• Exploring SSRF Vulnerability: Insights from a @Google Hacker | EP.12

  • Feb 26 2024
  • Length: 47 mins
  • Podcast

Exploring SSRF Vulnerability: Insights from a @Google Hacker | EP.12

  • Summary

  • In this captivating podcast episode, we had the pleasure of hosting Basavaraj Banakar, an esteemed guest who shared his remarkable journey as a bug bounty hunter. Basavaraj not only enlightened us with his experiences but also generously imparted his expertise on bug bounty methodologies, with a special focus on the intricate world of SSRF vulnerability. Join us as we explore Basavaraj's insights and gain valuable knowledge from his expertise in this fascinating field of cybersecurity. To learn more, watch the video till the end! ------------------------- About Basavaraj Banakar: we have Basavaraj Banakar, a renowned security researcher and bug hunter. With his exceptional skills, Basavaraj has successfully hacked Google multiple times. His expertise lies in the realm of SSRF vulnerability, and he generously shares his knowledge with the community through insightful writeups. Join us as we uncover Basavaraj's fascinating exploits and gain valuable insights into the world of cybersecurity. To Know More, Follow Basavaraj Banakar On ⤵︎ Instagram @basu_banakar https://www.instagram.com/basu_banakar Twitter @basu_banakar https://twitter.com/basu_banakar ------------------------- About Mahendra Purbia: Mahendra Purbia is a certified Ethical Hacker and Penetration Tester, with a track record of securing over 200+ companies, including tech giants such as Google, Microsoft, Tesla, Dell, DOD, and Sony. He is a prolific researcher who shares his findings and insights on Medium and Twitter, and has now started a podcast channel to share his knowledge with a wider audience and learn from others in the field. With his wealth of experience and expertise, Mahendra is a trusted authority in the world of cyber security and ethical hacking, and a valuable resource for anyone looking to learn more about this exciting field. To Know More, Follow Mahendra Purbia On ⤵︎ Instagram @i.m.mahendrapurbia https://www.instagram.com/i.m.mahendrapurbia Twitter @Mah3Sec https://twitter.com/Mah3Sec Portfolio - Mahendra Purbia https://www.mahendrapurbia.com ------------------------- Questions: 00:00 - Intro 00:56 - Episode की शुरुआत 46:43 - Outro • • • #Podcast #MahendraPodcast #MahendraPurbia #DevanshBordia #Hackerone #SSRF #Triage #bugbounty #cloudsecurity #cloudcomputing #bugbountyhunter #bugbountytips #cybersecurity #educational #hindi #hindipodcast


    Show More Show Less
activate_samplebutton_t1

What listeners say about Exploring SSRF Vulnerability: Insights from a @Google Hacker | EP.12

Average customer ratings

Reviews - Please select the tabs below to change the source of reviews.