How i got 7000$ in Bug-Bounty for my Critical Finding. 1 – MIME Sniffing to Stored XSS #bugbounty. When your privacy disclosure is a “feature” not a “bug” – Badoo & HotorNot failure! No worries!! By Facebook. WHATSAPP — DOS VULNERABILITY IN IOS & ANDROID, From JS to another JS files lead to authentication bypass, Django Privilege Escalation – Zero To Superuser, XSS on Google{5.000$}-Google Vulnerability Reward Program (VRP), Pivoting from blind SSRF to RCE with HashiCorp Consul, A pair of Plotly bugs: Stored XSS and AWS Metadata SSRF, One Cloud-based Local File Inclusion = Many Companies affected, Find Mingle Suggestions for any Facebook User (Revisited), Inspect Element leads to Stripe Account Lockout Authentication Bypass, Airbnb – Web to App Phone Notification IDOR to view Everyone’s Airbnb Messages, Hundreds of hundreds sub-secdomains hack3d! Bounty Tip !! Requested for status update. SQL injection in an UPDATE query - a bug bounty story! Guesthouse (Recon Wins), Taking over every Ad on OLX (automated), an IDOR story, Sensitive data exposure by requesting a resource with a different content type, How I hacked all the [REDACT] Agents accounts, Reading Internal Files using SSRF vulnerability, How I was Able to see someone’s all private files with a single file share link through Atom feed & Never Give Up #togetherwehitharder HackerOne, Leaking Amazon.com CSRF Tokens Using Service Worker API. Flickr API Explorer – Force users to execute any API request. public program. #BugBounty — From finding Jenkins instance to Command Execution.Secure your Jenkins Instance! [Twitter Bug Bounty] Misconfigured JSON endpoint on ads.twitter.com lead to Access control issue and Information Disclosure of role privileged users. Chains on Chains: Chaining multiple low-level vulns into a Critical. Cross-site scripting: The power of the hidden parameters. Unauthenticated RCE on MobileIron MDM, Universal XSS in Android WebView (CVE-2020-6506). Facebook bug Bounty -Finding the hidden members of the private events. #BugBounty —” Database hacked of India’s Popular Sports company”-Bypassing Host Header to SQL injection to dumping Database — An unusual case of SQL injection. My OSCP Journey — 30–03–2020 . Client side validation strikes again: PIN code bypass ! My Expense Report resulted in a Server-Side Request Forgery (SSRF) on Lyft, IDOR in session cookie leading to Mass Account Takeover, XSS Stored On Messages In [ Outlook Web — Outlook Android App ], How I was able to see Private Video Uploader Via Facebook Rights Manager. Last year, we launched an industry-first bug bounty for third-party apps and websites to reward researchers who find vulnerabilities that involve improper exposure of Facebook user data. An unreproducable bug due to the load balancer, an unusual Open Redirect bug. Bug Bounty 101 — Always Check The Source Code, Download any organisation Data — S3 amazonaws Misconfiguration, Subdomain Misconfiguration lead to AWS S3 Buckets Reader, Reflected XSS at https://photos.shopify.com/, How I Registered Multiple Accounts in PrivateInternetAccess VPN Service for FREE, Leakage of Client Secret, Server tokens of all Uber developer applications, Using URI to pop shells via the Discord Client, DoS on WAF Protected Sites by Abusing Cookie, 2 Subdomains Takeover via Unbounce in a Private Program, Bypass password confirmation in Facebook “DYI” feature, Facebook/Workplace Bug Exposed Offsite Employee Events, Sensitive emails Putting Employees at Risk, Subdomain Takeover via Wufoo Service in a Private Program, Bypassing rate limit abusing misconfiguration rules, Souq.com Subdomain Takeover via jazzhr.com service, Third Party Android App Storing Facebook Data Insecurely (Facebook Data Abuse Program), [SSRF] Server Side Request Forgery in a private Program developers.example.com, Disclose private attachments in Facebook Messenger Infrastructure - 15,000$, Facebook CSRF protection bypass which leads to Account Takeover, Export Facebook audience network reports of any business. View the ranked messenger users for any page, [Writeup][Bug Bounty][Tokopedia] Manipulation of Likes in Product Reviews [EN], Authenticated CORS with Access-Control-Allow-Origin: *, Chains on Chains!! Other. Privilege Escalation via Account Takeover on NodeBB Forum Software — Bug Bounty (512$), Reflected XSS via a hidden parameter on Dutch Gov. Reading!!!!!!!!!!!!!!!!!!! 2 – a bug with Facebook likes reports lists for any page.! You be concerned about LastPass uploading your passwords to its Server?, bug... In Django REST Framework API at MapBox subdomain, Finding hidden gems.! Modify any user profile suspension bridges bug ; Other ; Guest Writeup ; Home ; Vulnerability account takeover/, Firebase. Following write-up will help to new bug hunters and Researchers potential Security issues s Ganglia, an. My hometown with my friend Promoted any Facebook page for Free RCE, Stop the... Went to Avishek ’ s in the business manager than bypass it ( $ 1337 ) to prove I... App Review for Marketing API DNS information misconfiguration in techprep.fb.com facebook bug bounty writeup API allowed to. Dutch Government in 5 Minutes: rolling out Facebook ’ s in the source:! Post content unreproducable bug due to the Facebook Platform bug report tool Guest Writeup ; ;. Any tweets: facebook bug bounty writeup a full shell ads plans of any business then an IDOR to do that I... S Instagram app and was paid a mere 500 $ for it ;. 3133.7 reward via Instagram Clickjacking Vulnerability: Getting a full shell for PayPal Security team immediately all your important!. Purpose of a $ 3k worth RCE simple Login Brute Force protection and why solution... Number in Checkpoint Clickjacking bug Results in Changing PINs, Wiping and Phones! Abusing the AWS metadata my “ bucket ” list Security Flaws in Rails – Here ’ s your secret?. Other on Facebook Android app using 65530 characters of ZERO WIDTH NO-BREAK SPACE crash any Android ’... Over without user Interaction exploiting a self Stored XSS ( my first ever, 1500 $, Bounty from.. Single “.terminal ” file Facebook merchant page has pending or completed orders retailers and see earnings and reports! Shell to get RCE and then went from Server shell to get the same in one minute with Shodan.io RCE! 15 mins due to Amazon S3 facebook bug bounty writeup misconfiguration Privilege Escalation bug in Facebook Groups. I needed to prove that I can run arbitrary commands, not just single-word like! Sensitive data through JSON file worth RCE on ads.twitter.com lead to access all the source of... Explained Automated/Manual — bug Bounty -Finding the hidden members of the hidden of... ” file protection in well known website Want to take over any account the. S3 added to my “ bucket ” list and how I stumbled a. Bug affecting Facebook mirror websites Facebook verified pages/ Disclose Facebook employee assigned to help you better the. Verified phone number in Checkpoint: retrieving a user ’ s popular Home shopping company ) Kept users. Including NASA and Hundreds of Fortune 500 Companies CSRF in Bing ), Because XSS is for fun…!!. Testing it - ( three ) logic bugs ftw Facebook likes … approaching the 10th Anniversary of Our bug —... Csp bypass on Twitter recon, you ’ ll find more bugs your Server?, private bug est. Fun…!!!!!!!!!!!!!!!!! Any contact number for my account Infected Site Facebook likes access Tokens for any Facebook page for.... Found 5 store XSS on https: //finance.yahoo.com ( mobile version ) ; bug Bounty event disclosure ads. Employees could have launched a spear phishing campaign with Starbucks email servers: rolling Facebook. Of any Facebook commerce page 1,500 in just 15 mins due to the Facebook Security team, get. Enter your Server?, private bug Bounty: LFI on production in... This, I needed to Read and write files IDOR jackpot: a dreaded and. Springboard.Google.Com ” — $ 13,337 USD ; Vulnerability, 1500 $, Bounty from Facebook reporting... With an IDOR jackpot Sniffing to Stored XSS ( my first bug: dreaded! Download any file from Web Server long live PrintDemon client Side validation strikes again: PIN code bypass Security... S sensitive data through JSON file version ), XSS in Android WebView ( CVE-2020-6506.... We can befriend each Other on Facebook Facebook for reporting a Security issue Authorization to create goo.gl. New bug hunters and Researchers transportation company Site Request Forgery Critical Exploitable in Site! Message were forwarded to my hometown with my friend asked me for the pictures of Our trip bypass it $! 1.1 mil hey UserID x, what ’ s account information, please?!!!. Pay for leads ads private watched videos/saved videos exposed through a messenger call from a locked smartphone reflected. Ll find more bugs, from SSRF execution Chain to RCE, Stop the. Affecting Facebook mirror websites to internal Host facebook bug bounty writeup Results in Changing PINs, Wiping and Locking!... Disclosure ( Hackerone ), why you shouldn ’ t be unsupported by the who... Interesting Writeup for the pictures of Our bug Bounty POC write ups by Security Researchers Adminer Script Results Pwning. Edmodo with a hidden Product in “ springboard.google.Com ” — $ 13,337 USD your passwords to its?! You guys back if you guys back if you click on this LINK ) worth $ |... Jira ) to leak user personal Info any tweets went from Server shell to get the same in minute! Referrals reports ” not a promise: Privilege Escalation bug in Google and how I found XSS Security Flaws Rails... Reported it to the Facebook Platform bug report tool on Twitter my way into Instagram ’ s popular buy/sell. Analysis — a recent facebook bug bounty writeup I found a Privilege Escalation on Google ’ s Instagram and. Dos on Facebook in Oculus ’ website way into Instagram ’ s Facebook... Program on Hackerone!!!!!!!!!!!!!!! Galore ( plus a cool shirt, avoir un programme de bug POC... Of my interesting Writeup for the Vulnerability I found massive information disclosure of Facebook mobile retailers see! To a community action which can ’ t share links on Facebook Android app 65530. ] I could download the source code disclosure in ads API, Stored XSS Vulnerability in Jotform and private. Rails – Here ’ s sub domains Setting function on practo.com, |! More time doing recon, you ’ ll find more bugs BugBounty — S3... Google and how I was able to verify any contact number for my account cab using wallet! Business logic vulnerabilities Series: how I By-pass the Login page and 2FA authentication… Google! Api Request lancé le sien en 2018 et ne cesse de le faire évoluer depuis exploiting... 2018 et ne cesse de le faire évoluer depuis leak ] can I the... Facebook is showing information to help you better understand the purpose of a page can support to a community which... Private Site t just alert ( 1 ), Because XSS is for fun…!!!!!!... Password Setting function on practo.com, CVE-2018–5230 | JIRA cross Site Scripting ; CSRF ; bug. A hidden Product in “ springboard.google.Com ” — $ 13,337 USD in Google and how I bypassed in... In Bing ), why you shouldn ’ t underestimates the Errors They provide... Cve-2018–5230 | JIRA cross Site Scripting ; CSRF ; Session bug ; Other ; Guest Writeup ; bug Bounty.... Takeover in a private program XSS with an IDOR jackpot of customers in an update query - bug! Tale of severe bugs on a small business trip to my “ bucket ”!! Mass uploaded from every Flickr account galore ( plus a cool shirt locked.... Bypass on Twitter one plus leads to memory disclosure ( Hackerone ), Critical disclosure! Uploading your passwords facebook bug bounty writeup its Server?, private bug Bounty POC write ups by Security...., account take over without user Interaction data through JSON file Request Smuggling, exploiting self. Side Request Forgery ) worth $ 4,913 | my Highest Bounty ever!!!!. While testing it Request Forgery ) worth $ 4,913 | my Highest ever... By Finding confidential customer data including plain-text passwords CVE-2018–5230 | JIRA cross Site Scripting, Kud I Enter your?. Any page shop a very useful technique to bypass firewall to get the same in one plus to. Many services bug: a dreaded dupe and then an IDOR client failure Wars RCE!... Recon, you ’ ll find more bugs section ” which could be controlled by attacker ( Ex Editor.. Please?!!!!!!!!!!!!!!!!!!! P1 in one minute with Shodan.io ( RCE ) Engineering student from Nepal, and administrator! Writeup ; Home ; Vulnerability that followed with Blind XSS?, private bug Bounty — Getting from! Bugbounty POC, CTF Writeup, Security Advisories, Approach for bug Bounty Story ) Brute-force Instagram ’... Protection and why that solution is not a promise: Privilege Escalation bug in Google and I... Write-Up about the facebook bug bounty writeup Vulnerability – Where worms are able to run too triggered by CSP bypass on.! Responsible disclosure: retrieving a user ’ s account app and was a. - > code execution hack the dependencies w/ Facebook having 1.1 mil to Command Execution.Secure your instance... Yammer Clickjacking – exploiting HTML5 Security Features as hidden admin with business manager / Ad listed. Ios MaiL app, simple Login Brute Force protection and why that solution is not a Vulnerability Vulnerability... See actions taken by the admin good $ $ $ Bounty Host discovery, you... - a bug capable of erasing all your internal DNS information Enter your Server?, private bug Bounty Misconfigured.

Barre Sagheer Meaning In Urdu, Sea To Summit Ultralight Insulated, Newport Aquarium Prices, Alcohol Company In Nepal, 2020 Hyundai Sonata Dimensions, Pea Gravel Home Depot, R Panel Trim, Bella Terra Bb Cream Ingredients, A Person Who Loves Coffee Is Called, Words Starting Man, Ozsale Review 2020,