How a single backslash got me £1000 bounty from a bug bounty program
https://medium.com/@sairajthorat077/how-a-single-backslash-got-me-1000-bounty-from-a-bug-bounty-program-39239e8fc017
https://medium.com/@sairajthorat077/how-a-single-backslash-got-me-1000-bounty-from-a-bug-bounty-program-39239e8fc017
Medium
How a single backslash got me £1000 bounty from a bug bounty program
Hi I am Sairaj Dattu Thorat and I’m in 11th grade right now.. and few months ago I started my bug bounty journey and I wanted to make…
❤6👍2💯2😁1
Ollama Remote Code Execution: Securing the Code That Runs LLMs
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
https://www.sonarsource.com/blog/ollama-remote-code-execution-securing-the-code-that-runs-llms/
Sonarsource
Ollama Remote Code Execution: Securing the Code That Runs LLMs
Our Vulnerability Researchers uncovered vulnerabilities in the code of Ollama, a popular tool to run LLMs locally. Dive into the details of how LLMs are implemented and what can go wrong.
❤3👎2🤔1
The inevitable rise of poor code quality in AI-accelerated codebases
https://www.sonarsource.com/blog/the-inevitable-rise-of-poor-code-quality-in-ai-accelerated-codebases/
https://www.sonarsource.com/blog/the-inevitable-rise-of-poor-code-quality-in-ai-accelerated-codebases/
Sonarsource
The inevitable rise of poor code quality in AI-accelerated codebases
The adoption of Large Language Models (LLMs) and AI coding assistants has radically accelerated the development lifecycle, offering the potential for developers to achieve up to a 55% increase in productivity and complete tasks twice as fast.
❤1
When OAuth Becomes a Weapon: Lessons from CVE-2025-6514 | Amla Labs
https://amlalabs.com/blog/oauth-cve-2025-6514/
https://amlalabs.com/blog/oauth-cve-2025-6514/
Amla Labs
When OAuth Becomes a Weapon: Lessons from CVE-2025-6514 | Amla Labs
A critical vulnerability in mcp-remote affected 558,846 downloads. The bug was client-side, but the attack exploited OAuth dynamic discovery—a trust assumption that breaks for autonomous agents.
❤3
Turning List-Unsubscribe into an SSRF/XSS Gadget
https://security.lauritz-holtmann.de/post/xss-ssrf-list-unsubscribe/
https://security.lauritz-holtmann.de/post/xss-ssrf-list-unsubscribe/
(Web-)Insecurity Blog
Turning List-Unsubscribe into an SSRF/XSS Gadget
The List-Unsubscribe SMTP header is standardized but often overlooked during security assessments. It allows email clients to provide an easy way for end-users to unsubscribe from mailing lists.
This post discusses how this header can be abused to perform…
This post discusses how this header can be abused to perform…
❤4
Seventeen years later, code quality is more relevant than ever
https://www.sonarsource.com/blog/sonars-17-year-anniversary/
https://www.sonarsource.com/blog/sonars-17-year-anniversary/
Sonarsource
Seventeen years later, code quality is more relevant than ever
What started as a free and open source tool to solve our own problem has grown to become SonarQube, a product now used by more than 7 million developers around the world to review and improve the quality and security of over 750 billion lines of code every…
❤4
December CTF Challenge: Chaining XS leaks and postMessage XSS
https://www.intigriti.com/researchers/blog/hacking-tools/december-ctf-challenge-xs-leaks-postmessage-xss
https://www.intigriti.com/researchers/blog/hacking-tools/december-ctf-challenge-xs-leaks-postmessage-xss
❤7
CSRF Protection without Tokens or Hidden Form Fields
https://blog.miguelgrinberg.com/post/csrf-protection-without-tokens-or-hidden-form-fields
https://blog.miguelgrinberg.com/post/csrf-protection-without-tokens-or-hidden-form-fields
Miguelgrinberg
CSRF Protection without Tokens or Hidden Form Fields
A couple of months ago, I received a request from a random Internet user to add CSRF protection to my little web framework Microdot, and I thought it was a fantastic idea.When I set off to do this…
❤8
Introducing Sonar Foundation Agent | Sonar
https://www.sonarsource.com/blog/introducing-sonar-foundation-agent/
https://www.sonarsource.com/blog/introducing-sonar-foundation-agent/
Sonarsource
Introducing Sonar Foundation Agent | Sonar
Sonar Foundation Agent is a coding agent for general software issues, developed at Sonar by the former AutoCodeRover team. As of November 3, 2025, Sonar Foundation Agent scores 75% on SWE-bench Verified, while maintaining a low average cost of $1.26 and a…
❤4
Server-Side Request Forgery (SSRF): Detection, Impact, and Defense Bypass Techniques
https://seclak07.medium.com/server-side-request-forgery-ssrf-detection-impact-and-defense-bypass-techniques-71787fe52db1
https://seclak07.medium.com/server-side-request-forgery-ssrf-detection-impact-and-defense-bypass-techniques-71787fe52db1
Medium
Server-Side Request Forgery (SSRF): Detection, Impact, and Defense Bypass Techniques
Server-Side Request Forgery (SSRF) is a critical web application vulnerability that is frequently misunderstood but highly impactful when…
👎4❤2
Blind trust: what is hidden behind the process of creating your PDF file?
https://swarm.ptsecurity.com/blind-trust-what-is-hidden-behind-the-process-of-creating-your-pdf-file/
https://swarm.ptsecurity.com/blind-trust-what-is-hidden-behind-the-process-of-creating-your-pdf-file/
PT SWARM
Blind trust: what is hidden behind the process of creating your PDF file?
Every day, thousands of web services generate PDF (Portable Document Format) files—bills, contracts, reports. This step is often treated as a technical routine, “just convert the HTML,” but in practice it’s exactly where a trust boundary is crossed. The renderer…
❤5
Turning a harmless XSS behind a WAF into a realistic phishing vector
https://blog.hackcommander.com/posts/2025/12/28/turning-a-harmless-xss-behind-a-waf-into-a-realistic-phishing-vector/
https://blog.hackcommander.com/posts/2025/12/28/turning-a-harmless-xss-behind-a-waf-into-a-realistic-phishing-vector/
hackcommander.github.io
Turning a harmless XSS behind a WAF into a realistic phishing vector
Partial disclosure of a bug bounty report: turning a harmless XSS behind a WAF into a realistic phishing vector.
❤9
Grafana CVE-2025-6023 Bypass: A Technical Deep Dive
https://blog.ethiack.com/blog/grafana-cve-2025-6023-bypass-a-technical-deep-dive
https://blog.ethiack.com/blog/grafana-cve-2025-6023-bypass-a-technical-deep-dive
Ethiack
Grafana CVE-2025-6023 Bypass: A Technical Deep Dive
How do you secure one of Europe’s largest universities against endless cyber threats? Discover how Universidade do Porto and Ethiack turned a sprawling, exposed attack surface into a controlled and proactive cybersecurity stronghold.
❤5
Detect Go’s silent arithmetic bugs with go-panikint
https://blog.trailofbits.com/2025/12/31/detect-gos-silent-arithmetic-bugs-with-go-panikint/
https://blog.trailofbits.com/2025/12/31/detect-gos-silent-arithmetic-bugs-with-go-panikint/
The Trail of Bits Blog
Detect Go’s silent arithmetic bugs with go-panikint
We’re releasing go-panikint, a modified Go compiler that turns silent integer overflows into explicit panics. We used it to find a live integer overflow in the Cosmos SDK’s RPC pagination logic, showing how this approach eliminates a major blind spot for…
❤4
Release v3.6.2 · projectdiscovery/nuclei
https://github.com/projectdiscovery/nuclei/releases/tag/v3.6.2
https://github.com/projectdiscovery/nuclei/releases/tag/v3.6.2
GitHub
Release v3.6.2 · projectdiscovery/nuclei
What's Changed
✨ New Features
Enabled TLS session caching in the client pool to improve connection reuse and reduce handshake overhead (internal) by @dwisiswant0 in #6713
Added support for pro...
✨ New Features
Enabled TLS session caching in the client pool to improve connection reuse and reduce handshake overhead (internal) by @dwisiswant0 in #6713
Added support for pro...
❤5
MongoBleed: CVE-2025-14847 Memory Corruption in MongoDB. Your Database Talks Back
https://phoenix.security/mongobleed-vulnerability-cve-2025-14847/
https://phoenix.security/mongobleed-vulnerability-cve-2025-14847/
Phoenix Security
MongoBleed: CVE-2025-14847 Memory Corruption in MongoDB. Your Database Talks Back
MongoBleed vulnerability (CVE-2025-14847) leaks MongoDB heap memory without auth via zlib. See affected versions, exposure, and fixes.
❤7
CVE-2025-61922: Zero-Click Account Takeover on Prestashop
https://dhakal-ananda.com.np/blogs/cve-2025-61922-analysis/
https://dhakal-ananda.com.np/blogs/cve-2025-61922-analysis/
Dhakal's Infosec Blog
CVE-2025-61922: Zero-Click Account Takeover on Prestashop
Technical analysis of CVE-2025-61922 leading to zero-click account takeover in PrestaShop Checkout < 5.0.5
❤6
Top 10 web hacking techniques of 2025: call for nominations
https://portswigger.net/research/top-10-web-hacking-techniques-of-2025-nominations-open
https://portswigger.net/research/top-10-web-hacking-techniques-of-2025-nominations-open
PortSwigger Research
Top 10 web hacking techniques of 2025: call for nominations
Over the last year, security researchers have shared a huge amount of work with the community through blog posts, presentations, and whitepapers. This is great, but it also means genuinely reusable te
❤5