In this blog, we’ll explore advanced Burp Suite tips to help you find vulnerabilities faster and use its features more effectively. Perfect for anyone looking to improve their skills!
This blog discusses how to use Burp Suite effectively, including tips and tricks.
Writeup about the SSRF vulnerability that I found on the Houzz domain.
A writeup about the CSRF vulnerability that was present at cyfe.com and it’s exploitation.
This writeup is all about how I could able to perform IDOR vulnerability on the United Nations portal.
This writeup is about how I was able to escalate thr XSS vulnerability to read the internal files.
This is a writeup about the XSS vulnerability which I found on their portal.
This blog is all about how I made to $750 PayPal Bug Bounty with simple bug as Open Redirect Vulnerability.
This writeup is about how I made into the BMW Security Experts Acknowledgment page by finding Account verification bypass flaw.
This blog is about the write up on Microsoft on how I was able to perform Stored XSS Vulnerability on one of the subdomains of Microsoft.