VM hacks

Pierluigi Paganini August 11, 2017
Mysterious company is offering up to $250,000 for VM Hacks through a bug bounty

A mysterious company is offering up to $250,000 for virtual machine (VM) hacks. The “secret” bug bounty program was announced by Bugcrowd. A mysterious company makes the headlines for offering up to $250,000 for virtual machine (VM) hacks. The “secret” bug bounty program was announced by the crowdsourced security testing platform Bugcrowd. At the time I was writing the unique […]