Summary

A few days back, I was reading some of the reports of HackerOne Hacktivity. In case you don’t know about what I am talking about or what is Hackerone. well, it is a bug bounty platform which offers us some websites to perform penetration testing. and I mention one more word up there, Hacktivity. well, here you can find lots of new stories about those successful people and vulnerable websites.

If you want to know more about Hackerone, you can watch our video on YouTube:

 

Let’s get back to the story. so I saw a report in which it was explained that there was a Dos vulnerability in the Hackerone website.

so what he actually did that he changed his profile name with a 3MB sized name text. He used the burp suite tool during this process. even the burp suite couldn’t handle the name(3MB). it was just random characters in that. then he made the request to its profile and he saw that the page taking too much time to load.

He was given 2,500 dollars to find this vulnerability.  You can read more with the screenshot of the burp suite and more description, Click Here.

Apart from it, if you know nothing about the burp suite tool, you can watch our video, Click Here

or you can check out our playlist of bug-hunting on our youtube channel.

 

Stay home, stay safe and keep reading our articles.

Thanks For Visiting.

LEAVE A REPLY

Please enter your comment!
Please enter your name here