luke

Wednesday, March 14

Greetings from Vancouver! If you’re at CanSecWest, come say hi.

TOP STORY

  • CTS-Labs trailblazer for new disclosure process, SZDWSWSSD: Shady Zero Day With Splashy Website Short Sale Disclosure. And yes, they even have a dramatic soundtrack.

TWEET OF THE DAY

  • Lazyrecon: A script intended to automate your reconnaissance process in an organized fashion and creates an html report at the end! - @NahamSec

OTHER ARTICLES WE’RE READING

ABOUT ZERO DAILY

Zero Daily is a daily newsletter that highlights application security, bug bounty, and hacker focused topics. The content is curated with love by @luketucker and brought to you by HackerOne.

Friends don’t keep good things to themselves - forward this to your homies and co-workers. BTW, want to see who runs bug bounties?

Have a news tip / story to highlight? We’d love to hear about it. Email: zerodaily@hackerone.com

Get this email forwarded to you? Click here to subscribe to the Zero Daily


“Look up at the stars and not down at your feet. Be curious, and however difficult life may seem, there is always something you can do.”

Stephen Hawking

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.