bug bounty for - beginners

16
Bug Bounty for - Beginners HIMANSHU KUMAR DAS

Upload: himanshu-das

Post on 09-Jun-2015

2.460 views

Category:

Technology


9 download

DESCRIPTION

Bug Bounty for - Beginners

TRANSCRIPT

Page 1: Bug Bounty for - Beginners

Bug Bounty for - Beginners

HIMANSHU KUMAR DAS

Page 2: Bug Bounty for - Beginners

about.me

Infosec analyst at iViZ techno sol. Pvt. Ltd.

Passionate Capture The Flag(CTF) player.

Started bug bounty recently, listed on few Security Acknowledgement Pages, few $$$, few t-shirts.

Member of n|u community past 2 years 6 months.

Page 3: Bug Bounty for - Beginners

todays talk

Prerequisites

Highlights

Initial Approach

Tools to tune

Automating on localhost.

Bug Submission/Reporting.

Demo…..

Page 4: Bug Bounty for - Beginners

prerequisites

patience……… of course, YES!!!

Ninja Skills, NO!!!

Operating System and web browser, a matter of argument, so you select!!!

Have you read any of these? OWASP Testing Guide v3

The Web Application Hacker’s Handbook- 2nd Edition

RFC 2616 – HTTP/1.1

Page 5: Bug Bounty for - Beginners

bug bounty program: highlights

Not limited to web applications, even networks and products.

Must be a Responsible Disclosure.

Lots of $$$ , gifts, t-shirts.

Test your: <script>alert(“Bounty”);</script>

Page 6: Bug Bounty for - Beginners

initial approach

Did you read the scope?

Reconnaissance: CMS, default pages, paths, plugins( robots.txt,

phpinfo.php, .htaccess)

Various subdomains

Identify services

Understand the logic of any functionality.

Say No to SCANNERS!!!

Page 7: Bug Bounty for - Beginners
Page 8: Bug Bounty for - Beginners

tools to tune Web Proxy (Burp Suite, Fiddler, OWASP ZAP many others)

Must have firefox addons: web developer

tamper Data

wappalyzer

foxyproxy

user agent switcher

live http headers

ClickJacking Defense (https://addons.mozilla.org/en-us/firefox/addon/clickjacking-defense-declar/)

and the counting goes on……………………

Page 9: Bug Bounty for - Beginners

automating on localhost

Install web server on your local system.(WAMP, XAMPP)

Download and install product(CMS) on your local web server.

Time to input and sleep : Wfuzz

intellifuzz-xss(By @matthewdfuller)

Sqlmap

IronWASP( By @lavakumark)

Page 10: Bug Bounty for - Beginners

Few techniques to bypass security measures

Brute-force IP based blocking, user-agent based blocking.

Account locked, yet account accessible.

Cross-site request forgery Token missing.

Token not time-boxed.

Token not validated.

Token not random.

UI Redressing/ClickJacking Drag and Drop [ Discovered by ahamed nafeez(@skeptic_fx) ]

Content Extraction (deprecated in modern browsers).

Page 11: Bug Bounty for - Beginners

Bug Submission

Subject: Responsible Disclosure.

Nature/Description of the Bug.

Impact.

Testing Environment: OS, Browsers, Tools(if any).

Proof Of Concept: Video(avi/flv), Screenshot.

Page 12: Bug Bounty for - Beginners

DEMO

Page 13: Bug Bounty for - Beginners

Stored XSS through SVG

What is SVG?

Supports modern browser.

Dis-section of the payload. XML CDATA - All text in an XML document will be parsed by the

parser, But text inside a CDATA section will be ignored by the parser.

To avoid errors script code can be defined as CDATA.

Page 15: Bug Bounty for - Beginners

DEMO – Stored XSS on FACEBOOKBY

Riyaz Ahemed Walikar@riyazwalikar

http://www.riyazwalikar.com

Page 16: Bug Bounty for - Beginners

twitter: @mehimansue-mail: [email protected]

QUESTIONS ?

THANK YOU!!!