What is the best way to monetise a vulnerability without using it?

I tried contacting the company they are unresponsive? I'm thinking of either trying to find a buyer elsewhere or starting a podcast on cyber insecurity and making that episode 1. But what do you guys recommend?

submitted by /u/TristanCGough
[link] [comments]

from hacking: security in practice https://ift.tt/lF1cTQV

Comments