• Exploit research featured in Hack the Box Buff Box (Thanks Shaun!)
  • Exploit research featured in DEFCON Safe-Mode 2020
  • Exploit research featured in Offensive Security Proving Grounds
  • 10+ Web Application Exploits published on Exploit-DB
  • 20+ CVE’s
  • 0-day discoveries
  • Critical vulnerabilities in private programs

Follow the link for the article from Bobby

https://0xboku.com/2021/09/14/0dayappsecBeginnerGuide.html

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.