#BugBounty

Wen Bin :verified:kongwenbin@infosec.exchange
2025-05-05

👉 I was invited to be a speaker to represent the hacker's perspective in the panel session for "Three Perspectives on Bug Bounty Program Success" at the Black Hat Asia 2025 security conference! 😊

😅 It was my first time public speaking in a security conference, it was a fun and humbling experience! Please pardon the stuttering and nervousness, at least I tried my best to share! 💪

📽️ In this video, I have compiled my own's cut from the panel session, I hope the things I shared are useful to you! 😊 

⬇️⬇️⬇️

youtu.be/W5sP5TCpFUo

#bugbounty #bugbountytips #togetherwehitharder #blackhatasia #bhasia

Video thumbnail for Black Hat Asia 2025 panel session - three perspectives on bug bounty program success
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-05-04
Finalizamos la primera sesión del Curso Forense Redes 2025. Información: https://www.reydes.com/e/Curso_Forense_de_Redes Información (PDF): https://www.reydes.com/archivos/cursos/Curso_Forense_Redes.pdf ¡Gracias a todos los participantes! #cybersecurity #hacking #readteam #bugbounty #forensics #osint
2025-05-04

Just watching syscalls misses io_uring interface to the kernel allowing malware to go undetected.

On the news I missed front:
theregister.com/2025/04/29/lin

PoC Code:
github.com/armosec/curing

The article mentions a couple of endpoint detection & prevention tools, but not giant #crowdstrike
Interested to see if CrowdStrike watches io_uring calls. (I bet it will now.)

#Linux #InfoSec #BugBounty #Hacking #io_uring

Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-05-04
Iniciamos la primera sesión del Curso Forense Redes 2025. Información: https://www.reydes.com/e/Curso_Forense_de_Redes Información (PDF): https://www.reydes.com/archivos/cursos/Curso_Forense_Redes.pdf #cybersecurity #hacking #readteam #bugbounty #forensics #osint
Rubén Santos Garcíarsgbengi@infosec.exchange
2025-05-04

Want to level up your smart contract audits?
I just dropped a guide on how to use Slither's Python API to:
✅ Analyze Solidity structure
✅ Detect unused code
✅ Build custom detectors
✅ Improve output with Rich
Read it here 👉 kayssel.com/post/web3-18/
#cybersecurity #Web3 #infosec #bugbounty

Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-05-03
🔴 Mañana domingo 4 de mayo inicia el Curso Forense de Redes 2025. ⌛️Domingos 4, 11, 18 y 25 de Mayo. De 9:00 am a 12:00 pm (UTC -05:00). 🌎 Más información: https://www.reydes.com/e/Curso_Forense_de_Redes #cybersecurity #hacking #readteam #bugbounty #forensics #osint
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-05-02
🎓 Curso Forense Redes 2025 🗓️ Domingos 4, 11, 18 y 25 de Mayo 🕘 De 9:00 am a 12:00 pm (UTC -05:00) 📲 WhatsApp: https://wa.me/51949304030 🎯 Información (PDF): https://www.reydes.com/archivos/cursos/Curso_Forense_Redes.pdf #cybersecurity #hacking #readteam #bugbounty #forensics #osint
2025-05-01

A couple of days ago, I unearthed my first #computer, an #MSX straight from the ‘80s. It was lost in some box in the basement for who knows how long. Just feeling its power switch gave me the goosebumps…

This discovery came after sharing my hacker’s origin story with Nic Fillingham and Wendy Zenone in a new episode of Microsoft’s #BlueHat #Podcast.

thecyberwire.com/podcasts/the-

Join us while we chat about my first-ever #CVE, overlooked #vulnerabilities that continue to pose significant risks today, #ActiveDirectory and #password security, my unexpected journey into #bugbounty hunting and my involvement in the #ZeroDayQuest, how to learn new things, mentorship and positive leadership, and of course pineapple pizza 🍍🍕

This is how you make a hacker
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-04-30
Alonso Eduardo Caballero Quezada 🎓 Curso Forense Redes 2025 🗓️ Domingos 4, 11, 18 y 25 de Mayo 🕘 De 9:00 am a 12:00 pm (UTC -05:00) 📲 WhatsApp: https://wa.me/51949304030 👍 Información: https://www.reydes.com/e/Curso_Forense_de_Redes #cybersecurity #hacking #readteam #bugbounty #forensics #osint
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-04-30
🐞 Webinar Gratuito: "Filtros para Captura con TcpDump" ⬆️ Jueves 1 de Mayo del 2025. De 4:00pm a 4:45pm (UTC -05:00) 🌐 Registro libre en: https://www.reydes.com/e/eventos #hacking #cybersecurity #readteam #bugbounty #dfri #osint
KeyUpIdeaskeyupideas
2025-04-29

✔️ Earn by Sharing Broken Website Links and App Bugs

✨A platform that pays users for reporting broken links, expired pages, and app bugs found during everyday browsing or app use.

N-gated Hacker Newsngate
2025-04-29

😂 Oh, bravo! One tiny bug transforms into an $8,000 digital buffet, gobbling up 2 petabytes of data like a voracious toddler with a never-ending appetite for Google Cloud! 🍽️ No worries, just another day in the life of "Oops, I did it again" coding! 🎉
pietrasiak.com/one-line-of-cod

Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-04-29
🎓 Curso Forense Redes 2025 🗓️ Domingos 4, 11, 18 y 25 de Mayo 🕘 De 9:00 am a 12:00 pm (UTC -05:00) 👍 Información (PDF): https://www.reydes.com/archivos/cursos/Curso_Forense_Redes.pdf #cybersecurity #hacking #readteam #bugbounty #forensics #osint
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-04-29
🛜 Webinar Gratuito: "Filtros para Captura con TcpDump" 🌟 Jueves 1 de Mayo del 2025. De 4:00pm a 4:45pm (UTC -05:00) 🆓 Registro libre en: https://www.reydes.com/e/eventos #hacking #cybersecurity #readteam #bugbounty #dfri #osint
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-04-28
🎓 Curso Forense Redes 2025 🗓️ Domingos 4, 11, 18 y 25 de Mayo 🕘 De 9:00 am a 12:00 pm (UTC -05:00) 👍 Información: https://www.reydes.com/e/Curso_Forense_de_Redes #cybersecurity #hacking #readteam #bugbounty #forensics #osint
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-04-28
📢 Webinar Gratuito: "Filtros para Captura con TcpDump" 🗓️ Jueves 1 de Mayo del 2025. De 4:00pm a 4:45pm (UTC -05:00) 🆓 Registro libre en: https://www.reydes.com/e/eventos #hacking #cybersecurity #readteam #bugbounty #dfri #osint
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-04-27
Finalizamos la cuarta y última sesión del Curso OSINT - Open Source Intelligence 2025. Más información: https://www.reydes.com/e/Curso_de_OSINT WhatsApp: https://wa.me/51949304030 ¡Muchas Gracias a todos los participantes! #cybersecurity #hacking #readteam #bugbounty #forensics #osint
Alonso Caballero / ReYDeSAlonso_ReYDeS@infosec.exchange
2025-04-27
Iniciamos la cuarta y última sesión del Curso OSINT - Open Source Intelligence 2025. Más información: https://www.reydes.com/e/Curso_de_OSINT WhatsApp: https://wa.me/51949304030 #cybersecurity #hacking #readteam #bugbounty #forensics #osint
Rubén Santos Garcíarsgbengi@infosec.exchange
2025-04-27

This week’s focus: Kerberos attacks every pentester should master.

Learn about AS-REP Roasting, Kerberoasting, Pass-the-Ticket, and more, with practical tips and lab recommendations.

📬 Read the new issue here: kayssel.com/newsletter/issue-2/

#infosec #cybersecurity #bugbounty

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst