Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
4338Misconfiguration-Whatsapp Messenger Logic flaw Meta / Facebook Pratheesh P Narayanan Bug Bounty2019-01-262023-06-13
4337Chaining Tricky OAuth Exploitation To Stored XSS Stored XSS OAuth NA Rohan aggarwal (@nahoragg) Bug Bounty2019-01-272023-06-13
4336A short tale of Account verification bypass Email verification bypass Authorization flaw NA Satyendra Kumar Bug Bounty2019-01-272023-06-13
4335Hijacking accounts by retrieving JWT tokens via unvalidated redirects Open redirect Token leak NA Shawar Khan (@ShawarkOFFICIAL) Bug Bounty2019-01-272023-06-13
4334Unsecured access to personal data of a million Leo Express users Authorization flaw XSS Leo Express Thomas Orlita (@ThomasOrlita) Bug Bounty2019-01-292023-06-13
4333Protonmail XSS — Stored Stored XSS Bruteforce ProtonMail Chand Singh (@Chand_42) Bug Bounty2019-01-292023-06-13
4332Guest blog: Eray Mitrani - Hacking isn’t an exact science Authorization flaw NA Eray Mitrani (@ErayMitrani) Bug Bounty2019-01-292023-06-13
4331Publish tweets by any other user IDOR Twitter Kedrisec (@kedrisec) Bug Bounty2019-01-302023-06-13
4330How I hacked a website integrated w/ Facebook having 1.1 mil. users under 45 seconds. Information disclosure WeeQuizz Piyush Raj (@0x48piraj) Bug Bounty2019-01-302023-06-13
4329$7.5k Google Cloud Platform organization issue Logic flaw Google Ezequiel Pereira (@epereiralopez) Bug Bounty2019-01-302023-06-13
4328How I found a simple bug in Facebook without any Test Authorization flaw Meta / Facebook Sarmad Hassan (@JubaBaghdad) Bug Bounty2019-01-312023-06-13
4327LFI in Apigee portals LFI Google wtm@offensi.com (@wtm_offensi) Bug Bounty2019-01-312023-06-13
4326How I was able to Extract Information of Other Users- Exploiting IDOR IDOR Knowyourmeds.com Rupika Luhach (@Rup_Ki_Rani) Bug Bounty2019-02-022023-06-13
4325A Unique XSS Scenario in SmartSheet || $1000 bounty Stored XSS Smartsheet Rohan Chavan (@rohanchavan1918) Bug Bounty2019-02-032023-06-13
4324Reverse RDP Attack: Code Execution on RDP Clients Path traversal Microsoft Eyal Itkin Bug Bounty2019-02-052023-06-13
4323Detecting and exploiting mass-assignments in order to manipulate user columns and read private messages Mass assignment NA Paul (@padannewitz) Bug Bounty2019-02-052023-06-13
4322How I hacked 40,000 user accounts of Microsoft using 2FA bypass(outlook.live.com) MFA bypass Microsoft Vartul Goyal (@hackvartul) Bug Bounty2019-02-052023-06-13
4321Jumping Over The Fence Open redirect NA Shahar Albeck Bug Bounty2019-02-052023-06-13
4320Remote Code Execution via Path Traversal in the Device Metadata Authoring Wizard Path traversal RCE Microsoft Lee Christensen (@tifkin_) Bug Bounty2019-02-062023-06-13
4319Cache Deception: How I discovered a vulnerability in Medium and helped them fix it Web cache deception Medium Yuval Shprinz Bug Bounty2019-02-062023-06-13
4317How i was able to dump SqlDB | Simple bug Directory listing SQL injection Authentication bypass NA clever idi0t Bug Bounty2019-02-072023-06-13
4314Setting Up Gitrob and using it to find Leaking Repository of an Employee in a hackerone private program. Information disclosure NA Sahil Tikoo (@viperbluff) Bug Bounty2019-02-092023-06-13
4313How I hacked ASUS? Unrestricted file upload RCE Asus Mustafa Kemal Can (@muskecan) Bug Bounty2019-02-092023-06-13
4312Csrf Bypass Using Cross Frame Scripting CSRF NA Mr.Hacker (@mr_hacker0007) Bug Bounty2019-02-102023-06-13
4311I Found Clickjacking on Google CSE. Is This Important? Clickjacking Google Mukhammad Akbar (@abaykandotcom) Bug Bounty2019-02-102023-06-13