luke

Thursday, November 1

TOP STORY

  • CVE-2018-9411: Discovered by Zimperium’s Tamir Zahavi-Brunner. Focus on Critical vulnerability in multiple high-privileged Android services as a result of a vulnerability in a  library introduced as part of Project Treble

TWEET OF THE DAY

  • there's a lot of F5'ing going on..wow - @gdead

OTHER ARTICLES WE’RE READING

ABOUT ZERO DAILY

Zero Daily is a daily newsletter that highlights application security, bug bounty, and hacker focused topics. The content is curated with love by @luketucker and brought to you by HackerOne.

Friends don’t keep good things to themselves - forward this to your homies and co-workers. BTW, want to see who runs bug bounties?

Have a news tip / story to highlight? We’d love to hear about it. Email: zerodaily@hackerone.com

A more accurate connotation of “dark” in “dark web” is found in the phrase “going dark”—moving communications out of clear and public channels and into encrypted or more private ones.

Robert Gehl, The Conversation

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.