July 11, 2023, 11:51 a.m. | dh0ck

System Weakness - Medium systemweakness.com

Intro

Recently Portswigger accepted my Burp extension in the BApp store. I developed this extension for my own use when working as a pentester and, although it took a long time to complete, it has saved me even more hours of mindless and boring reporting. You can try it out by installing it directly from the BApp store:

NOTE: Although from the BApp store it says that you need BurpSuite professional (for some reason I fail to understand) there is …

bug bounty burpsuite hacking pentesting

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Principal Security Engineer

@ Activision Blizzard | Work from Home - CA

Security Engineer- Systems Integration

@ Meta | Bellevue, WA | Menlo Park, CA | New York City

Lead Security Engineer (Digital Forensic and IR Analyst)

@ Blue Yonder | Hyderabad

Senior Principal IAM Engineering Program Manager Cybersecurity

@ Providence | Redmond, WA, United States

Information Security Analyst II or III

@ Entergy | The Woodlands, Texas, United States