the origin host to bypass web application firewalls 2022-05-09T08:29:06+00:00 https://labs.detectify.com/2022/05/09/discovering-the-origin-host-to-bypass-waf/ www.secnews.physaphae.fr/article.php?IdArticle=5688215 False Tool None None Detectify - Detectify Labs Detectify awarded its biggest bounty ever during the height of Log4j 2022-02-01T12:38:50+00:00 https://labs.detectify.com/2022/02/01/detectify-biggest-bounty-for-log4j/ www.secnews.physaphae.fr/article.php?IdArticle=5688216 False None None None Detectify - Detectify Labs How I found the Grafana zero-day Path Traversal exploit that gave me access to your logs 2021-12-15T13:24:16+00:00 https://labs.detectify.com/2021/12/15/zero-day-path-traversal-grafana/ www.secnews.physaphae.fr/article.php?IdArticle=5688217 False None None None Detectify - Detectify Labs Hakluke: Creating the Perfect Bug Bounty Automation 2021-11-30T10:58:44+00:00 https://labs.detectify.com/2021/11/30/hakluke-creating-the-perfect-bug-bounty-automation/ www.secnews.physaphae.fr/article.php?IdArticle=5688218 False None None None Detectify - Detectify Labs 10 Types of Web Vulnerabilities that are Often Missed 2021-09-30T09:12:42+00:00 https://labs.detectify.com/2021/09/30/10-types-web-vulnerabilities-often-missed/ www.secnews.physaphae.fr/article.php?IdArticle=5688219 False None None None