Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
4858How I was able to remotely crash any android user’s instagram app and was paid a mere 500$ for it. Android DoS Meta / Facebook Waleed Ahmed Bug Bounty2018-02-152023-06-13
4848How I was able to delete any image in Facebook community question forum IDOR Meta / Facebook Sarmad Hassan (@JubaBaghdad) Bug Bounty2018-02-242023-06-13
4835#BugBounty — “Let me reset your password and login into your account “-How I was able to Compromise any User Account via Reset Password Functionality Logic flaw Password reset Account takeover NA Avinash Jain (@logicbomb_1) Bug Bounty2018-03-142023-06-13
4803#SecurityBreach — "How I was able to book hotel room for 1.50₹!" CORS misconfiguration NA Hariom Vashisth Bug Bounty2018-04-152023-06-13
4791#BugBounty — "Journey from LFI to RCE!!!"-How I was able to get the same in one of the India’s popular property buy/sell company. LFI RCE NA Avinash Jain (@logicbomb_1) Bug Bounty2018-04-192023-06-13
4780#BugBounty — How I was able to bypass firewall to get RCE and then went from server shell to get root user account! RCE NA Avinash Jain (@logicbomb_1) Bug Bounty2018-04-292023-06-13
4766How I was able to get subscription of $120/year For Free Payment bypass WeTransfer Muhammad Khizer Javed (@khizer_javed47) Bug Bounty2018-05-182023-06-13
4755#BugBounty — "How I was able to hack any user account via password reset?" IDOR Account takeover Password reset NA Bikash Gupta (@BgxDoc) Bug Bounty2018-05-232023-06-13
4754How I was able to see any private album passwrod in Picturepush — IDOR IDOR PicturePush Murtada Kamil Bug Bounty2018-05-232023-06-13
4751How i was able to get admin panel on a private program Weak credentials NA Shahzad Sadiq (@ShahzadSadiq25) Bug Bounty2018-05-292023-06-13
4734How I was able to list some internal information from PayPal #BugBounty Expression Language Injection (JSTL) Information disclosure Paypal Adrien Jeanneau (@adrien_jeanneau) Bug Bounty2018-06-072023-06-13
4721[Responsible disclosure] How I could have booked movie tickets through other user accounts Password reset Account takeover Bruteforce OTP bypass AGS Cinemas Bharathvaj Ganesan Bug Bounty2018-06-182023-06-13
4699#BugBounty - Compromising User Account- "How I was able to compromise user account via HTTP Parameter Pollution(HPP)" HTTP parameter pollution Password reset Account takeover NA Avinash Jain (@logicbomb_1) Bug Bounty2018-07-072023-06-13
4686How I was able to delete 13k+ Microsoft Translator projects CSRF IDOR Microsoft Haider Mahmood (@haiderinfosec) Bug Bounty2018-07-192023-06-13
4682RCE due to ShowExceptions RCE Information disclosure Debugging enabled NA Harsh Jaiswal (@rootxharsh) Bug Bounty2018-07-202023-06-13
4638Distorted and Undeletable Posts in Facebook Group Authorization flaw Logic flaw Meta / Facebook Sarmad Hassan (@JubaBaghdad) Bug Bounty2018-08-122023-06-13
4570Responsible disclosure: retrieving a user%27s private Facebook friends. Logic flaw Authorization flaw Information disclosure Meta / Facebook Riccardo Padovani (@rpadovani93) Bug Bounty2018-09-232023-06-13
4559How I was able to takeover account%27s of an Earning App Information disclosure NA Abbas Wafa Bug Bounty2018-10-012023-06-13
4548Apache Struts double evaluation RCE lottery RCE Double OGNL evaluation Apache Struts Man Yue Mo (@mmolgtm) Bug Bounty2018-10-042023-06-13
4541Make any Unit in Facebook Groups Undeletable Logic flaw IDOR Authorization flaw Meta / Facebook Sarmad Hassan (@JubaBaghdad) Bug Bounty2018-10-092023-06-13
4520Cookie-based-injection XSS making exploitable with-out exploiting other Vulns XSS NA Utkarsh Agrawal (@agrawalsmart7) Bug Bounty2018-10-222023-06-13
4513CSRF account takeover Explained Automated/Manual — Bug Bounty CSRF Account takeover OpenMenu Vulnerables Bug Bounty2018-10-262023-06-13
4509#BugBounty — How I was able to download the Source Code of India’s Largest Telecom Service Provider including dozens of more popular websites! .git folder disclosure Source code disclosure NA Avinash Jain (@logicbomb_1) Bug Bounty2018-10-272023-06-13
4507Improper CSRF token handling leads to site-wide CSRF issue, chained with clickjacking = woot! Multiple sites vulnerable CSRF Clickjacking NA Zseano (@zseano) Bug Bounty2018-10-292023-06-13
4487Object name Exposure — ING Bank Responsible Disclosure Program Information disclosure ING Bank Rohit kumar (@rohitcoder) Bug Bounty2018-11-082023-06-13