- Hands-On Bug Hunting for Penetration Testers
- Joseph Marshall
- 122字
- 2021-07-16 17:53:04
BountyFactory
BountyFactory, which touts itself as the first European bug bounty platform that relies on European rules and legislation, is run by the larger YesWeH4ck group, an Infosec recruiting company founded in 2013 that's made up of a bug bounty platform, a job board (YesWeH4ck Jobs), a coordinated vulnerability-disclosure platform (ZeroDisclo), and an aggregation of all public bug bounty programs (FireBounty). Like Bugcrowd and HackerOne, BountyFactory has a scoring system, leaderboard, and both public and private programs, for which it extends a limited number of invitations.
Because of its European orientation, BountyFactory is great for finding companies, such as OVH, Orange, and Qwant, that aren't on the popular, American-run alternatives. Many of its clients are straight out of the French start-up scene.
- 白帽子講Web安全(紀念版)
- 網絡安全保障能力研究
- 網絡安全意識導論
- 黑客攻防與無線安全從新手到高手(超值版)
- 諸神之眼:Nmap網絡安全審計技術揭秘
- 網絡運維親歷記 (網絡運維紀實文學)
- 從實踐中學習Kali Linux滲透測試
- 網絡用戶行為的安全可信分析與控制
- Disaster Recovery Using VMware vSphere Replication and vCenter Site Recovery Manager
- 數字銀行安全體系構建
- CPK通向賽博安全之路:理論與實踐CPK Solution to Cyber Security:Theory and Practice
- 黑客攻防從入門到精通:實戰篇(第2版)
- INSTANT Microsoft Forefront UAG Mobile Configuration Starter
- 惡意軟件、Rootkit和僵尸網絡
- Python Penetration Testing Essentials