luke

Monday, May 14

TOP STORY

TWEET OF THE DAY

  • Before anyone freaks out about "efail", realize that using it would be:
    1) extremely easy to detect
    2) archived in your target's email
    As an attacker, I could not care less about this technique. It's intellectually neat, but operationally stupid. @danguido

OTHER ARTICLES WE’RE READING

ABOUT ZERO DAILY

Zero Daily is a daily newsletter that highlights application security, bug bounty, and hacker focused topics. The content is curated with love by @luketucker and brought to you by HackerOne.

Friends don’t keep good things to themselves - forward this to your homies and co-workers. BTW, want to see who runs bug bounties?

Have a news tip / story to highlight? We’d love to hear about it. Email: zerodaily@hackerone.com

Get this email forwarded to you? Click here to subscribe to the Zero Daily


“Here’s the reality: Most people don’t care about privacy… For those who doubt, here’s a pop quiz: When in the past two or three months did Facebook reach the highest point in app rankings in the Android app store? Literally the day after the #deletefacebook hashtag went viral.”

Antonio García-Martínez

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.