Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
2722Account Takeover Via Reset Password Worth 2000$ Password reset Account takeover NA Ashutosh mishra (@ashutoshmish_ra) Bug Bounty2021-03-122023-06-13
2719IDOR Vulenebility with empty response still exposing sensitive details of customers! IDOR NA Rahul Varale Bug Bounty2021-03-142023-06-13
2717De-anonymize the members of a private Facebook Group as a non-member. GraphQL Information disclosure Meta / Facebook Baibhav Anand (@SpongeBhav) Bug Bounty2021-03-152023-06-13
2716API Misconfiguration which leads to unauthorized access to servicedesk tickets Information disclosure NA Gaurav Popalghat (@N008x) Bug Bounty2021-03-162023-06-13
2714An Interesting Account Takeover!! IDOR Account takeover Weak encryption Password reset NA Mayank Pandey (@mayank_pandey01) Bug Bounty2021-03-172023-06-13
2713An unknown Linux secret that turned SSRF to OS Command injection SSRF Command injection NA secureITmania (@secureitmania) Bug Bounty2021-03-172023-06-13
2712CVE-2021-27076: A Replay-style Deserialization Attack Against Sharepoint Insecure deserialization RCE Microsoft Simon Zuckerbraun (@HexKitchen) Bug Bounty2021-03-172023-06-13
2711Abusing Data Protection Laws For D0xing & Account Takeovers SSTI Account takeover NA Hx01 (@Hxzeroone) Bug Bounty2021-03-172023-06-13
2710Dangling DNS: Worksites.net Dangling DNS records Subdomain takeover NA Mohamed Elbadry (@_melbadry9) Bug Bounty2021-03-172023-06-13
2708Chaining bugs for the greater good Blind XSS CSRF NA mohamad mahmoudi (@Lotus_619) Bug Bounty2021-03-182023-06-13
2706TikTok for Android 1-Click RCE RCE XSS Insecure intent Android TikTok Sayed Abdelhafiz (@dPhoeniixx) Bug Bounty2021-03-182023-06-13
2705H2C Smuggling in the Wild HTTP request smuggling NA Sean Yeoh (@seanyeoh) Bug Bounty2021-03-182023-06-13
2703A short story about an XSS in chat.mozilla.org (CVE-2021-21320) XSS Mozilla Guilherme Keerok (@k33r0k) Bug Bounty2021-03-192023-06-13
2702Subdomain Takeover in AWS: making a PoC Subdomain takeover NA Diego Bernal Adelantado (@secfaults) Bug Bounty2021-03-202023-06-13
2701OAuth Misconfiguration found in small time-window of attack OAuth NA Muhammad Aamir (@Muhammad__Aamir) Bug Bounty2021-03-202023-06-13
2700Cross Site Port Attack - A Stranger’s Call XSPA NA Jerry Shah (@Jerry) Bug Bounty2021-03-212023-06-13
2699OTP brute-force via rate limit bypass Bruteforce Lack of rate limiting OTP bypass NA Bilal Muqeet (@blmqt) Bug Bounty2021-03-212023-06-13
2698Finding My First Critical Vulnerability Information disclosure NA Thexssrat (@theXSSrat) Bug Bounty2021-03-212023-06-13
2693How I leveraged XSS to make Privilege Escalation to be Super Admin! XSS Privilege escalation NA Asem Eleraky (@melotover) Bug Bounty2021-03-252023-06-13
2692PoC: The easiest 125 Euro’s I Ever made Logic flaw NA Thexssrat (@theXSSrat) Bug Bounty2021-03-252023-06-13
2691Encrypted Payload -> Decrypted Execution ($600) : Stored XSS Stored XSS NA Shrirang Diwakar Bug Bounty2021-03-252023-06-13
2689Increasing impact of Information Disclosure — Full Account Takeover ! Information disclosure Password reset NA Abhisek R (@abh1sek_r) Bug Bounty2021-03-262023-06-13
2685PHP fopen() function to local file inclusion LFI NA أنس روبي (@xhzeem) Bug Bounty2021-03-282023-06-13
2684CSRF to Full Account Takeover CSRF Account takeover NA Ashraf Harb (@ashrafharb97) Bug Bounty2021-03-292023-06-13
2683A weird XSS Reflected XSS NA gato the wizard Bug Bounty2021-03-302023-06-13