Bug Bytes #192 – Post-recon blues, a lesson in Rust and fuzzing open source

By travisintigriti

February 15, 2023

Bug Bytes is a weekly newsletter curated by members of the bug bounty community. The second series is curated by InsiderPhD. Every week, she keeps us up to date with a comprehensive list of write-ups, tools, tutorials and resources.

This issue covers the weeks from February 6th to February 12th

CLICK HERE TO SUBSCRIBE

Intigriti News

From my notebook

Hi everyone! I’m back! I took 2 weeks off while I adjusted to the new semester here. inthe UK, but we’re back so let’s check out this week’s top 5…

  1. CyberSecurity Journey With @HarshBothra | Hacker2Hacker | SSRF

  2. PHP Filter Injection: LFI2RCE Explained

  3. A deep dive into certificates

  4. Solving a VM-based CTF challenge without solving it properly

  5. What Should You Do After Recon?!

Other Amazing Things

You may also like