Skip to content

Alchustan/Every-Single-Day-A-Writeup

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 

Repository files navigation

Every Single Day A Write-up

This repository contains bunch of write-ups that I read every single day. It won't be a challenge and I will keep this repo updated as long as possible. I'm open to write-up suggestions via Twitter DM: Barış Yıldızoğlu 🖤


Day Article Category
1 BigQuery SQL Injection Cheat Sheet SQL Injection
2 How I made $10K in bug bounties from GitHub secret leaks Sensitive Data Exposure
3 How I could take over any Account on a USA Department of Defense Website due to a simple IDOR IDOR
4 My first bounty, IDOR + Self XSS [€3000] IDOR
5 Fuzzing + IDOR = Admin TakeOver IDOR
6 Accidental IDOR in eLearnSecurity to Knowing Your Address and Cert You Bought IDOR
7 How I got $500 with Open redirect Open Redirect
8 Finding Gem in Someone’s Report: Instant $500USD at HackerOne Platform Information Disclosure
9 All about Multi-factor Authentication security Bypass Authentication Bypass
10 How I was able to find multiple vulnerabilities of a Symfony Web Framework web application Sensitive Data Exposure
11 SQL injection in harvard subdomain SQL Injection
12 [BugBounty] Sleeping stored Google XSS Awakens a $5000 Bounty Cross-site Scripting
13 Just Gopher It: Escalating a Blind SSRF to RCE for $15k — Yahoo Mail SSRF
14 4300$ Instagram IDOR Bug (2022) IDOR
15 A 7500$ Google sites IDOR IDOR
16 Blind XSS in Google Analytics Admin Panel — $3133.70 Cross-site Scripting
17 Some critical vulnerabilities found with passive analysis on bug bounty programs explained Information Disclosure
18 Finding bugs on Chess.com Security Misconfiguration
19 Disclosing privately shared gaming clips of any user IDOR
20 [ Directory Traversal attack ] How did I find it using GitHub Directory Traversal
21 [WRITE-UP] Facebook page admin disclosure by "Create doc" button (Bounty: 5000 USD) Information Disclosure
22 How Did I Leak 5.2k Customer Data From a Large Company? Broken Access Control
23 One company: 262 bugs, 100% acceptance, 2.57 priority, millions of user details saved. Mixed
24 Critical SSRF on Evernote SSRF
25 Exploiting a double-edged SSRF for server and client-side impact SSRF
26 How a YouTube Video lead to pwning a web application via SQL Injection worth $4324 bounty SQL Injection
27 HTTP Request Smuggling on business.apple.com HTTP Request Smuggling
28 $8,000 Bug Bounty Highlight: XSS to RCE in the Opera Browser Cross-site Scripting
29 Bypass Apple Corp SSO on Apple Admin Panel IDOR
30 A Less Known Attack Vector, Second Order IDOR Attacks IDOR
31 Mass Assignment Exploitation In The Wild IDOR
32 How I was able to bypass Open Redirection Protection Open Redirect
33 Open-redirect to Account Takeover Open Redirect
34 How I hacked worldwide Tiktok users IDOR
35 The $16,000 Dev Mistake Information Disclosure
36 Multiple bugs chained to takeover Facebook Accounts which uses Gmail Cross-site Scripting
37 The easiest bug bounties I have ever won IDOR
38 The bug that allowed me to take over any student's or teacher's account Cross-site Scripting
39 Accidental Observation to Critical IDOR IDOR
40 How I found an IDOR issue in 5 mins IDOR
41 How an Open Redirection Leads to an Account Takeover Open Redirect
42 How I found a Critical Bug in Instagram and Got 49500$ Bounty From Facebook IDOR
43 A little open redirect bypass story Open Redirect
44 SQL injection for $50 bounty, but still worth reading SQL Injection
45 SQL Injection in Forget Password Function SQL Injection
46 Exploiting SQL Injection at Authorization token SQL Injection
47 Abusing URL Shortners for fun and profit IDOR
48 An interesting idor that allowed me to See all projects IDOR
49 A swag for a Open Redirect — Google Dork — Bug Bounty Open Redirect
50 I mean, IDOR is NOT only about others ID IDOR
51 PII Disclosure of Apple Users ($10k) IDOR
52 Another day, Another IDOR vulnerability— $5000 Reddit Bug Bounty IDOR
53 Google Cloud Shell - Command Injection OS Injection
54 How I earned a $6000 bug bounty from Cloudflare LFI
55 Digging JS files to find BUGs IDOR
56 Elasticsearch A Easy Win For Bug Bounty Hunters Information Disclosure
57 Story of a really cool SSRF bug SSRF
58 6k$ Worth Account Takeover via IDOR in Starbucks Singapore IDOR
59 API based IDOR to leaking Private IP address of 6000 businesses IDOR
60 How an Open Redirection Leads to an Account Takeover? Open Redirect
61 Break the Logic: Insecure Parameters (€300) Business Logic
62 Break the Logic: 5 Different Perspectives in Single Page (€1500) Broken Access Control
63 Hacking 6.5+ million websites => CVE-2022-29455 Cross-site Scripting
64 How I found my first RCE! Remote Code Execution
65 Unsubscribe any user’s e-mail notifications via IDOR IDOR
66 Reading Message from Microsoft’s Private Yammer Group Broken Access Control
67 IDOR at Login function leads to leak user’s PII data IDOR
68 How I was able to see other users Payments in a travel application” — IDOR #800$ IDOR
69 How I found my first SSRF to RCE! SSRF
70 A business Logic issue worth $1500 Business Logic
71 An Out Of Scope domain Leads To a Critical Bug[$1500] Broken Access Control
72 Hacking Facebook Pages Broken Access Control
73 Bug bounty write-up: From SSRF to $4000 SSRF
74 IDOR In JWT and The Shortest Token You Will Ever See IDOR
75 $1800 Bounty -IDOR in Ticket Support Chat on Cryptocurrency Web IDOR
76 HUNT for SQL Injection- The Smart Way! SQL Injection
77 1st Bounty Story Rewarded 300$ (IDOR) IDOR
78 Disclose Private Dashboard Chart's name and data in Facebook Analytics IDOR
79 Watch out the links : Account takeover Security Misconfiguration
80 Access control worth $2000 IDOR
81 Open redirect using theme install Open Redirect
82 How I found an SSRF ( Reconnaissance ) SSRF
83 How I Found Multiple SQL Injections in 5 Minutes in Bug Bounty SQL Injection
84 Hacking Chess.com and Accessing 50 Million Customer Records Broken Access Control
85 My Bug Bounty Journey and My First Critical Bug — Time Based Blind SQL Injection SQL Injection
86 $5000 Google IDOR Vulnerability Writeup IDOR
87 How I abused the file upload function to get a high severity vulnerability in Bug Bounty Information Disclosure
88 IDOR “Insecure direct object references”, my first P1 in Bugbounty IDOR
89 How I found an IDOR Worth $1500 IDOR
90 7,500$ – IDOR on Apple IDOR
91 First Bug in Bugcrowd Using Github Dork Information Disclosure
92 IDOR in GraphQL Query Leaking Private Photos of a Million $ App IDOR
93 Exploits Explained: 5 Unusual Authentication Bypass Techniques Authentication Bypass
94 Microsoft bug bounty writeup Information Disclosure
95 Google VRP — [Insecure Direct Object Reference] $3133.70 IDOR
96 HOW A SLOW INTERNET, GOT ME 50$ Race Condition
97 A $500+ Open Redirect Bounty in Under 10 Minutes Open Redirect
98 $1,000+ P1: PII Disclosure W/ IDOR IDOR
99 Weird Vulnerabilities Happening on Load Balancers, Shallow Copies and Caches Security Misconfiguration
100 Duplicate on CSRF → Account Takeover CSRF
101 Improper Access Control — My Third Finding on Hackerone! Broken Access Control
102 Get Blind XSS within 5 Minutes — $100 Cross-site Scripting
103 Blind account takeover Account Takeover
104 IDOR on Unsubscribe emails to $200 bounty. IDOR
105 The Bug That Allowed Me To Take Over Any Student's or Teacher's Account. Cross-site Scripting
106 Story of a $1k bounty — SSRF to leaking access token and other sensitive information SSRF
107 Chaining Path Traversal with SSRF to disclose internal git repo data in a Bank Asset SSRF
108 From LFI to RCE!! LFI
109 MY FIRST ACCOUNT TAKEOVER Account Takeover
110 Second Order XXE Exploitation XXE
111 $250 for Email account enumeration using “NameToMail” tool Broken Access Control
112 CSRF leads to account takeover in Yahoo! CSRF
113 SSRF leads to access AWS metadata SSRF
114 IDOR allows updating user profiles, leading to full account takeover. Part 02 IDOR
115 How these IDOR vulnerability earned 5000$ IDOR
116 My First Bug In Bugcrowd Platform Race Condition
117 PII data exfiltration within minutes Information Disclosure
118 IDOR and API-keys🔑Token Hardcode Exposed IDOR
119 How I found my first RCE? A simple one… File Upload
120 Directory Traversal Vulnerability in Huawei HG255s Products Directory Traversal
121 $500 in 5 minutes Broken Access Control
122 RCE on admin panel of web3 website Remote Code Execution
123 Doing it the researcher’s way: How I Managed to Get SSTI which lead to arbitrary file reading on One of the Leading Payment Systems in Asia SSTI
124 My report on how the admin panel took over and I got X Cross-site Scripting
125 Interesting Privilege Escalation In an Old Private Program Broken Access Control
126 How a Simple CSRF Attack Turned into a P1 Level Bug CSRF
127 How I Could Compromise 4% (Locked) Instagram Accounts IDOR
128 Bug Bounty Reflected XSS Exploitation Tips for beginners XSS
129 How I Pwned 10 Admin Panels and got rewarded 8000$+ Information Disclosure
130 My First Bug Bounty Reward : $100 in 5 min Information Disclosure
131 The easiest way I used to bypass an admin panel Broken Access Control
132 How I found XSS on Admin Page without login! Cross-site Scripting
133 My very first bug: a dreaded dupe and then an IDOR jackpot! IDOR
134 Add description to Instagram Posts on behalf of other users - 6500$ IDOR
135 How I was able to compromise user account via HTTP Parameter Pollution HTTP Parameter Pollution
136 The 100+ Million Person Data Disclosure IDOR
137 IDOR leading to Privilege Escalation IDOR
138 Full Account Take Over by very simple trick Broken Access Control
139 XSS in Host Header Cross-site Scripting
140 How I Earned My First Bounty by Securing my Favorite Cyber Security YouTuber’s Website Information Disclosure
141 How a single quote (‘) may potentially destruct one of a biggest public transportation business SQL Injection
142 IDOR To Delete Hall Of Fame Page IDOR
143 SQL Injection in The HTTP Custom Header SQL Injection
144 Unveiling a Bug: Paying $1 and Receiving $100 (or Any Amount) in Return Business Logic Vulnerability
145 Account Take Over Vulnerability in Google acquisition CSRF
146 An IDOR lead joins any group makes me $2,500 IDOR
147 My first Bounty Worth $$$$ CSRF
148 [TR] Bulduğum Price Manipulation of Products zafiyeti Business Logic Vulnerability
149 IDOR ON EVERYWHERE IDOR
150 Webinar Pro or Not: The $500 Access Control Bug Broken Access Control
151 My $1000 Bounty Bug: How I Stopped Companies from Losing Money with an IDOR Flaw IDOR
152 Google VRP -[IDOR] Deleted Victim Data & Leaked IDOR
153 Default Credentials, P1 with $$$$ Reward in a Bug Bounty Program Improper Authentication
154 Budget Change: IDOR 1000$ Bug IDOR
155 How can I obtain a $2k bounty solely based on curiosity? Broken Access Control
156 How I Found SQL Injection worth of $4,000 bounty SQL Injection
157 How i found an Stored XSS on Google Books Cross-site Scripting
158 A Big company Admin Panel takeover $4500 Broken Access Control
159 The Unexpected “0” Master ID for Account Data Manipulation Broken Access Control
160 Weird Email Verification Bypass Logic Flaw
161 Waybackurls leads to pwned Admin Panel Sensitive Data Exposure
162 My first and simple ATO in a private program Broken Access Control
163 1200$ IDOR Flaw: Allow Attacker To Approve Project Time Tracking IDOR
164 Business Logic Errors Can Be Your First Bug Logic Flaw
165 Hunting for Hidden Treasures: Unveiling the 403 Bypass Bug Bounty Adventure Information Disclosure
166 I received a Bank offer in my mailbox and discovered an IDOR vulnerability - $5,000 bounty IDOR
167 Getting email address of any HackerOne user worth $7,500 Information Disclosure
168 My First Bug for 300$ Broken Access Control
169 SQL Injection Attack : On An AI Website $$$ Bounty in just an hour. SQL Injection
170 Reverse Search IDOR approach to Exposure of all Organizational Sensitive Information IDOR
171 One Bug at a Time: I failed my quiz on purpose to get $1,000! IDOR
172 Account takeover of any user through password reset functionality Broken Authentication
173 How Automation Detected Default Admin Credential Worth $500 Broken Authentication
174 IDOR Vulnerability that exposed 17 Million user data IDOR
175 My first bugs in 2024 Cross-site Scripting
176 1200 $ Email verification Bypass from P4 to P2 Broken Access Control
177 Unauthorized Admin Account Access via Google Authentication Improper Authentication
178 Response Manipulation Lead To Premium Feature By Normal User Reward of $500 Broken Access Control

About

This repository is a collection of write-ups that I read every single day.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published