Fastly Subdomain Takeover $2000

Today, I am going to share how I found Fastly subdomain takeover vulnerability and earn my first four digits bounty. Let’s get started.

What a fascinating read.

Alexander Thangavel walk through the subdomain takeover vulnerability. This was an edge case scenario and only exploited when specific conditions were met. Nevertheless, submitting the bug earned him $2000.

Subscribe to Optimistically Skeptical

Sign up now to get access to the library of members-only issues.
Jamie Larson
Subscribe