

Critical Thinking - Bug Bounty Podcast
Justin Gardner (Rhynorater) & Joseph Thacker (Rez0)
A "by Hackers for Hackers" podcast focused on technical content ranging from bug bounty tips, to write-up explanations, to the latest hacking techniques.
Episodes
Mentioned books

Jan 29, 2026 • 1h 47min
Episode 159: Avoiding Downgrades on Google Cloud VRP with Cote and Darby Hopkins
Michael Cote, a Google Cloud VRP operations engineer who runs live hacking events, and Darby Hopkins, a VRP policy and rewards specialist, share inside perspectives. They discuss the Sunnyvale bug‑swat highlights, why reward tiers and severity categories changed, how the panel process and routing work, and practical tips to configure tests and avoid downgrades.

Jan 22, 2026 • 59min
Episode 158: 10hr Marathon Hack-Along Recap + $300k Client-side Bugs
A thrilling recap of a 10-hour charity hack-along reveals unexpected challenges and insights. The hosts dive into $55,000 vulnerabilities, including injections and dangerous iframe exploits. They share techniques like postMessage race exploitation and CRLF vulnerabilities leading to XSS. Discussions on partial authentication issues and the risks of delegated permissions add a layer of complexity. With compelling tales of bug discoveries and innovative research tools, this conversation is a treasure trove for aspiring hackers.

7 snips
Jan 15, 2026 • 1h 35min
Episode 157: Crushing Pwn2Own & H1 with Kernel Driver Exploits
Joining the discussion is Hyprdude (Hypr), a notable security researcher and exploit developer acclaimed for his kernel driver research on MediaTek. He shares insights on exploiting a MediaTek Wi-Fi driver vulnerability, detailing the technical nuances of heap overflow and chaining primitives for successful exploits. Hypr recounts his experiences at Pwn2Own, highlighting the pressure of live demonstrations and the challenges of navigating bug bounty programs. He encourages other hackers to explore IoT, where low-level bugs abound, emphasizing the practical skills gained from real-world exploit development.

16 snips
Jan 8, 2026 • 1h 23min
Episode 156: Chill AMA from bugbounty.forum
The hosts delve into the intricacies of bug hunting, examining whether time-boxing strategies can enhance performance. They discuss the merits of smaller versus larger bounties and stress the importance of sharing valuable techniques. Exciting insights on AI's impact on vulnerability discovery and the emergence of new attack surfaces are shared. The value of mentorship in the bug bounty community is highlighted, alongside strategies for maximizing yearly earnings in this competitive field.

14 snips
Jan 1, 2026 • 1h 32min
Episode 155: 2025 Hacker Stats & 2026 Goals
Reflecting on the transformative year of 2025 for bug bounty hunters, the hosts celebrate the freedom and thrill of finding high-impact bugs. They share memorable moments from events in Tokyo and Seattle, discussing what truly makes a discovery fulfilling. With insights into the challenges of automation and balancing time, they lay out ambitious goals for 2026, including collaboration plans and a focus on AI research. The conversation also touches on evolving bug scoring methods and the exciting potential of AI-assisted hacking.

10 snips
Dec 25, 2025 • 41min
Episode 154: Starting a Pentesting Company on Top of Bug Bounty
Discover how bug bounty hunters can transition to pentesting, emphasizing the importance of diversifying income streams and understanding market dynamics. Explore the realities of pricing, sales strategies, and the legal intricacies involved in setting up a pentesting business. Learn how to leverage public findings for sales and the value of strong client communication. The hosts discuss navigating regional pricing differences and the joy of collaborative pentesting while offering tips on maintaining steady income and overcoming initial financial dips.

33 snips
Dec 18, 2025 • 1h 17min
Episode 153: Hacking the Robots of the Future: Hardware, AI, and Bug Bounties with Matt Brown
Matt Brown, a hardware security researcher focused on IoT and embedded devices, dives into the intricacies of hacking robots and AI security. He shares his insights on hardware bug bounty payouts and the evolving landscape of humanoid robots, which present unique security challenges. Brown also discusses his Zero-to-Hero Hardware Hacking Guide, the nuances of firmware extraction, and the creation of automated hackbots for IoT devices. His expertise illuminates the potential risks and techniques in a future where AI and physical devices intersect.

9 snips
Dec 11, 2025 • 1h 22min
Episode 152: GeminiJack and Agentic Security with Sasi Levi
Sasi Levi, a security researcher at Noma Security with a focus on AI and agentic security, shares his insights on cutting-edge vulnerabilities. He dives into the Google Vertex AI bug he discovered, revealing how it accessed confidential employee data. Sasi explains the mechanics of prompt injection and its implications, and discusses his innovative techniques for testing AI responses through documents. He also highlights his journey as a bug bounty hunter and the challenges facing security in AI applications.

13 snips
Dec 4, 2025 • 1h 7min
Episode 151: Client-side Advanced Topics
Dive into the nuances of third-party cookies and learn how Chrome's partitioning impacts security. Discover clever iframe tricks and the intricacies of postMessage for cross-window communication. Explore the dangers of URL parsing quirks and how they can open doors to novel attacks. From sandboxed iframes to managing window hijacking, this conversation offers fresh insights into advanced client-side vulnerabilities and strategies to defend against them.

10 snips
Nov 27, 2025 • 57min
Episode 150: ASP.NET MVC Patterns, Popping Oracle Identity, and Esoteric Subdomain Enumeration
This discussion dives into breakthroughs in Oracle Identity Manager, revealing critical path parameter vulnerabilities. There's a clever technique for exfiltrating data using Google Sheets that showcases the power of automation. ASP.NET MVC patterns are explored, highlighting their potential for file write escalations. The hosts introduce under-the-radar subdomain enumeration methods and touch on intriguing AI developments, including the Gemini 3 release and innovative coding tools. A strong emphasis on community support and knowledge sharing rounds out the conversation.


