Google Chrome Bug Bounty: $5,000 - File System Access API - vulnerabilities https://www.youtube.com/watch?v=l9swTtaRDNs
YouTube
Google Chrome Bug Bounty: $5,000 - File System Access API - vulnerabilities
Code PoC can be found here: https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome
File System Access API - vulnerabilities found by Maciej Pulikowski ( pulik.io )
This is my first video on youtube 🤩 So sorry for the weak video edit 😊
Keep it safe!…
File System Access API - vulnerabilities found by Maciej Pulikowski ( pulik.io )
This is my first video on youtube 🤩 So sorry for the weak video edit 😊
Keep it safe!…
IDOR — Sensitive Data Exposure (IOS Application)
https://helmay.medium.com/bug-bounty-idor-sensitive-data-exposure-ios-application-ba80c93887a9
https://helmay.medium.com/bug-bounty-idor-sensitive-data-exposure-ios-application-ba80c93887a9
Medium
[BUG BOUNTY] IDOR — Sensitive Data Exposure (IOS Application)
بسم الله الرحمن الرحيم
Dangling cloud instance at vpn.inverselink.com https://hackerone.com/reports/1112679
HackerOne
HackerOne disclosed on HackerOne: Dangling cloud instance at...
**Summary:** `
vpn.inverselink.com` points to `54.202.130.246`, which is currently serving a TLS certificate for `Workday, Inc`. This seems to indicate that the subdomain is no longer controlled by...
vpn.inverselink.com` points to `54.202.130.246`, which is currently serving a TLS certificate for `Workday, Inc`. This seems to indicate that the subdomain is no longer controlled by...
Bug Bytes #114 – Binary fuzzing for Web vulnerabilities, Leaky page & NahamCon2021 https://blog.intigriti.com/2021/03/17/bug-bytes-114-binary-fuzzing-for-web-vulnerabilities-leaky-page-nahamcon2021/
Intigriti
Bug Bytes #114 - Binary fuzzing for Web vulnerabilities, Leaky page & NahamCon2021
Bug Bytes is a weekly newsletter curated by members of the bug bounty community. The first series is curated by Mariem, better known as PentesterLand. Every week, she keeps us up to date with a comp...
Multiple Authorization bypass issues in Google's Richmedia Studio https://www.ehpus.com/post/multiple-authorization-bypass-issues-in-google-s-richmedia-studio
ehpus.com
Multiple Authorization bypass issues in Google's Richmedia Studio
Ah, Google research grants, how effective you are! It seems as if exactly in these times when my energy levels are low, and I just-can’t-get-motivated to sit down and do something, exactly then a new ‘research grant’ lands in my mailbox and kicks me into…
Bug Bytes #115 – Hacking Facebook & Google’s networks, H2C smuggling revisited & Networking fundamentals https://blog.intigriti.com/2021/03/24/bug-bytes-115-hacking-facebook-googles-networks-h2c-smuggling-revisited-networking-fundamentals/
Intigriti
Bug Bytes #115 - Hacking Facebook & Google's networks, H2C smuggling revisited & Networking fundamentals
Bug Bytes is a weekly newsletter curated by members of the bug bounty community. The first series is curated by Mariem, better known as PentesterLand. Every week, she keeps us up to date with a comp...
Browser powered scanning in Burp Suite https://portswigger.net/blog/browser-powered-scanning-in-burp-suite
PortSwigger Blog
Browser powered scanning in Burp Suite
Since the release of Browser powered scanning back in Burp Suite Professional 2020.8.1 we have had a lot of customers asking us about our motivation for choosing to integrate with Chromium and fo
Encrypted Payload -> Decrypted Execution ($600) : Stored XSS https://shrirangdiwakar.medium.com/encrypted-payload-decrypted-execution-600-stored-xss-3e517cea8f13
Medium
Encrypted Payload -> Decrypted Execution ($600) : Stored XSS
A Tale of how I used an Application’s feature against itself to give rise to a Stored Cross Site Scripting vulnerability…Relax & Enjoy 😁❤
Introducing Bounty Awards for Teams Desktop Client Security Research https://msrc-blog.microsoft.com/2021/03/24/introducing-bounty-awards-for-teams-desktop-client-security-research/
Capture all android network traffic https://www.exandroid.dev/2021/03/21/capture-all-android-network-traffic/
Ex Android Dev
Capture all android network traffic
So you are performing a pentest on an android app and you have got into a situation where basic certificate pinning bypass doesn’t work. Or you have been dealing with custom protocol instead of good ol’ HTTP. The goal of this post is to teach you how to capture…
Eliminating XSS from WebUI with Trusted Types
https://microsoftedge.github.io/edgevr/posts/eliminating-xss-with-trusted-types/
https://microsoftedge.github.io/edgevr/posts/eliminating-xss-with-trusted-types/
Microsoft Browser Vulnerability Research
Eliminating XSS from WebUI with Trusted Types
After the research on Site Isolation, it became clear that the most common problem with extensions is calling chrome.tabs.create with a URL received from a content noscript message. While such a bug can be used to steal local files, it can also open up an interesting…
🥰1
CVE-2021-23888 - McAfee ePolicy Orchestrator HTML Injection
https://ricardojba.github.io/CVE-2021-23888-McAfee-ePolicy-Orchestrator-HTML-Injection/
https://ricardojba.github.io/CVE-2021-23888-McAfee-ePolicy-Orchestrator-HTML-Injection/
blog.vibri.us
CVE-2021-23888 McAfee ePolicy Orchestrator HTML Injection | vibrio's personal infosec blog
Product: McAfee ePolicy Orchestrator (ePO) prior to 5.10 Update 10 Type: OWASP Top Ten 2013 Category A10 - Unvalidated Redirects and Forwards Summary: Unvali...
Intigriti — XSS Challenge 0321
XSS with CSRF Bypass
https://fh4ntke.medium.com/intigriti-xss-challenge-0321-472ae0a48254
XSS with CSRF Bypass
https://fh4ntke.medium.com/intigriti-xss-challenge-0321-472ae0a48254
Medium
Intigriti — XSS Challenge 0321
XSS with CSRF Bypass
Solution for YesWeHack’s #8 DOJO Challenge
https://holme-sec.medium.com/solution-for-yeswehacks-8-dojo-challenge-c1044d1ab586
https://holme-sec.medium.com/solution-for-yeswehacks-8-dojo-challenge-c1044d1ab586
Medium
Solution for YesWeHack’s #8 DOJO Challenge
For the latest addition to YesWeHack’s Dojo series, we’re faced with the challenge of fetching the secret that EvilCorp2.0 is storing on…
SSRF chained to hit internal host leading to another SSRF which allows to read internal images.
https://hackerone.com/reports/826097
https://hackerone.com/reports/826097
HackerOne
PlayStation disclosed on HackerOne: SSRF chained to hit internal...
## Report Summary:
We found an SSRF at https://image.api.np.km.playstation.net/
Vulnerable endpoints: `/images` , `/dis/images`. using image GET parameter.
##Denoscription
This endpoint allows...
We found an SSRF at https://image.api.np.km.playstation.net/
Vulnerable endpoints: `/images` , `/dis/images`. using image GET parameter.
##Denoscription
This endpoint allows...
Missing CORS leads to Complete Account Takeover
https://nirajmodi51.medium.com/missing-cors-leads-to-complete-account-takeover-1ed4b53bf9f2
https://nirajmodi51.medium.com/missing-cors-leads-to-complete-account-takeover-1ed4b53bf9f2
Medium
Missing CORS leads to Complete Account Takeover
Hello Mates,