H4x0r.DZ🇩🇿(@h4x0r_dz) 's Twitter Profile Photo

Attachment functionality has existed on HackerOne for years, But I still can not believe this IDOR bug has existed for years and no one found it before.

well done xklepxn
hackerone.com/reports/2442008

Attachment functionality has existed on @Hacker0x01 for years, But I still can not believe this IDOR bug has existed for years and no one found it before.

well done xklepxn
hackerone.com/reports/2442008
#BugBounty
account_circle
Will Gates(@WllGates) 's Twitter Profile Photo

IDOR + ATO Account Takeover via Reset Password

- a logged in area;
- intercept password change request;
- change username to another;
- if u have successfully changed user pass, u have an IDOR + ATO;

Impact: Critical

credit elsec

tips

account_circle
Invent Your Shit(@inventyourshit) 's Twitter Profile Photo

Check out the latest post on Invent Your Shit on exploiting Insecure Direct Object References vulnerability in Webgoat Labs.

Here: inventyourshit.com/webgoat-insecu…

Check out the latest post on Invent Your Shit on exploiting Insecure Direct Object References vulnerability in Webgoat Labs.

Here: inventyourshit.com/webgoat-insecu…

#ctf #Webgoat #webhacking #bugbountytip #bugbouny #Hacking #IDOR
account_circle
Root Moksha(@RootMoksha) 's Twitter Profile Photo

IDOR + ATO Account Takeover via Reset Password

- a logged in area;
- intercept password change request;
- change username to another;
- if u have successfully changed user pass, u have an IDOR + ATO;

Impact: Critical

credit elsec

tips

account_circle
bugoverflow(@bugoverfl0w) 's Twitter Profile Photo

Nice week! More to come!

All are manually testing!
Info disclosure, BAC, IDOR

App a little bit complex, using app like normal user, click everything link/button to understand app and generate requests to Burp. The more you know app the more chance to find bugs

Nice week! More to come!

All are manually testing!
Info disclosure, BAC, IDOR

App a little bit complex, using app like normal user, click everything link/button to understand app and generate requests to Burp. The more you know app the more chance to find bugs #bugbountytips
account_circle
/phsi(@0xphsi) 's Twitter Profile Photo

feels good to break the low-medium idor streak with a business logic error finding that could lead to some nasty financial consequences for the company if exploited!

YesWeHack ⠵

feels good to break the low-medium idor streak with a business logic error finding that could lead to some nasty financial consequences for the company if exploited!

@yeswehack #yeswerhackers
account_circle
Maciej Markiewicz(@m_markiew) 's Twitter Profile Photo

Critical vulnerability in the HackerOne platform. IDOR (9.8 CVSS) in the report editing mechanism, specifically in adding attachments. It was possible to access other, non-public reports without authorization. Reward $15,000. 💰

Details: hackerone.com/reports/2442008 🔗

Critical vulnerability in the HackerOne platform. IDOR (9.8 CVSS) in the report editing mechanism, specifically in adding attachments. It was possible to access other, non-public reports without authorization. Reward $15,000. 💰

Details: hackerone.com/reports/2442008 🔗
account_circle
fibonacci(@fibonacciLDV) 's Twitter Profile Photo

El mayor bast@rdo, tr@idor, hdlgp que ha nacido en este país en su historia, quiere acabar con todo y con enfrentarnos a todos, pero no te vas a salir con la tuya maldito maln@cido!!!!

El mayor bast@rdo, tr@idor, hdlgp que ha nacido en este país en su historia, quiere acabar con todo y con enfrentarnos a todos, pero no te vas a salir con la tuya maldito maln@cido!!!!
account_circle