BBS CTF Cover

Bug Bounty Summit CTF Writeup

The CTF is live on Hacker101 as Grayhatcon CTF – Hacker101 CTF The CTF was built upon real vulnerabilities found during bug bounties. It had four flags – 250 points each. Objective - Hackerone’s Username and Password database has been leaked and put on an auction. Our task was to delete the auction listing before anyone buys it. We were given an IP, which resolved to a web application....

November 2, 2020 Â· 6 min Â· Kumar Ashwin