Vote
Score
Submited by
Vulnerability Class
Title
Description
Link

Score: 1
Submitted by: quas
Vulnerability class:
Reflected Cross Site Scripting
Title:
Encoding Differentials: Why Charset Matters
Description:
If you have doubts about the Content-Type header, you are right. There is only a minor imperfection here: the header is missing a charset attribute. This does not sound like a big deal, however, this blog post will explain how attackers can exploit this to inject arbitrary JavaScript code into a website by consciously changing the character set that the browser assumes. This blog post's content was also presented at the TROOPERS24 conference. We will add a link to the recording as soon as it is available and let you know on X/Twitter and Mastodon.
Link to writeup:
https://www.sonarsource.com/blog/encoding-differentials-why-charset-matters/

Score: 1
Submitted by: quas
Vulnerability class:
Various Vulnerabilities
Title:
Chaining Three Bugs to Access All Your ServiceNow Data
Description:
ServiceNow is a platform for business transformation. Through their modules, ServiceNow can be used for anything ranging from HR and employee management, to automation workflows, or as a knowledge-base. We began security research into this platform for several reasons, which together make ServiceNow a potentially attractive target: Since most companies choose to go with ServiceNow's cloud offering, these cloud-based instances are typically externally accessible.‍ With ServiceNow, customers can choose to host sensitive data, such as employee and HR records. Since ServiceNow is typically cloud-hosted but requires access to data from a company's internal network, it's common to configure ServiceNow with a proxy server. This proxy server is known as a "MID Server" and sits inside a company's internal network. Due to the design of ServiceNow, administrator access on a ServiceNow instance leads to command execution on the MID Server, so the impacts of an authentication bypass are typically quite serious. Through the course of three to four weeks, we were able to find a chain of vulnerabilities that allows full database access and full access to any MID servers configured. The following CVEs were assigned for these issues: ‍ CVE-2024-4879 CVE-2024-5178 CVE-2024-5217
Link to writeup:
https://www.assetnote.io/resources/research/chaining-three-bugs-to-access-all-your-servicenow-data

Score: 1
Submitted by: quas
Vulnerability class:
XXE
Title:
Why nested deserialization is harmful: Magento XXE (CVE-2024-34102)
Description:
Magento is one of the most popular e-commerce solutions in use on the internet. It's estimated that there are over 140,000 instances of Magento running as of late 2023. Adobe's most recent advisory for Adobe Commerce / Magento, published on June 11th, 2024 highlighted a critical, pre-authentication XML entity injection issue (CVE-2024-34102) which Adobe rated as CVSS 9.8. It was quite surprising to us that no public proof-of-concept existed at the time of us reading the advisory. Given the criticality of this issue and in order to provide customers of our Attack Surface Management Platform certainty around the exploitability of this issue, our security research team developed a proof-of-concept, well before our customers could be exploited by malicious actors.
Link to writeup:
https://www.assetnote.io/resources/research/why-nested-deserialization-is-harmful-magento-xxe-cve-2024-34102

Score: 0
Submitted by: quas
Vulnerability class:
XXE
Title:
CVE-2024-30043: Abusing URL Parsing Confusion to Exploit XXE on SharePoint Server and Cloud | Piotr Bazydło
Description:
Yes, the title is right. This blog covers an XML eXternal Entity (XXE) injection vulnerability that I found in SharePoint. The bug was recently patched by Microsoft. In general, XXE vulnerabilities are not very exciting in terms of discovery and related technical aspects. They may sometimes be fun to exploit and exfiltrate data (or do other nasty things) in real environments, but in the vulnerability research world, you typically find them, report them, and forget about them. So why am I writing a blog post about an XXE? I have two reasons: · It affects SharePoint, both on-prem and cloud instances, which is a nice target. This vulnerability can be exploited by a low-privileged user. · This is one of the craziest XXEs that I have ever seen (and found), both in terms of vulnerability discovery and the method of triggering. When we talk about overall exploitation and impact, this Pwn2Own win by Chris Anastasio and Steven Seeley is still my favorite. The vulnerability is known as CVE-2024-30043, and, as one would expect with an XXE, it allows you to: · Read files with SharePoint Farm Service account permission. · Perform Server-side request forgery (SSRF) attacks. · Perform NTLM Relaying. · Achieve any other side effects to which XXE may lead. Let us go straight to the details.
Link to writeup:
https://www.zerodayinitiative.com/blog/2024/5/29/cve-2024-30043-abusing-url-parsing-confusion-to-exploit-xxe-on-sharepoint-server-and-cloud

Score: 1
Submitted by: quas
Vulnerability class:
JavaScript Analysis
Title:
#NahamCon2024: Sluicing Scripts | ‪@TomNomNomDotCom‬‪
Description:
Hacking the web often means you need data. A lot of that data is in JavaScript, but JavaScript is a hot mess. Let's take a look at some tools and tricks to make some sense of that mess, build hyper-focused wordlists, and find the deepest, darkest nooks and crannies of web applications without reading megabytes of source code.
Link to writeup:
https://www.youtube.com/watch?v=6zgMglfSZkI

Score: 0
Submitted by: quas
Vulnerability class:
Various Vulnerabilities
Title:
One company: 262 bugs, 100% acceptance, 2.57 priority, millions of user details saved. | @zseano
Description:
It’s time to recap the last 6months of reporting bugs and to tally up just how much data i’ve saved from criminal hands and outline some interesting facts..
Link to writeup:
https://blog.bugbountyhunter.com/one-company-262-bugs/

Score: 1
Submitted by: quas
Vulnerability class:
AI Assisted Hacking
Title:
#NahamCon2024: Practical AI for Bounty Hunters | ‪@jhaddix‬
Description:
There's a lot of hype around AI at the moment. Join Jason Haddix (@jhaddix) as he cuts through all the BS to show you 5 practical ways to use AI to supercharge your bounty hunting RIGHT NOW. Jason will cover AI for Recon, JavaScript analysis, Vulnerabilty Discovery, Payload Generation, and Reporting.
Link to writeup:
https://www.youtube.com/watch?v=DqgterfPHzg

Score: 1
Submitted by: quas
Vulnerability class:
JavaScript Analysis
Title:
#NahamCon2024: .js Files Are Your Friends | @zseano
Description:
I am a big fan of sticking to one program and learning as much as possible and diving in deep, so in this talk I will discuss the importance of hunting through .js files to look for more endpoints and interesting code which can potentially help you discover even more bugs.
Link to writeup:
https://www.youtube.com/watch?v=fQoxjBwQZUA

Score: 0
Submitted by: quas
Vulnerability class:
Oauth
Title:
#NahamCon2024: OAuth Secret | @BugBountyReportsExplained
Description:
For many hackers, changing the redirect_uri to an attacker-controlled host is the only attack they know. But in 2024 it won't work. We have to work harder - exploit and chain multiple smaller bugs together to get the account takeover. Those chains will be the topic of this talk.
Link to writeup:
https://www.youtube.com/watch?v=n9x7_J_a_7Q

Score: 0
Submitted by: quas
Vulnerability class:
Privilege Escalation
Title:
Privilege escalation in AWS Elastic Kubernetes Service
Description:
The team recently encountered an interesting scenario where we were trying to escalate privileges from a compromised pod in AWS Elastic Kubernetes Service (EKS) and struggled with NodeRestriction, a security mechanism enabled by default on all EKS versions.
Link to writeup:
https://blog.calif.io/p/privilege-escalation-in-eks

Score: 1
Submitted by: quas
Vulnerability class:
Various Vulnerabilities
Title:
Zoom Session Takeover - Cookie Tossing Payloads, OAuth Dirty Dancing, Browser Permissions Hijacking, and WAF abuse
Description:
In this blog post, we will tell the tale of how we were able to chain two completely useless XSS vulnerabilities into a persistent nightmare, which allowed us to hijack user sessions by stealing authorization codes with OAuth Dirty Dancing, and hijack trusted browser permissions to silently turn on webcams and microphones on web-based Zoom. As a bonus denial of service technique, we will also show how it is possible to use a normal XSS to perform what we call a “WAF Frame-Up”, where we trick the WAF into identifying our victim as a malicious user. This finding, exploit and writeup was a thanks to a team-effort between Sudi, BrunoZero and H4R3L. We reported this vulnerability to Zoom via their bug bounty program on 10/02/23, and were rewarded with a $15k bounty. The vulnerability fully patched by Zoom and verified by our team on 01/01/2024.
Link to writeup:
https://nokline.github.io/bugbounty/2024/06/07/Zoom-ATO.html

Score: 1
Submitted by: quas
Vulnerability class:
Insecure Deserialization / Jolokia RCE
Title:
Descubriendo tesoros ocultos en el mundo Java - Andrés Gómez // Bug Bounty Village - Ekoparty 2023
Description:
Descubriendo tesoros ocultos en el mundo Java Como Bonus, voy a estar liberando un repo de una tool, que sirve incluso a nivel corporativo. Hace todo el proceso de recon, detección y explotación de vulnerabilidades. Se integra a slack para notificaciones, a ELK para reportes e históricos y a GitHub Actions con terraform para CI/CD disminuyendo tiempos de despliegue y costos de recursos (servidores, VPS, etc).
Link to writeup:
https://www.youtube.com/watch?v=sMfoCWLbTzY

Score: 1
Submitted by: quas
Vulnerability class:
GenAI, LLM
Title:
"We Hacked Google A.I. for $50,000" by RONI CARTA | LUPIN
Description:
What happens in Vegas doesn’t always stay in Vegas, especially when it involves uncovering vulnerabilities in Google's systems. The story you are about to read starts in Las Vegas at the Venetian Hotel, travels to the heart of Tokyo, and finally ends in France. Joseph "rez0" Thacker, Justin "Rhynorater" Gardner and I, Roni "Lupin" Carta collaborated together to hack on Google's latest Bug Bounty Events, the LLM bugSWAT. Generative Artificial Intelligence (GenAI) and Large Language Models (LLM) have been the center of discussion for the past year. When GPT was released, OpenAI opened the gate for LLM usage in the tech ecosystem. Companies like Meta, Microsoft, and Google are all trying to compete in this brand new paradigm of LLMs. While some are skeptical on the usage of these technologies, others didn't hesitate to use their infrastructure for LLMs. New kind of assistants, classifiers etc... emerged trying to ease and automate a lot of human processes. However, it seems that in the journey, most of the companies forgot all their basic security principles, thus introducing new kinds of security issues. This new field of AI security testing is an interesting area of research, and Google understood that really early on. Their goal is to have an efficient Security Red Teaming process when using AIs in their product, and it is why their Bug Bounty team ran the event "LLM bugSWAT". They challenged researchers from all around the world to try to find vulnerabilities that they hadn't identified themselves.
Link to writeup:
https://www.landh.tech/blog/20240304-google-hack-50000/

Score: 1
Submitted by: quas
Vulnerability class:
Cache Poisoning
Title:
How a Single Vulnerability Can Bring Down the JavaScript Ecosystem | 0xLupin
Description:
In the world of software development, we often take for granted the security and reliability of the tools and platforms we rely on daily. We assume that the packages we download and the registries we use are safe and trustworthy. However, at Lupin & Holmes we've recently discovered a Cache Poisoning Attack on the npm registry, one of the largest package registry for JavaScript, potentially exposing the fragility of our Software Supply Chains and the potential for widespread disruption. The npm registry is a critical component of the JavaScript ecosystem, serving as a central repository for over 2.1 million packages and relied upon by more than 17 million developers worldwide. It has become an indispensable resource, enabling them to easily share, reuse, and manage dependencies in their projects. With millions of downloads per day, the npm registry is the backbone of countless applications and websites. In this article, we will discuss the details of the cache poisoning attack on npm and explore its potential impact on the broader software ecosystem. By disclosing publicly this vulnerability, we aim to show the importance of security and availability in our Software Supply Chains.
Link to writeup:
https://www.landh.tech/blog/20240603-npm-cache-poisoning/

Score: 0
Submitted by: quas
Vulnerability class:
GraphQL
Title:
#NahamCon2024: GraphQL is the New PHP | @0xlupin
Description:
n the talk "GraphQL is the New PHP," we dive into how to find bugs in GraphQL, similar to early PHP days. It's all about sharing tips and tricks for bug bounty hunters to spot security issues. This talk is like a collection of what I've learned, the mistakes I made, and some wins along the way.
Link to writeup:
https://www.youtube.com/watch?v=tIo_t5uUK50

Score: 0
Submitted by: quas
Vulnerability class:
Stored Cross Site Scripting
Title:
Stored XSS in the administrator’s panel due to misuse of MarkupSafe
Description:
Disclaimer : this exploitation was realized in a legal context of a Bug Bounty. The disclosure of the information contained in this article was made with the agreement of pass Culture and comes after a patch. The Bug Bounty program is not public and participation is only possible after contracting with YesWeHack and invitation by pass Culture.
Link to writeup:
https://www.aeth.cc/public/Article-Pass-Culture/stored-xss-article-en.html

Score: 0
Submitted by: quas
Vulnerability class:
Stored Cross Site Scripting
Title:
Privileged account creation via Mass Assignment towards a full compromise using a Stored XSS
Description:
Using the account creation mechanism, it was possible to obtain an account with privileged rights from a Mass Assignment. From this privileged account, the injection of a payload allowed to realize a Stored XSS within the administration panel impacting an administrator account.
Link to writeup:
https://www.aeth.cc/public/Article-Pass-Culture/mass-assignment-article-en.html

Score: 1
Submitted by: quas
Vulnerability class:
Sandwich Attack
Title:
Unsecure time-based secret and Sandwich Attack - Analysis of my research and release of the “Reset Tolkien” tool by Aethlios
Description:
In this article, I detail my research into time-based secrets. This research began for me a year ago, following a finding during a Bug bounty program, and enabled me to take the time to implement my Python tool: “Reset Tolkien”.
Link to writeup:
https://www.aeth.cc/public/Article-Reset-Tolkien/secret-time-based-article-en.html

Score: 0
Submitted by: quas
Vulnerability class:
Hacker Methodology
Title:
The Hackers Mindset: Sunday Conversations with Santiago Lopez (try_to_hack)
Description:
Santiago Lopez is one of the top Bug Bounty Hackers in the World. He has earned over 1 million dollars over his bug bounty career.
Link to writeup:
https://www.youtube.com/watch?v=U68hiSFxaVo

Score: 1
Submitted by: quas
Vulnerability class:
Android Security
Title:
Android security checklist: theft of arbitrary files
Description:
Developers for Android do a lot of work with files and exchange them with other apps, for example, to get photos, images, or user data. Developers often make typical mistakes that allow an attacker to gain access to the app’s internal files, which store sensitive data. This article describes the most typical mistakes developers make and gives the best advice on how to fix them. We will also show how Oversecured can discover all these types of errors. Do you want to check your mobile apps for these types of vulnerabilities? Oversecured’s mobile app scanner provides an automatic solution that helps to detect vulnerabilities in Android and iOS mobile apps. You can integrate Oversecured into your development process and check every new line of your code to ensure your users are always protected. Start securing your apps by starting a free 2-week trial from Quick Start, or you can book a call with our team or contact us to explore further. We also give all new users two free scans, so they can check any apps for vulnerabilities! You can do this on the New Scan page.
Link to writeup:
https://blog.oversecured.com/Android-security-checklist-theft-of-arbitrary-files

Score: 1
Submitted by: quas
Vulnerability class:
Modem Hacking
Title:
"Hacking Millions of Modems (and Investigating Who Hacked My Modem)" by Sam Curry aka samyco
Description:
Two years ago, something very strange happened to me while working from my home network. I was exploiting a blind XXE vulnerability that required an external HTTP server to smuggle out files, so I spun up an AWS box and ran a simple Python webserver to receive the traffic from the vulnerable server: python3 -m http.server 8000 Serving HTTP on 0.0.0.0 port 8000 (http://0.0.0.0:8000/) ... Once the webserver was running, I sent a cURL request from my home computer to make sure that it could receive external HTTP requests: curl "http://54.156.88.125:8000/test123" Just a few seconds later, I saw the following log: 98.161.24.100 - [16:32:12] "GET /test123 HTTP/1.1" Perfect, this meant that I was able to receive network traffic on the box. Everything seemed good to go, but right as I switched back to exploiting the vulnerability, something very unexpected appeared in my log file: 98.161.24.100 - [16:32:12] "GET /test123 HTTP/1.1" 159.65.76.209 - [16:32:22] "GET /test123 HTTP/1.1" An unknown IP address had replayed the exact same HTTP request just 10 seconds later. "Wow, that’s seriously weird," I thought. Somewhere, between my home network and the AWS box, someone had intercepted and replayed my HTTP traffic. This traffic should not be accessible. There is no intermediary between these two systems who should be seeing this. My immediate thought was that my computer had been hacked and that the hacker was actively monitoring my traffic. To check if the same behavior occured on a different device, I pulled out my iPhone and typed in the URL into Safari. I sent the request, then peaked at my log file: 98.161.24.100 - [16:34:04] "GET /uhhhh HTTP/1.1" 159.65.76.209 - [16:34:16] "GET /uhhhh HTTP/1.1" The same unknown IP address had intercepted and replayed both HTTP requests from my computer and iPhone. Somehow, someone was intercepting and replaying the web traffic from likely every single device on my home network. Panicked, I spun up a new AWS box running Nginx to make sure that the original instance hadn't been compromised somehow. sudo service nginx start tail -f /var/log/nginx/access.log I opened the URL once again from my iPhone and saw the exact same logs: 98.161.24.100 - [16:44:04] "GET /whatisgoingon1234 HTTP/1.1" 159.65.76.209 - [16:44:12] "GET /whatisgoingon1234 HTTP/1.1" Through what could only be my ISP, modem, or AWS being compromised, someone was intercepting and replaying my HTTP traffic immediately after I'd sent it. To eliminate the absurd idea that AWS had been compromised, I spun up a box on GCP instead and observed the same unknown IP address replaying my HTTP requests. It wasn’t AWS. The only real option left was that my modem had been hacked, but who was the attacker? I queried the owner of the IP address and found that it belonged to DigitalOcean. Strange. That definitely didn't belong to my ISP.
Link to writeup:
https://samcurry.net/hacking-millions-of-modems

Score: 1
Submitted by: quas
Vulnerability class:
XSS
Title:
"Sandbox-iframe XSS challenge solution" by joaxcar
Description:
"This is a writeup describing the solution to a small XSS challenge I posted on Twitter in May 2024" by Johan Carlsson. The challange page https://sandbox-iframe-ctf.glitch.me allows for arbitrary HTML in the search parameter xss as a Base64 encoded string. The HTML will be put inside a sandboxed iframe on the same page. The page will also add a flag to the hash portion of the URL upon visiting the site. The mission was to leak this flag in the hash and show the value in an alert box.
Link to writeup:
https://joaxcar.com/blog/2024/05/16/sandbox-iframe-xss-challenge-solution/

Score: 1
Submitted by: quas
Vulnerability class:
XSS
Title:
Breaking XSS mitigations via Script Gadgets
Description:
Mitigations assume that blocking dangerous tags & attributes stops XSS. Is this true when building an application with a modern JS framework?
Link to writeup:
http://sebastian-lekies.de/slides/appsec2017.pdf

Score: 0
Submitted by: quas
Vulnerability class:
XSS
Title:
"A Brief Discussion on the Various Aspects of XSS Attacks and Defense" by Huli
Description:
When it comes to XSS (Cross-site scripting), many people may only think of “injecting code into a website”. However, if you think about it carefully, you will find that there are many aspects that can be further explored.
Link to writeup:
https://blog.huli.tw/2021/06/19/en/xss-attack-and-defense/

Score: 1
Submitted by: quas
Vulnerability class:
DOM Clobbering
Title:
An Introduction to DOM Clobbering and Its Applications
Description:
Do you know that things in the DOM can affect the window? This behavior is something I accidentally learned a few years ago in a front-end community on Facebook, that is, after you set an element with an id in HTML, you can directly access it in JS
Link to writeup:
https://blog.huli.tw/2021/01/23/en/dom-clobbering/

Score: 1
Submitted by: quas
Vulnerability class:
Stored Cross Site Scripting
Title:
"CVE-2024-4367 – Arbitrary JavaScript execution in PDF.js" by CodeanLabs
Description:
This post details CVE-2024-4367, a vulnerability in PDF.js found by Codean Labs. PDF.js is a JavaScript-based PDF viewer maintained by Mozilla. This bug allows an attacker to execute arbitrary JavaScript code as soon as a malicious PDF file is opened. This affects all Firefox users (<126) because PDF.js is used by Firefox to show PDF files, but also seriously impacts many web- and Electron-based applications that (indirectly) use PDF.js for preview functionality.
Link to writeup:
https://codeanlabs.com/blog/research/cve-2024-4367-arbitrary-js-execution-in-pdf-js/

Score: 1
Submitted by: quas
Vulnerability class:
CORS / SOP
Title:
"Iframe and window.open Magic" by huli
Description:
If you want to generate a new window on a webpage, there are probably only two options: one is to embed resources on the same page using tags such as iframe, embed, and object, and the other is to use window.open to open a new window. As a front-end developer, I believe that everyone is familiar with these. You may have used iframe to embed third-party web pages or widgets, or used window.open to open a new window and communicate with the original window through window.opener. However, from a security perspective, there are many interesting things about iframes, which often appear in the real world or in CTF competitions. Therefore, I want to record some of the features I learned recently through this article.
Link to writeup:
https://blog.huli.tw/2022/04/07/en/iframe-and-window-open/

Score: 1
Submitted by: quas
Vulnerability class:
OSINT - Bug Bounty
Title:
List of bug bounty targets and their scopes, subdomains and endpoints.
Description:
List of bug bounty targets and their scopes, subdomains and endpoints.
Link to writeup:
https://huntdash.xyz/

Score: 1
Submitted by: quas
Vulnerability class:
Server Side Request Forgery
Title:
Digging for SSRF in NextJS apps by Assetnote
Description:
NextJS, which despite often being used for serving simple static content, has a plethora of server side features enabled by default. At Assetnote, we encounter sites running NextJS extremely often; in this blog post we will detail some common misconfigurations we find in NextJS websites, along with a vulnerability we found in the framework.
Link to writeup:
https://www.assetnote.io/resources/research/digging-for-ssrf-in-nextjs-apps

Score: 1
Submitted by: quas
Vulnerability class:
Firewall Bypass
Title:
Using Cloudflare to bypass Cloudflare by Stefan Proksch
Description:
Attackers can utilize their own Cloudflare accounts to abuse the per-design trust-relationship between Cloudflare and the customers websites, rendering the protection mechanism ineffective.
Link to writeup:
https://certitude.consulting/blog/en/using-cloudflare-to-bypass-cloudflare/

Score: 0
Submitted by: quas
Vulnerability class:
SQL Injection
Title:
NahamCon 2024 Workshops: NahamCon 2024 Workshops: SQL Injection Tips & Tricks
Description:
SQL Injection Tips & Tricks - YouTube video
Link to writeup:
https://www.youtube.com/watch?v=MYsUhAgSgwc

Score: 0
Submitted by: quas
Vulnerability class:
Firewall Bypass
Title:
h@cktivitycon 2020: WAF Bypass In Depth
Description:
As WAFs grow in complexity, they become increasingly resilient to attacks. However, although the level of determination required has greatly risen in recent years, WAFs are always bypassable. We will provide practical insight into how WAFs operate and introduce novel bypass techniques that can make it a piece of cake to demonstrate the impact of cross-site scripting (XSS) vulnerabilities when behind WAFs. Reflected XSS is a valid vulnerability regardless of the presence of a WAF.
Link to writeup:
https://www.youtube.com/watch?v=zhkCf8tldbk

Score: 1
Submitted by: quas
Vulnerability class:
Firewall Bypass
Title:
Modern WAF Bypass Techniques on Large Attack Surfaces by Assetnote
Description:
Don’t let a WAF stop you!
Link to writeup:
https://drive.google.com/file/d/1PwKdma4MMSzKlEaHg1ictizwgjWHoWYo/view

Score: 1
Submitted by: quas
Vulnerability class:
Jasper JRXML Report Template Injection
Title:
Hacking JasperReports – The Hidden Shell Feature By @breenmachine
Description:
The purpose of JasperReports is to pull in data from various sources (databases, xml, flat files, etc…), aggregate it in some way, and spit out a pretty report based on some sort of user-defined template. Templates in JasperReports are defined in “JRXML” files that can be uploaded by any user allowed to create or edit reports.
Link to writeup:
https://foxglovesecurity.com/2016/10/14/hacking-jasperreports-the-hidden-shell-feature/

Score: 0
Submitted by: cambriakinkelaar
Vulnerability class:
SQL Injection
Title:
bWAPP SQL Injection Time-Based Blind
Description:
Low-Security bWAPP SQL Injection Time-Based Blind Exploit
Link to writeup:
https://medium.com/@crk2500/time-based-sql-injection-on-bwapp-adacd6683a48

Score: 0
Submitted by: cambriakinkelaar
Vulnerability class:
SQL Injection
Title:
bWAPP SQL Injection POST/Search
Description:
Low-Security bWAPP SQL Injection POST/Search Exploit
Link to writeup:
https://medium.com/@crk2500/sql-post-search-injection-on-bwapp-92996fa3ef67

Score: 0
Submitted by: cambriakinkelaar
Vulnerability class:
SQL Injection
Title:
bWAPP SQL Injection GET/Search
Description:
Low-Security bWAPP SQL Injection GET/Search Exploit
Link to writeup:
https://medium.com/@crk2500/sql-get-search-injection-exploitation-on-bwapp-2cc5ffa74a4d

Score: 0
Submitted by: cambriakinkelaar
Vulnerability class:
Local File Inclusion
Title:
bWAPP LFI & RFI Exploit
Description:
Low-Security bWAPP LFI/RFI Exploit
Link to writeup:
https://medium.com/@crk2500/rfi-lfi-exploitation-on-bwapp-119a9e7bce82

Score: 0
Submitted by: cambriakinkelaar
Vulnerability class:
Command Injection
Title:
bWAPP OS Command Injection
Description:
Low-Security bWAPP OS Command Injection Blind Exploit
Link to writeup:
https://medium.com/@crk2500/os-command-injection-on-bwapp-edbcf6f27224

Score: 0
Submitted by: aks4803
Vulnerability class:
Remote & Local File inclusion
Title:
Exploiting Remote and Local File Inclusion
Description:
Exploiting Remote & Local File inclusion vulnerabilities in bWAPP which includes crafting a payload to include both remote and local files demonstrating potential data leakage or code execution.
Link to writeup:
https://placeholder.url/file-inclusion-exploitation

Score: 0
Submitted by: aks4803
Vulnerability class:
OS Command Injection
Title:
Exploiting OS command Injection in bWAPP
Description:
Demonstrates the exploitation of an OS Command Injection vulnerability in bWAPP using a search input field by injecting a malicious payload ';ls -la' where an attacker can list files on the server and view them.
Link to writeup:
https://placeholder.url/os-command-injection-exploitation

Score: 1
Submitted by: quas
Vulnerability class:
Inspirational talk
Title:
How to Differentiate Yourself as a Bug Bounty Hunter - Mathias Karlsson @avlidienbrunn
Description:
There are a lot of illusions and misconceptions around the bug bounty industry. Is it too late to join? Are all the vulnerabilities already found? Is everything automated nowadays so there's no way to be late to the party? Frans and Mathias have been in the mythical world of bounties for a few years and will share their thoughts and ideas on how to actually approach it technically, methodologically and mentally. And also, how to use bug bounties for your own advantage, to improve your career and to increase your pentesting and vulnerability hunting skills.
Link to writeup:
https://www.youtube.com/watch?v=WTH6f0R7uzo

Score: 1
Submitted by: quas
Vulnerability class:
Various Vulnerabilities
Title:
CRACKING THE LENS (James Kettle)
Description:
EXPLOITING HTTP'S HIDDEN ATTACK-SURFACE
Link to writeup:
https://www.blackhat.com/docs/us-17/wednesday/us-17-Kettle-Cracking-The-Lens-Exploiting-HTTPs-Hidden-Attack-Surface.pdf

Score: 1
Submitted by: quas
Vulnerability class:
Charset Blogpost
Title:
The Absolute Minimum Every Software Developer Absolutely, Positively Must Know About Unicode and Character Sets (No Excuses!)
Description:
Ever wonder about that mysterious Content-Type tag? You know, the one you’re supposed to put in HTML and you never quite know what it should be?
Link to writeup:
https://www.joelonsoftware.com/2003/10/08/the-absolute-minimum-every-software-developer-absolutely-positively-must-know-about-unicode-and-character-sets-no-excuses/

Score: 1
Submitted by: quas
Vulnerability class:
OAuth Account Takeover
Title:
Oh-Auth - Abusing OAuth to take over millions of accounts
Description:
Hackers could take over millions of accounts on Grammarly, Vidio and Bukalapak. The issue was fixed but users at other websites could still be at risk.
Link to writeup:
https://salt.security/blog/oh-auth-abusing-oauth-to-take-over-millions-of-accounts

Score: 1
Submitted by: quas
Vulnerability class:
Remote Code Execution (RCE)
Title:
Hacking Auto-GPT and escaping its docker container
Description:
We showcase an attack which leverages indirect prompt injection to trick Auto-GPT into executing arbitrary code when it is asked to perform a seemingly harmless task such as text summarization on an attacker controlled website
Link to writeup:
https://positive.security/blog/auto-gpt-rce

Score: 1
Submitted by: quas
Vulnerability class:
Remote Code Execution (RCE)
Title:
Blog: CVE-2023-4634 - Tricky Unauthenticated RCE on Wordpress Media Library Assistant Plugin using a good old Imagick
Description:
As discussed in many of our articles, you already know that WordPress and related plugins are taking up a large space in the global attack surface we are monitoring for our customers. Discovering always new methods and techniques to exploit potential flaws on these technologies allows us to be pro-active and try to maintain an advantage over potential attackers. The vulnerability described below is a perfect example of that proactivity: we promptly alerted all our customers who were using the vulnerable plugins, even before the fix for the vulnerability became available (in most cases, our clients either disabled the plugin or implemented a custom fix provided by us).
Link to writeup:
https://patrowl.io/blog-wordpress-media-library-rce-cve-2023-4634/

Score: 1
Submitted by: quas
Vulnerability class:
Reflected Cross Site Scripting
Title:
Hacking GTA V RP Servers Using Web Exploitation Techniques
Description:
As I roam the city in my car, nearby players are attempting to play the music from the URL being broadcasted by my car. Since this "URL" is a maliciously crafted payload, they are instead connecting to my websocket awaiting further command.
Link to writeup:
https://www.nullpt.rs/hacking-gta-servers-using-web-exploitation

Score: 0
Submitted by: quas
Vulnerability class:
Reverse Engineering (RE)
Title:
Reversing WordPress CVEs: Baby Steps
Description:
While searching for fun CVEs in Wordpress Plugins, CVE-2023–2834 caught our eye. The plugin Bookit was vulnerable to an Authentication Bypass. As per Patchstack, this was a CVSS 9.8 issue, meaning it was quite impactful! Hence, me and Arpeet Rathi decided to take a look.
Link to writeup:
https://infosecwriteups.com/reversing-wordpress-cves-baby-steps-1069feb50dd4

Score: 0
Submitted by: quas
Vulnerability class:
Reflected Cross Site Scripting
Title:
Bypassing XSS Filters: Techniques and Solutions
Description:
In the ever-evolving landscape of web security, Cross-Site Scripting (XSS) stands as one of the most pernicious vulnerabilities. XSS allows attackers to inject malicious scripts into web pages which then run on another user’s browser. These injected scripts can lead to a variety of malicious actions, such as stealing session cookies or defacing web pages. To counteract these vulnerabilities, developers deploy multiple techniques. But as developers fortify defenses, attackers refine their techniques to bypass these security measures. This article will explore some techniques used to bypass XSS filters and how developers can stay vigilant.
Link to writeup:
https://infosecwriteups.com/bypassing-xss-filters-techniques-and-solutions-d6674029f1e9

Score: 0
Submitted by: quas
Vulnerability class:
Insecure Direct Object Reference (IDOR)
Title:
Gone in a Click: IDOR Vulnerabilities in Image Upload Function
Description:
Mostly I do hunting on weekends so while hunting on one program let’s consider the program as a redacted.com so while hunting on a platform within a three hours I got 3–4 IDOR vulnerabilities with full account takeover (Regarding account takeover I will write about it later in detail). Let’s see how was the approach in discovering it, so after creating the account I started looking for vulnerabilities while going through the website features and functionalities.
Link to writeup:
https://infosecwriteups.com/gone-in-a-click-idor-vulnerabilities-in-image-upload-function-6c4817b44d8c

Score: 1
Submitted by: quas
Vulnerability class:
Account Takeover due to use of UUIDv1
Title:
0 Click ATO with the Sandwich Attack
Description:
In this article we are going to talk about a technique called the "Sandwich Attack" and how we used it to get a 0 Click Account Take Over (ATO). In fact, I have had the pleasure of presenting this vulnerability at the HacktivityCon 2022 in Las Vegas and on the French Channel Underscore_
Link to writeup:
https://www.landh.tech/blog/20230811-sandwich-attack/

Score: 1
Submitted by: quas
Vulnerability class:
Multiple Vulnerabilities
Title:
Leaked Secrets and Unlimited Miles: Hacking the Largest Airline and Hotel Rewards Platform
Description:
Between March 2023 and May 2023, we identified multiple security vulnerabilities within points.com, the backend provider for a significant portion of airline and hotel rewards programs. These vulnerabilities would have enabled an attacker to access sensitive customer account information, including names, billing addresses, redacted credit card details, emails, phone numbers, and transaction records. Moreover, the attacker could exploit these vulnerabilities to perform actions such as transferring points from customer accounts and gaining unauthorized access to a global administrator website. This unauthorized access would grant the attacker full permissions to issue reward points, manage rewards programs, oversee customer accounts, and execute various administrative functions.
Link to writeup:
https://samcurry.net/points-com/

Score: 1
Submitted by: quas
Vulnerability class:
Account Takeover
Title:
Customer account takeover in Shopify stores
Description:
During the recent Ambassador World Cup held by HackerOne, we identified an account takeover vulnerability in Shopify affecting a subset of Shopify’s Shop users. A successful exploit would have allowed attackers to takeover accounts of Shop’s users in public Shopify stores allowing access to order history and shipping addresses. Shopify recently introduced Shop Pay within the Shop application. Shop Pay allows users to easily purchase items in most Shopify stores by storing their payment information in their Shop account. However, Shop accounts, by default, do not have Shop Pay enabled. Users must manually enable this feature in their Shop settings or when purchasing an item from a store that supports Shop Pay.
Link to writeup:
https://ophionsecurity.com/blog/shopify-acount-takeover

Score: 1
Submitted by: quas
Vulnerability class:
Reflected Cross Site Scripting
Title:
All is XSS that comes to the .NET
Description:
The ability to easily add own resources (like .css or .js) to a project is very important feature of many frameworks. Manual updates of sub-pages to insert correct relative paths (remembering how many '../' should be added to match the directory hierarchy) can really be a nightmare. Moreover, upon decision to change the file/directory structure, fixing all of those paths again would be a waste of time. Using absolute paths, however, doesn’t solve the problem either. Deploying an application to a sub-directory, instead of the root of the domain (or changing the deployment location), makes the absolute paths useless. Luckily for the developers ASP.NET takes responsibility for the above problems by offering app-root-relative URLs. Luckily for the attackers – it also opens some new ways to attack web applications.
Link to writeup:
https://blog.isec.pl/all-is-xss-that-comes-to-the-net/

Score: 1
Submitted by: quas
Vulnerability class:
Race Condition
Title:
Smashing the state machine: the true potential of web race conditions
Description:
For too long, web race condition attacks have focused on a tiny handful of scenarios. Their true potential has been masked thanks to tricky workflows, missing tooling, and simple network jitter hiding all but the most trivial, obvious examples. In this paper, I'll introduce new classes of race condition that go far beyond the limit-overrun exploits you're probably already familiar with. With these I'll exploit both multiple high-profile websites and Devise, a popular authentication framework for Rails.
Link to writeup:
https://portswigger.net/research/smashing-the-state-machine

Score: 1
Submitted by: quas
Vulnerability class:
Authentication Bypass
Title:
Cookieless DuoDrop: IIS Auth Bypass & App Pool Privesc in ASP.NET Framework (CVE-2023-36899)
Description:
In modern web development, while cookies are the go-to method for transmitting session IDs, the .NET Framework also provides an alternative: encoding the session ID directly in the URL. This method is useful to clients that do not support cookies.
Link to writeup:
https://soroush.me/blog/2023/08/cookieless-duodrop-iis-auth-bypass-app-pool-privesc-in-asp-net-framework-cve-2023-36899/

Score: 1
Submitted by: quas
Vulnerability class:
Remote Code Execution (RCE)
Title:
Patch Diffing Progress MOVEIt Transfer RCE (CVE-2023-34362)
Description:
In the last few days, threat actors have been exploiting a critical pre-authentication vulnerability within Progress MOVEIt Transfer. There have been several great blog posts covering the incident response, forensic artifacts, and detection engineering efforts when it comes to preventing compromise. Assetnote was successful at determining the full exploit chain for this vulnerability, including the SQL injection and the remote code execution attack vector.
Link to writeup:
https://blog.assetnote.io/2023/06/07/moveit-transfer-patch-diff-adventure/

Score: 1
Submitted by: quas
Vulnerability class:
Remote Code Execution (RCE)
Title:
MOVEIt Transfer RCE Part Two (CVE-2023-34362)
Description:
In our last post we detailed our initial work reversing the recent Progress MOVEit Transfer remote code execution vulnerability as well as our proof-of-concept demonstrating the exploit. We implemented checks in our Attack Surface Management platform providing our customers with assurance on whether or not they are affected. However, we declined to post the full exploit chain as it was being actively exploited at the time. Since then, a public proof-of-concept has been posted and so we will now detail the steps we took to reverse the vulnerability.
Link to writeup:
https://blog.assetnote.io/2023/06/13/moveit-transfer-part-two/

Score: 1
Submitted by: quas
Vulnerability class:
Google Cloud
Title:
$7.5k Google Cloud Platform organization issue
Description:
GCP organizations can be used to easily manage resources (Such as projects, billing accounts, IAM roles, etc.) in one single place. Most resources cannot be detached from the organization they were created in, and even though they can be deleted, most of them can be restored within a month. Because of this, it is important that users pay attention to where they are putting their resources, for example: if for some reason they created a billing account on an organization they do not trust, they could end up being charged for the actions of someone else.
Link to writeup:
https://www.ezequiel.tech/2019/01/75k-google-cloud-platform-organization.html

Score: 1
Submitted by: quas
Vulnerability class:
Remote Code Execution (RCE)
Title:
RCE in Google Cloud Deployment Manager
Description:
By using an internal (dogfood) version of the Google Cloud Deployment Manager, I was able to issue requests to some Google internal endpoints through Google's Global Service Load Balancer, which could have led to RCE.
Link to writeup:
https://www.ezequiel.tech/2020/05/rce-in-cloud-dm.html

Score: 1
Submitted by: quas
Vulnerability class:
Google Cloud SQL
Title:
How to contact Google SRE: Dropping a shell in Cloud SQL
Description:
This write-up covers vulnerabilities that we have discovered in the MySQL versions 5.6 and 5.7 of Cloud SQL.
Link to writeup:
https://www.ezequiel.tech/2020/08/dropping-shell-in.html

Score: 1
Submitted by: quas
Vulnerability class:
Authentication Bypass
Title:
Auth bypass: Leaking Google Cloud service accounts and projects
Description:
It was possible to list IAM service accounts of any Google Cloud Platform project, given its project number, by forging a pageToken for the projects.serviceAccounts.list method of the IAM API. Due to the design of certain services in Google Cloud, this issue could lead to the leak of lots of Google Cloud Platform project IDs, which are considered PII, and which could be further used to scan for unsecured resources in the platform, such as App Engine apps, Container Registry repositories, etc.
Link to writeup:
https://www.ezequiel.tech/2020/08/leaking-google-cloud-projects.html

Score: 0
Submitted by: quas
Vulnerability class:
Reflected Cross Site Scripting
Title:
XSS Intigriti challenge
Description:
Hello hunters, let me explain how did I overcome this XSS challenge set up by the bug bounty platform Intigriti.
Link to writeup:
https://infosecwriteups.com/xss-intigriti-challenge-dae2dba1cb4c

Score: 0
Submitted by: quas
Vulnerability class:
Insecure Direct Object Reference (IDOR)
Title:
Story of a very lethal IDOR.
Description:
If I didn’t even try to find that IDOR vulnerability I couldn’t have achieved this account takeover.
Link to writeup:
https://infosecwriteups.com/idor-that-allowed-me-to-takeover-any-users-account-129e55871d8

Score: 0
Submitted by: quas
Vulnerability class:
Cross-Account, Cross-Region Replication of Encrypted Objects
Title:
Seamless Cross-Account, Cross-Region Replication of Encrypted Objects in AWS S3: Simplified Data Protection
Description:
In today’s digital landscape, data protection is paramount for organizations handling sensitive information. Amazon Simple Storage Service (S3) offers a robust solution for storing and managing data in the cloud. One of the powerful features provided by S3 is Cross-Region Replication, which allows for automatic and asynchronous replication of objects between different AWS regions.
Link to writeup:
https://infosecwriteups.com/seamless-cross-account-cross-region-replication-of-encrypted-objects-in-aws-s3-simplified-data-4e3972b63618

Score: 0
Submitted by: quas
Vulnerability class:
Server Side Request Forgery
Title:
SSRF’s up! Real World Server-Side Request Forgery (SSRF)
Description:
n this blog post we’re going to explain what an SSRF attack is, how to test for it, and some basic guidelines on how to fix it. We will be using a real-world example, exploiting a vulnerability we discovered in a commercial Business Intelligence product called Dundas BI.
Link to writeup:
https://www.shorebreaksecurity.com/blog/ssrfs-up-real-world-server-side-request-forgery-ssrf/

Score: 1
Submitted by: quas
Vulnerability class:
Authentication Bypass
Title:
Authentication bypass using empty parameters.
Description:
Exploiting Authentication Bypass vulnerability in Codeigniter with a tricky technique.
Link to writeup:
https://eslam3kl.gitbook.io/blog/bug-hunting-findings/authentication-bypass-using-empty-parameters.

Score: 0
Submitted by: Liam
Vulnerability class:
Other
Title:
Social Media Intelligence (SOCMINT) - Practical tips & tools
Description:
This article shows you how to perform recon on targets across different social media websites
Link to writeup:
https://www.osintteam.com/social-media-intelligence-socmint-practical-tips-tools/

Score: 1
Submitted by: helich0pper
Vulnerability class:
Pivoting
Title:
Pivot Into A Network Using A Compromised Router
Description:
Access devices on the internal network after gaining shell access to an environment with constraints such as low storage/memory (eg. a Linux-based microcontroller or a router).
Link to writeup:
https://helich0pper.github.io/router_rce/

Score: 4
Submitted by: Eduardo nuri
Vulnerability class:
Account Takeover
Title:
How your NFT could had been stolen with one click
Description:
Get the inside scoop on the NFT marketplace exploit that could have stolen your digital assets with just one click.
Link to writeup:
https://www.permasecure.io/2023/03/03/how-your-nfts-could-have-been-stolen-in-just-one-click/

Score: 6
Submitted by: securityteacher
Vulnerability class:
Firewall Bypass
Title:
unleashed firmware flipper
Description:
unleashed firmware flipper zero
Link to writeup:
https://www.mubassirkamdar.com/2022/12/unleashed-firmware-flipper.html

Score: 0
Submitted by: ife
Vulnerability class:
SQL Injection
Title:
bWAPP GET/Search
Description:
Using the buggy web application with Docker, you can exploit the URL by searching through the bWAPP database to find user information, including login and password!
Link to writeup:
http://www.itsecgames.com/

Score: 1
Submitted by: lukeberner
Vulnerability class:
Information Disclosure
Title:
Cloning internal Google repos for fun and… info?
Description:
Cloning internal Google repositories to find sensitive information
Link to writeup:
https://medium.com/@lukeberner/cloning-internal-google-repos-for-fun-and-info-bf2c83d0ae00

Score: 1
Submitted by: Jitendra chandel
Vulnerability class:
Client Side Request Forgery
Title:
Account Takeover via CSRF
Description:
There is no protection against CSRF in changing email which lead to CSRF to account takeover
Link to writeup:
https://bugreader.com/_imjitendra_@account-takeover-via-csrf-260

Score: 0
Submitted by: Santosh bobade
Vulnerability class:
DNS
Title:
How I Got An Appreciation Letter From Harvard University
Description:
Subdomain takeover at harvard university : A Subdomain Takeover is defined as Subdomain takeover attacks are a class of security issues where an attacker is able to seize control of an organization’s subdomain via cloud services like AWS or Azure. … The potential for a subdomain takeover occurs when the webpage hosted at the cloud provider is deleted but the DNS entry is kept.
Link to writeup:
https://santoshdbobade.medium.com/how-i-got-an-appreciation-letter-from-harvard-university-a3d19de69701

Score: 0
Submitted by: Santosh bobade
Vulnerability class:
DNS
Title:
How I Got An Appreciation Letter From Harvard University
Description:
Subdomain takeover at harvard university :
Link to writeup:
https://santoshdbobade.medium.com/how-i-got-an-appreciation-letter-from-harvard-university-a3d19de69701

Score: 0
Submitted by: Santosh bobade
Vulnerability class:
Recon
Title:
Creating Your Own Telegram Bot For Recon Bug Bounty
Description:
You can create a telegram bot for recon and your own methodology for automation
Link to writeup:
https://santoshdbobade.medium.com/creating-your-own-telegram-bot-for-recon-bug-bounty-8c3fd3dfcbcf

Score: 0
Submitted by: Santosh bobade
Vulnerability class:
Reflected Cross Site Scripting
Title:
An Accidental XSS on uu.nl
Description:
An attacker can use XSS to send a malicious script to an unsuspecting user. The end user’s browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site.
Link to writeup:
https://santoshdbobade.blogspot.com/2021/02/an-accidental-xss-onuunl.html

Score: 0
Submitted by: Santosh bobade
Vulnerability class:
Reflected Cross Site Scripting
Title:
How I got Reflected Cross Site Scripting(RXSS) on Manchester Metropolitan University
Description:
An attacker can use XSS to send a malicious script to an unsuspecting user. The end user’s browser has no way to know that the script should not be trusted, and will execute the script. Because it thinks the script came from a trusted source, the malicious script can access any cookies, session tokens, or other sensitive information retained by the browser and used with that site.
Link to writeup:
https://link.medium.com/BRQtX1baupb

Score: 1
Submitted by: Hacklad
Vulnerability class:
Authorization Bypass
Title:
SAML AUTH BYPASS
Description:
When using SAML authentication, responses are not checked properly. This allows attacker to inject/modify any assertions in the SAML response and thus, for example, authenticate as administrator.
Link to writeup:
https://hackerone.com/reports/812064

Score: 1
Submitted by: securityteacher
Vulnerability class:
Remote Code Execution (RCE)
Title:
CSV Injection
Description:
Run Commands On Company Machines
Link to writeup:
https://www.mubassirkamdar.com/2019/04/run-commands-on-company-machines-csv.html?m=1

Score: 0
Submitted by: securityteacher
Vulnerability class:
Host Header Injection
Title:
Account Takeover Using Reset Password
Link to writeup:
https://www.mubassirkamdar.com/2020/07/account-takeover-poc.html

Score: 0
Submitted by: Yurii Sanin
Vulnerability class:
Server Side Request Forgery
Title:
CVE-2020–15823: Server-Side Request Forgery (SSRF) in JetBrains YouTrack
Description:
More than a year ago I discovered a misconfiguration that leads to SSRF in YouTrack, and here are detailed steps on how I did it.
Link to writeup:
https://mitmlab.com/cve-2020-15823-server-side-request-forgery-ssrf-in-jetbrains-youtrack-74543a86a248

Score: 0
Submitted by: Hacklad
Vulnerability class:
Information Disclosure
Title:
Deleted data stored permanently on Instagram?
Description:
Today I am going to explain one of the coolest and easiest bugs which I accidentally found on Instagram a few months ago
Link to writeup:
https://medium.com/infosec/deleted-data-stored-permanently-on-instagram-facebook-bug-bounty-2020-26074c229955

Score: 0
Submitted by: Hacklad
Vulnerability class:
Denial of Service (DoS)
Title:
Top 25 Denial-of-Service (DoS) Bug Bounty Reports
Description:
In this article, we will discuss Denial-of-Service vulnerabilities, how to find one, and present 25 disclosed reports based on this issue.
Link to writeup:
https://medium.com/swlh/top-25-denial-of-service-dos-bug-bounty-reports-4aaeb4e9a052

Score: 0
Submitted by: Hacklad
Vulnerability class:
Server Side Request Forgery
Title:
An exciting journey to find SSRF , Bypass Cloudflare , and extract AWS metadata !
Description:
This is my first write-up, and in this write-up i’m gonna share with you my recent exciting finding which led me to extract aws metadata !
Link to writeup:
https://infosecwriteups.com/an-exciting-journey-to-find-ssrf-bypass-cloudflare-and-extract-aws-metadata-fdb8be0b5f79

Score: 0
Submitted by: Hacklad
Vulnerability class:
Information Disclosure
Title:
Misconfigured $3 Bucket - A Semi Opened Environment
Description:
First of all, just learn to recon and improve your methodology in recon don’t just follow another one’s recon tip if you do so there is no difference between you and them
Link to writeup:
https://medium.com/techiepedia/misconfigured-3-bucket-a-semi-opened-environment-9cfb9dee782d

Score: 0
Submitted by: Hacklad
Vulnerability class:
Cross Site Scripting (XSS)
Title:
Take Advantage of Out-of-Scope Domains in Bug Bounty Programs
Description:
In brief, you may be able to escalate your attacks by using API’s, javacript workarounds, a misconfiguration on a domain that isn’t under the program scope.
Link to writeup:
https://ahussam.me/Take-Advantage-of-Out-of-Scope-Domains-in-Bug-Bounty/

Score: 2
Submitted by: Hacklad
Vulnerability class:
Stored Cross Site Scripting
Title:
Story of stealing mail conversation, contacts in mail.ru and myMail iOS applications via XSS
Description:
I found a stored XSS bug that could allow an attacker to steal user email conversations, contacts in mail.ru and myMail iOS applications (version 12.2.1)
Link to writeup:
https://medium.com/kminthein/story-of-stealing-mail-conversation-contacts-in-mail-ru-and-mymail-ios-applications-via-xss-1e49c4ed560

Score: 2
Submitted by: Hacklad
Vulnerability class:
Insecure Direct Object Reference (IDOR)
Title:
A Less Known Attack Vector, Second Order IDOR Attacks
Description:
Second-order SQL injection arises when user-supplied data is stored by the application and later incorporated into SQL queries in an unsafe way.
Link to writeup:
https://blog.usejournal.com/a-less-known-attack-vector-second-order-idor-attacks-14468009781a

Score: 1
Submitted by: maxsam4
Vulnerability class:
Denial of Service (DoS)
Title:
Free blockchain storage – Tale of a bug in Substrate’s FRAME runtime
Description:
A bug in Substrate's FRAME runtime allowed anyone to store infinitely large data on the blockchain for free. It affected substrate chains including Polkadot, Kusama, and Polymesh.
Link to writeup:
https://mudit.blog/free-blockchain-storage-bug-substrate/

Score: 10
Submitted by: phosphore
Vulnerability class:
Stored Cross Site Scripting
Title:
Researching Polymorphic Images for XSS on Google Scholar
Description:
A stored XSS found on Google Scholar leveraging polymorphic images
Link to writeup:
https://blog.doyensec.com/2020/04/30/polymorphic-images-for-xss.html

Score: 2
Submitted by: stefano
Vulnerability class:
Remote Code Execution (RCE)
Title:
[demo.paypal.com] Node.js code injection (RCE)
Link to writeup:
http://artsploit.blogspot.com/2016/08/pprce2.html

Score: 1
Submitted by: stefano
Vulnerability class:
Insecure Direct Object Reference (IDOR)
Title:
Paypal bug $10K - All Secondary users account takeover leads to unauthorized money transfer from paypal business accounts
Link to writeup:
https://whitehathaji.blogspot.com/2019/07/paypal-bug-10k-all-secondary-users.html

Score: 0
Submitted by: quas
Vulnerability class:
Client Side Request Forgery
Title:
Account Takeover Using CSRF(json-based)
Description:
I was hunting on Bugcrowd private program. The program has 4 different kinds of roles Like Admin, H-User, L-User, and Guest.
Link to writeup:
https://medium.com/@shub66452/account-takeover-using-csrf-json-based-a0e6efd1bffc

Score: 0
Submitted by: quas
Vulnerability class:
Pastejacking
Title:
Pastejacking
Description:
Browsers now allow developers to automatically add content to a user's clipboard, following certain conditions. Namely, this can only be triggered on browser events. This post details how you can exploit this to trick a user into running commands they didn't want to get ran, and gain code execution.
Link to writeup:
https://github.com/dxa4481/Pastejacking

Score: 0
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
Drag Drop XSS in Google ;)
Description:
It was started with a tweet from Dr. Mario here https://twitter.com/0x6D6172696F/status/558346300790276096
Link to writeup:
https://blog.yappare.com/2016/04/drag-drop-xss-in-google.html

Score: 0
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
Cross Site Scripting for Fun: PasteJacking
Description:
A few weeks ago I found an issue which initially looks like unexploitable, it was Self XSS again, this time in Search Box where users can search for books/documents, XSS get triggered once we type/paste our payload in search box via Applications AutoSuggestion feature, but once search get completed it gets blocked by WAF at the backend, so only way to trigger XSS was AutoSuggestion feature which only can be done by user himself, so we cant do anything fancy here like THIS.
Link to writeup:
https://www.geekboy.ninja/blog/cross-site-scripting-for-fun-pastejacking/

Score: 0
Submitted by: quas
Vulnerability class:
Server Side Request Forgery
Title:
Vimeo SSRF with code execution potential.
Description:
Recently i discovered a semi responded SSRF on Vimeo with code execution possibility. This blog post explains how i found & exploited it. So lets get started.
Link to writeup:
https://medium.com/@rootxharsh_90844/vimeo-ssrf-with-code-execution-potential-68c774ba7c1e

Score: 0
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
The pitfalls of postMessage
Description:
The postMessage API is an alternative to JSONP, XHR with CORS headers and other methods enabling sending data between origins. It was introduced with HTML5 and like many other cross-document features it can be a source of client-side vulnerabilities.
Link to writeup:
https://labs.detectify.com/2016/12/08/the-pitfalls-of-postmessage/

Score: 0
Submitted by: quas
Vulnerability class:
Authorization Bypass
Title:
A deep dive into AWS S3 access controls – taking full control over your assets
Description:
TL;DR: Setting up access control of AWS S3 consists of multiple levels, each with its own unique risk of misconfiguration. We will go through the specifics of each level and identify the dangerous cases where weak ACLs can create vulnerable configurations impacting the owner of the S3-bucket and/or through third party assets used by a lot of companies.
Link to writeup:
https://labs.detectify.com/2017/07/13/a-deep-dive-into-aws-s3-access-controls-taking-full-control-over-your-assets/

Score: 0
Submitted by: quas
Vulnerability class:
Authorization Bypass
Title:
GraphQL abuse: Bypass account level permissions through parameter smuggling
Description:
If you’re unfamiliar with GraphQL, here’s a quick refresher: In its most basic use case, GraphQL allows you to call specific fields on objects – but that’s just the beginning.
Link to writeup:
https://labs.detectify.com/2018/03/14/graphql-abuse/

Score: 0
Submitted by: quas
Vulnerability class:
UI Redressing
Title:
GOTCHA: Taking phishing to a whole new level
Description:
Why X-FRAME-OPTIONS matters on API endpoints
Link to writeup:
https://medium.com/intigriti/gotcha-taking-phishing-to-a-whole-new-level-72eda9e30bef

Score: 0
Submitted by: quas
Vulnerability class:
Server Side Request Forgery
Title:
SSRF vulnerability via FFmpeg HLS processing
Description:
I found a form for uploading my videos in the user’s personal account. But in such a simple action for uploading video, I found two critical security issues.
Link to writeup:
https://medium.com/@valeriyshevchenko/ssrf-vulnerability-via-ffmpeg-hls-processing-f3823c16f3c7

Score: 6
Submitted by: quas
Vulnerability class:
XXE
Title:
From blind XXE to root-level file read access
Description:
On a recent bug bounty adventure, I came across an XML endpoint that responded interestingly to attempted XXE exploitation.
Link to writeup:
https://honoki.net/2018/12/12/from-blind-xxe-to-root-level-file-read-access/

Score: 0
Submitted by: quas
Vulnerability class:
Insecure Direct Object Reference (IDOR)
Title:
IDOR FACEBOOK: malicious person add people to the “Top Fans”
Description:
After digging around in Facebook looking for possible bug’s, I watched Facebook recently added a feature that allows fans to allow them to submit requests to be categorized in their favorite pages as their “Top Fans”. Facebook has made this optional.
Link to writeup:
https://medium.com/@UpdateLap/idor-facebook-malicious-person-add-people-to-the-top-fans-4f1887aad85a

Score: 0
Submitted by: quas
Vulnerability class:
Insecure Direct Object Reference (IDOR)
Title:
How I was able to delete any image in Facebook community question forum
Description:
I said what if I change my “fbid” number with other user’s “fbid” attached photo :)
Link to writeup:
https://medium.com/@JubaBaghdad/how-i-was-able-to-delete-any-image-in-facebook-community-question-forum-a03ea516e327

Score: 1
Submitted by: quas
Vulnerability class:
Recon
Title:
Live Hacking like a MVH
Description:
A walkthrough on methodology and strategies to win big
Link to writeup:
https://speakerdeck.com/fransrosen/live-hacking-like-a-mvh-a-walkthrough-on-methodology-and-strategies-to-win-big

Score: 0
Submitted by: quas
Vulnerability class:
Reflected Cross Site Scripting
Title:
The Shortest Reflected XSS Attack Possible
Description:
How to achieve a full reflected XSS attack which includes the ability to run a complete script and not just an alert popup with the least amount of characters?
Link to writeup:
https://brutelogic.com.br/blog/shortest-reflected-xss-possible/?utm_source=ReviveOldPost&utm_medium=social&utm_campaign=ReviveOldPost

Score: 0
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
Advanced JavaScript Injections
Description:
There are cases where the injection point lands in the middle of a more complex JS code: inside functions and conditionals (if or if+else), nested inside each other.
Link to writeup:
https://brutelogic.com.br/blog/advanced-javascript-injections/

Score: 0
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
XSS in Limited Input Formats
Description:
Testing for XSS vulnerabilities requires knowing the data format of input. Usually the format is simply “string” without any restrictions but sometimes the manipulation of XSS entry point is limited.
Link to writeup:
https://brutelogic.com.br/blog/xss-limited-input-formats/

Score: 0
Submitted by: quas
Vulnerability class:
Server Side Template Injection (SSTI)
Title:
Explotación y Prevención de SSTI
Description:
Las aplicaciones modernas utilizan plantillas para agilizar tiempos, mostrar contenido de forma ordenada y estructurada para hacer más sencilla la vida de los desarrolladores, sin embargo, algunos motores e implementaciones son vulnerables a inyecciones, permitiendo interactuar de forma directa con el motor o inclusive la ejecución remota de código.
Link to writeup:
https://slides.com/artssec/explotacion-y-prevencion-de-ssti#/

Score: 2
Submitted by: quas
Vulnerability class:
Information Disclosure
Title:
You do not need to run 80 reconnaissance tools to get access to user accounts
Description:
An open redirect was almost everything I needed in two different bug bounty programs to get access to user accounts. In one of the cases a JWT was leaked, and in the other the CSRF token was leaked.
Link to writeup:
https://gist.github.com/stefanocoding/8cdc8acf5253725992432dedb1c9c781

Score: 0
Submitted by: quas
Vulnerability class:
Remote Code Execution (RCE)
Title:
RCE and Complete Server Takeover of http://www.█████.starbucks.com.sg/
Description:
I first got to this subdomain via the usual subdomain enumeration. It looked unpromising: a 404 page that said “this website is not in use,” a little picture, and nothing else. Running path discovery for the usual pages turned up nothing, not even a useful robots.txt. However, I took a closer look at the footer.
Link to writeup:
https://hackerone.com/reports/502758

Score: 1
Submitted by: quas
Vulnerability class:
Remote Code Execution (RCE)
Title:
A Questionable Journey From XSS to RCE
Description:
As many of you reading this probably already know, in mid April, a good friend of mine (@Daley) and I located a Remote Code Execution vulnerability in EA’s Origin client (CVE-2019-11354). Today I’m going to go in depth on how we discovered this vulnerability, along with a couple others we needed to chain along the way ;pp
Link to writeup:
https://zeropwn.github.io/2019-05-13-xss-to-rce/

Score: 1
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
JUMPING TO THE HELL WITH 10 ATTEMPTS TO BYPASS DEVIL’S WAF
Description:
This is a quick write up for a waf bypass on a private bbp, so i will keep hidden the name of the program.
Link to writeup:
https://medium.com/bugbountywriteup/jumping-to-the-hell-with-10-attempts-to-bypass-devils-waf-4275bfe679dd

Score: 1
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
XSS without parentheses and semi-colons
Description:
A few years ago I discovered a technique to call functions in JavaScript without parentheses using onerror and the throw statement. It works by setting the onerror handler to the function you want to call and the throw statement is used to pass the argument to the function
Link to writeup:
https://portswigger.net/blog/xss-without-parentheses-and-semi-colons

Score: 3
Submitted by: quas
Vulnerability class:
Information Disclosure
Title:
Think Outside the Scope: Advanced CORS Exploitation Techniques
Description:
Two different cases of how I was able to exploit a CORS misconfiguration: The first case based on an XSS, and requires thinking outside of the scope, and the second is based on an advanced CORS exploitation technique.
Link to writeup:
https://medium.com/@sandh0t/think-outside-the-scope-advanced-cors-exploitation-techniques-dad019c68397

Score: 1
Submitted by: quas
Vulnerability class:
Recon
Title:
Awesome Asset Discovery
Description:
Through this repository, we want to put out a list of curated resources which help during asset discovery phase of a security assessment engagement.
Link to writeup:
https://github.com/redhuntlabs/Awesome-Asset-Discovery

Score: 0
Submitted by: quas
Vulnerability class:
Remote Code Execution (RCE)
Title:
“Web scraping considered dangerous”: Exploiting the telnet service in scrapy < 1.5.2
Description:
SSRF->Telnet->RCE chain in Scrapy, found by @alertot
Link to writeup:
https://medium.com/alertot/web-scraping-considered-dangerous-exploiting-the-telnet-service-in-scrapy-1-5-2-ad5260fea0db

Score: 1
Submitted by: quas
Vulnerability class:
Blind Server Side Request Forgery (Blind SSRF)
Title:
BLIND SSRF in *.stripe.com due to Sentry Misconfiguration
Description:
Before we doing pentesting we should know our target using any third party service.
Link to writeup:
https://medium.com/@0ktavandi/blind-ssrf-in-stripe-com-due-to-sentry-misconfiguration-60ebb6a40b5

Score: 0
Submitted by: quas
Vulnerability class:
Server Side Request Forgery
Title:
Server Side Request Forgery(SSRF){port issue hidden approach }
Description:
I was looking for server side issue i see there box for adding url for job advertise first thing come in my mind try for SSRF here
Link to writeup:
https://medium.com/@w_hat_boy/server-side-request-forgery-ssrf-port-issue-hidden-approch-f4e67bd8cc86

Score: 1
Submitted by: quas
Vulnerability class:
Insecure Direct Object Reference (IDOR)
Title:
Facebook IDOR bug in GraphQL
Description:
The vulnerability type "IDOR": allows any potential attacker to change the account settings for another user
Link to writeup:
https://www.youtube.com/watch?v=lY_5FHhRVko&feature=youtu.be

Score: 1
Submitted by: quas
Vulnerability class:
XXE
Title:
Exploiting XXE with local DTD files
Description:
This little technique can force your blind XXE to output anything you want!
Link to writeup:
https://mohemiv.com/all/exploiting-xxe-with-local-dtd-files/

Score: 1
Submitted by: quas
Vulnerability class:
Recon
Title:
Github OSINT
Description:
When performing your initial recon on an organization dont forget about Github. Github is used by developers to maintain and share their code, most of the time they end up sharing much more though.
Link to writeup:
https://medium.com/@ghostlulzhacks/github-osint-1e8a96f9fdb8

Score: 1
Submitted by: quas
Vulnerability class:
Denial of Service (DoS)
Title:
Denial of Service using Cookie Bombing
Description:
While observing headers and response of the first request which was simple GET request to homepage WWW.EXAMPLE.COM, it came to my mind that why not check hidden get parameters?
Link to writeup:
https://medium.com/@ronak_9889/denial-of-service-using-cookie-bombing-55c2d0ef808c

Score: 1
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
Twitter lite(Android): Vulnerable to local file steal, Javascript injection, Open redirect
Description:
com.twitter.android.lite.TwitterLiteActivity is set to exported and doesn't validate data pass to intent due to which this activity vulnerable to steal users local files, javascript injection and open redirect.
Link to writeup:
https://hackerone.com/reports/499348

Score: 2
Submitted by: quas
Vulnerability class:
Stored Cross Site Scripting
Title:
Tale of a Wormable Twitter XSS
Description:
In mid-2018, I found a stored XSS on Twitter in the least likely place you could think of. Yes, right in the tweet! But what makes this XSS so special is that it had the potential to be turned into a fully-fledged XSS worm.
Link to writeup:
https://www.virtuesecurity.com/tale-of-a-wormable-twitter-xss/

Score: 3
Submitted by: quas
Vulnerability class:
Cross Site Scripting (XSS)
Title:
XSS and cache poisoning via upload.twitter.com on ton.twitter.com
Description:
attackers can bypass the upload restriction on upload.twitter.com to cause XSS on ton.twitter.com and cache poisoning.
Link to writeup:
https://hackerone.com/reports/84601

Score: 0
Submitted by: quas
Vulnerability class:
Recon
Title:
All in one Recon Methodology PDF by @1ndianl33t
Description:
How To Shot Web :- @jhaddix Domain Discovery Theg HuntersMethodology v2.1 & v3 It's the Little Things II :-@Nahamsec Recon Like A Boss BUG BOUNTY FUNSHOP:- @prateek_0490 Journey to the top on:- @yappare
Link to writeup:
https://drive.google.com/file/d/1uBTra6_jwhLnZALJVp9hmHaty2pBBUH2/view

Score: 2
Submitted by: quas
Vulnerability class:
XXE
Title:
A $7.500 BUG Bounty Bug explained, step by step. (BLIND XXE OOB over DNS)
Description:
In this vlog il walk you through a BLIND XXE OOB over DNS bug on a super hardened target and teach you how to exploit it.
Link to writeup:
https://www.youtube.com/watch?v=f3SXDBMGGb8

Score: 1
Submitted by: quas
Vulnerability class:
Recon
Title:
5 super important main-app testing tips for bug bounty hunters with STOK&Haddix
Description:
Five things to test on the main app. And If you don't test for these, well then you're missing out!.
Link to writeup:
https://www.youtube.com/watch?v=aNQg9mg4WNI

Score: 2
Submitted by: quas
Vulnerability class:
Remote File Inclusion
Title:
Exploiting Remote File Inclusion (RFI) in PHP application and bypassing remote URL inclusion restriction
Description:
Exploiting Remote File Inclusion (RFI) vulnerability in PHP applications which is vulnerable to "File Inclusion attack". We will bypass the Remote URL inclusion restriction and perform the exploitation of RFI even if PHP environment is configured not to include files from remote HTTP/FTP URL.
Link to writeup:
http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html