Researchers Put Together PHP Zero-Day in Order to Hack PornHub

A team of three researchers went so far as to search and discover a PHP zero-day so they could hack PornHub as part of its official bug bounty program.

The path the three took to hack PornHub is something not usually seen in regular security research. Because PornHub servers were somewhat secure from common attack vectors, the researchers were forced to get creative with their attack routine.

Tags: 

Read more: Researchers Put Together PHP Zero-Day in Order to Hack PornHub

Story added 24. July 2016, content source with full text you can find at link above.