Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
4941Local File Read via XSS in Dynamically Generated PDF XSS LFI NA Rahul Maini (@iamnoooob) Bug Bounty2017-11-082023-06-13
4940How to delete all company progress by one "rm" command in AWS s3 Buckets AWS misconfiguration NA Valeriy Shevchenko (@Krevetk0Valeriy) Bug Bounty2017-11-092023-06-13
4939Stealing bitcoin wallet backups from blockchain.info Logic flaw Blockchain.info Shashank (@cyberboyIndia) Bug Bounty2017-11-112023-06-13
4938From Recon to DOM-Based XSS DOM XSS NA Abdelfattah Ibrahim Bug Bounty2017-11-112023-06-13
4937How I Pwned a company using IDOR & Blind XSS IDOR Blind XSS NA Osama Ansari (@AnsariOsama10) Bug Bounty2017-11-152023-06-13
4936How signing up for an account with an @company.com email can have unexpected results Logic flaw NA Zseano (@zseano) Bug Bounty2017-11-152023-06-13
4935Bypassing Crossdomain Policy and Hit Hundreds of Top Alexa Sites CSRF NA Ak1T4 (@akita_zen) Bug Bounty2017-11-162023-06-13
4933SQL in everywhere. SQL injection NA Utkarsh Agrawal (@agrawalsmart7) Bug Bounty2017-11-162023-06-13
4932JWT Refresh Token Manipulation JWT Authentication bypass Account takeover NA Mikail Tunç (@emtunc) Bug Bounty2017-11-162023-06-13
4931Transforming a Domain into the Matrix (an open redirect story) Open redirect NA Ak1T4 (@akita_zen) Bug Bounty2017-11-172023-06-13
4930Account Take Over Vulnerability in Google acquisition [Famebit] CSRF Google Hassan Khan Yusufzai Bug Bounty2017-11-172023-06-13
4929VMware Official VCDX Reflected XSS Reflected XSS VMware Honc (@honcbb) Bug Bounty2017-11-192023-06-13
4928Amazon Bypass Open Redirect Open redirect Amazon Honc (@honcbb) Bug Bounty2017-11-192023-06-13
4927UBER Wildcard Subdomain Takeover | BugBounty POC Subdomain takeover Uber Muhammad Khizer Javed (@khizer_javed47) Bug Bounty2017-11-202023-06-13
4926Taking note: XSS to RCE in the Simplenote Electron client XSS RCE Automattic Yasin Soliman (@SecurityYasin) Bug Bounty2017-11-222023-06-13
4925Story of bypassing Referer Header to make open redirect Open redirect NA Mohammed Eldeeb (@malcolmx0x) Bug Bounty2017-11-222023-06-13
4924Image removal vulnerability in Facebook polling feature IDOR Meta / Facebook Pouya Darabi (@Pouyadarabi) Bug Bounty2017-11-252023-06-13
4923Tricky CORS Bypass in Yahoo! View CORS misconfiguration Yahoo! / Verizon Media Corben Leo (@hacker_) Bug Bounty2017-11-272023-06-13
4922SQL Injection in rog.asus.com SQL injection Security code review Asus Corben Leo (@hacker_) Bug Bounty2017-11-302023-06-13
4921LFI to Command Execution: Deutche Telekom Bug Bounty LFI RCE Deutche Telekom Daniel Maksimovic Bug Bounty2017-11-302023-06-13
4920DEV XSS Protection bypass made my quickest bounty ever!! XSS NA Yeasir Arafat Bug Bounty2017-12-032023-06-13
4919Getting a RCE — CTF Way RCE NA Rojan Rijal (@uraniumhacker) Bug Bounty2017-12-052023-06-13
4918How I Was Able To See The Bounty Balance Of Any Bug Bounty Program In HackerOne Logic flaw HackerOne Cj Legacion (@LegacionCj) Bug Bounty2017-12-062023-06-13
4917Bug Bounty: Fastmail Blind SSRF Blind XXE Fastmail Brian Hyde (@0xHyde) Bug Bounty2017-12-082023-06-13
4916Using App Ads Helper as an Analytic User Authorization flaw Meta / Facebook Joshua Regio Bug Bounty2017-12-092023-06-13