BLIND SSRF in *.stripe.com due to Sentry Misconfiguration

Blind Server Side Request Forgery (Blind SSRF)

Before we doing pentesting we should know our target using any third party service.

https://medium.com/@0ktavandi/blind-ssrf-in-stripe-com-due-to-sentry-misconfiguration-60ebb6a40b5