Write-ups

Check The Published Writeups

WDBTitleTagsProgramsAuthorsTypePublicationAdded
2587Chaining CSRF with XSS to deactivate Mass user accounts by single click CSRF XSS NA Santosh Kumar Sha (@killmongar1996) Bug Bounty2021-05-022023-06-13
2586Basic recon to RCE Insecure deserialization RCE NA Joshua Martinelle (@J0_mart) Bug Bounty2021-05-022023-06-13
2584Finding known exploits for bugbounties. RCE NA ipanda (@ipanda915) Bug Bounty2021-05-032023-06-13
2583Deep Dive into Open Source Bug Bounty CSRF NA Ritik Sahni (@ritiksahni22) Bug Bounty2021-05-032023-06-13
2582Exploiting the Source Engine (Part 2) - Full-Chain Client RCE in Source using Frida RCE Valve Geebz (@Gbps111) Bug Bounty2021-05-042023-06-13
2581ExifTool CVE-2021-22204 - Arbitrary Code Execution RCE GitLab William Bowling / vakzz (@wcbowling) Bug Bounty2021-05-042023-06-13
2580XSS Through Parameter Pollution XSS HTTP parameter pollution NA Saajan Bhujel (@saajanbhujel) Bug Bounty2021-05-052023-06-13
2578XSS Through Parameter Pollution Open redirect XSS HTTP parameter pollution NA Saajan Bhujel (@saajanbhujel11) Bug Bounty2021-05-052023-06-13
2575How I Hacked Google App Engine: Anatomy of a Java Bytecode Exploit RCE Google - Bug Bounty2021-05-052023-06-13
2574CVE-2021-1815 – MacOS Local Privilege Escalation Via Preferences Local Privilege Escalation Apple Offensive Security (@offsectraining) Bug Bounty2021-05-062023-06-13
2569Unauthorized access to Django Admin Dashboard by endpoint leaked on GitHub Missing authentication Forced browsing NA Santosh Kumar Sha (@killmongar1996) Bug Bounty2021-05-102023-06-13
2566Stored XSS to Organisation Takeover Stored XSS NA Zaid Bhat (@zaidozaid) Bug Bounty2021-05-102023-06-13
2564CVE-2021-27075: Microsoft Azure Vulnerability Allows Privilege Escalation and Leak of Private Data Privilege escalation Microsoft Intezer Bug Bounty2021-05-112023-06-13
2563CVE-2020-35580 LFI NA hateshape (@hateshaped) Bug Bounty2021-05-112023-06-13
2561How I find my first Stored XSS Stored XSS NA Filipe Azevedo (@filipaze_) Bug Bounty2021-05-132023-06-13
2560Counter-Strike Global Offsets: reliable remote code execution RCE Valve brymko (@brymko) Bug Bounty2021-05-132023-06-13
2557Mass Assignment exploitation in the wild - Escalating privileges in style Mass assignment Privilege escalation NA Gal Nagli (@naglinagli) Bug Bounty2021-05-142023-06-13
25562FA Bypass via Forced Browsing MFA bypass NA Akhil Bug Bounty2021-05-152023-06-13
2553MSSQL Injection In JSON Request SQL injection NA Kailash (@Corrupted_brain) Bug Bounty2021-05-162023-06-13
2552Auth Bypass in https://nearbydevices-pa.googleapis.com Broken Access Control Google David Schütz (@xdavidhu) Bug Bounty2021-05-162023-06-13
2551How i hijacked 12 Subdomains in one Program Subdomain takeover NA Naveen kumawat (@nvk0x) Bug Bounty2021-05-172023-06-13
2550My Fourth Account takeover through password reset Account takeover Password reset NA Omar Hamdy (@seaman00o) Bug Bounty2021-05-172023-06-13
2548Just Gopher It: Escalating a Blind SSRF to RCE for $15k SSRF RCE NA SirLeeroyJenkins (@SirLeeroyJenkin) Bug Bounty2021-05-172023-06-13
2545Finding my First Critical Web Cache Poisoning Web cache poisoning NA Yasser Khan (@N3T_hunt3r) Bug Bounty2021-05-182023-06-13
2544DOS & Stored HTML Injection Bug Bounty Writeup DoS HTML injection NA RiotSecurityTeam (@RiotSecTeam) Bug Bounty2021-05-192023-06-13