Nov. 14, 2023, 6:04 p.m. | Sandeep Vishwakarma

InfoSec Write-ups - Medium infosecwriteups.com

Janus Vulnerability (CVE-2017-13156)

Greetings fellow hackers, my name is Sandy, Security Analyst and Bug bounty hunter. As I’m presently engaged in Android penetration testing, I’d like to relay my experiences with you, as they may prove beneficial in addressing some of the inquiries, I had difficulty resolving answers too, without more introductions let’s get started.

Janus vulnerability, also known as “Android Janus Attack,” is a security flaw that affects Android devices running versions 5.0 through 7.1.2 (Lollipop, Marshmallow, and Nougat). …

analyst android androidhacking android penetration testing android pentesting bounty bug bug bounty cve experiences hackers hunter may name penetration penetration testing prove relay security security analyst testing vulnerability

QA Customer Response Engineer

@ ORBCOMM | Sterling, VA Office, Sterling, VA, US

Enterprise Security Architect

@ Booz Allen Hamilton | USA, TX, San Antonio (3133 General Hudnell Dr) Client Site

DoD SkillBridge - Systems Security Engineer (Active Duty Military Only)

@ Sierra Nevada Corporation | Dayton, OH - OH OD1

Senior Development Security Analyst (REMOTE)

@ Oracle | United States

Software Engineer - Network Security

@ Cloudflare, Inc. | Remote

Software Engineer, Cryptography Services

@ Robinhood | Toronto, ON