Skip to content
#

Bug Bounty

A bug bounty program is a deal offered by many websites, organizations and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities.

Here are 19 public repositories matching this topic...

auto decrypt the request ciphertext and auto bypass the signature of the API. 针对数据包加密、签名保护的安全测试场景,借助burp插件自动解密数据包密文,自动绕过接口的签名保护,最后借助密文数据天然过waf的优势结合Xray等漏扫工具完成半自动的安全测试

  • Updated Mar 27, 2024
  • Java
Followers
489 followers
Wikipedia
Wikipedia

Related Topics

penetration-testing pentest pentesting security