Hacker News new | past | comments | ask | show | jobs | submit | notmine1337's submissions login
1. Using AFL++ on bug bounty programs: an example with Gnome libsoup (almond.consulting)
1 point by notmine1337 6 days ago | past | discuss
2. CVE-2024-45844: Privilege escalation in F5 BIG-IP (almond.consulting)
12 points by notmine1337 11 days ago | past | discuss
3. Tinkerers Are Taking Old Redbox Kiosks Home and Reverse Engineering Them (404media.co)
3 points by notmine1337 20 days ago | past
4. CVE-2024-23113 a Super Complex Vulnerability in a Super Secure Appliance in 2024 (watchtowr.com)
3 points by notmine1337 22 days ago | past
5. Vulnerabilities in the Feeld dating app (fortbridge.co.uk)
285 points by notmine1337 55 days ago | past | 141 comments
6. We spent $20 to achieve RCE and accidentally became the admins of .mobi (watchtowr.com)
1624 points by notmine1337 55 days ago | past | 367 comments
7. PHPFuck: Using only 7 different characters to write and execute PHP (splitline.github.io)
1 point by notmine1337 61 days ago | past
8. The Certification Trap (pentesterlab.com)
2 points by notmine1337 66 days ago | past
9. NAS Performance: NFS vs. SMB vs. Sshfs (2019) (ja-ke.tech)
2 points by notmine1337 3 months ago | past
10. Mark Dowd – Inside the 0day market [pdf] (github.com/mdowd79)
1 point by notmine1337 4 months ago | past
11. Tombolo (wikipedia.org)
1 point by notmine1337 4 months ago | past
12. Deep Diving into F5 Secure Vault (almond.consulting)
1 point by notmine1337 5 months ago | past
13. Post-Exploiting an F5 Big-IP: root, and now what? (almond.consulting)
1 point by notmine1337 5 months ago | past
14. Palo Alto – Putting the Protecc in GlobalProtect (CVE-2024-3400) (watchtowr.com)
44 points by notmine1337 6 months ago | past | 32 comments
15. Microsoft Edge's Marketing API Exploited for Covert Extension Installation (guard.io)
2 points by notmine1337 7 months ago | past
16. Same Same, but Different (margin.re)
4 points by notmine1337 8 months ago | past
17. Ivanti Connect Secure CVE-2024-22024 – Are We Now Part of Ivanti? (watchtowr.com)
1 point by notmine1337 9 months ago | past
18. Building a Password Cracker in 2024 (sevnx.com)
85 points by notmine1337 9 months ago | past | 66 comments
19. Rare usernames and 11 chances to win Proton's most exclusive plan (proton.me)
7 points by notmine1337 10 months ago | past
20. LDAP authentication in Active Directory environments (almond.consulting)
2 points by notmine1337 on Nov 4, 2023 | past
21. Cutcutgo: Open-source firmware for Cricut Maker (virtualabs.github.io)
2 points by notmine1337 on Oct 5, 2023 | past
22. Russian 0day broker pays $20M for 0day exploits for iPhones devices (securityaffairs.com)
7 points by notmine1337 on Oct 2, 2023 | past
23. Phineas Fisher, Hacktivism, and Magic Tricks (isosceles.com)
6 points by notmine1337 on Sept 18, 2023 | past
24. Silk Road’s Second-in-Command Gets 20 Years in Prison (wired.com)
3 points by notmine1337 on July 12, 2023 | past
25. XORtigate: Pre-Authentication Remote Code Execution on Fortigate VPN (lexfo.fr)
3 points by notmine1337 on June 13, 2023 | past
26. [dupe] Iconic Torrent Site Rarbg Shuts Down, All Content Releases Stop (torrentfreak.com)
217 points by notmine1337 on May 31, 2023 | past | 2 comments
27. Shell in the Ghost: Ghostscript CVE-2023-28879 writeup (almond.consulting)
50 points by notmine1337 on April 11, 2023 | past | 10 comments
28. Ghost in the Shellcode (notcheckmark.com)
68 points by notmine1337 on May 25, 2022 | past | 6 comments
29. LDAP relays for initial foothold in dire situations (almond.consulting)
2 points by notmine1337 on March 29, 2022 | past
30. Fight Club author praises Chinese cut of film: ‘Super wonderful ’ (theguardian.com)
5 points by notmine1337 on Jan 27, 2022 | past | 3 comments

Consider applying for YC's W25 batch! Applications are open till Nov 12.

Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: