SlideShare a Scribd company logo
The Game of Bug Bounty
Hunting
Money, Drama, Action and Fame
By,
Abhinav Mishra | 0ctac0der
Let’s get a bit friendly first
Me?
Abhinav Mishra | @0ctac0der | Bug Bounty Hunter | Freelancer . Have Quest?
And you?
Name? | What are you? | Security Exp? | Bug Hunter?
In the meantime, copy the content to your laptops. Install VirtualBox and copy the Kali ISO. Run Kali
Linux as a virtual machine. Help your neighbors (yes, this applies even if he is a guy)
What’s on the plate?
● All you need to know about bug bounty and platforms
○ History & present | Who can do it? What are the skill needed? Where to start from?
○ About Hackerone. | About BugCrowd.
○ Penetration Testing and Bug Bounties
● Need Some Motivation?
○ How much money are we talking about? MONEY
○ Where do you stand? Where do I stand?
● Bug Hunter’s Avenue
○ How do I do it? Building your approach?
○ Choose your Goose (to get golden eggs) and Let’s do it …. ACTION
○ Resources and Tools I use (suggest), Blogs and People to follow
● Best submissions H1 (those I love ) Fame
● Dark Side: Mishaps, Blunders and some (ugly) famous reports :) - DRAMA
Bug Bounties
What is it? Hack → Report → Get Paid
History of Bug Bounties:
Read more & Image credit : https://cobalt.io/blog/the-history-of-bug-bounty-programs/
Present Status of Bug Bounty Programs
● Most Famous Platforms:
○ HackerOne - Founded in 2012
○ BugCrowd - Founded in 2012
● Worldwide 488+ Public Programs (as per BugCrowd List)
● What you get? Cash | Bitcoins | Swag | Hall Of Fame
● Who can participate?
○ Technically? Anyone.
● What are the skills required?
○ Web/Mobile/Infra hacking skills, reporting skills, sharp mind, out of the “room” thinking (because
the box is too small)
● Where to start?
○ Process is very simple. Register to BB platforms → Choose program → Hack → Report
Lifecycle of Bug Bounty Submission
About HackerOne, BugCrowd & Public programs
● Two most popular Bug Bounty Platforms.
● Provide a great platform for white hats to sharpen the skills and earn cash.
● Public and Private programs to participate.
● Individual bug bounty platforms: Facebook, Google, Microsoft.
● List of all bug bounty programs:
○ BugCrowd Maintained List
○ FireBounty List
● Openbugbounty : Link
Bug Bounty Motivation #1 (Money)
Let’s have a tea break… 10 min.
If we started at right time, it should be 11.45 AM now.
Approach
What To Do
● The earlier, the better
● Be the user first
● Understand the logic, to break it
● Have custom methods, payloads
● Not just XSS, CSRF, IDOR, SQLi…
● Reporting is the money multiplier
● Be professional
What Not To Do
● XSS : ctrl c → ctrl v everywhere
● Low fruits are never the best
● The easy way is not the right way
● Half filled submissions
● Only OWASP Top 10?
● Irresponsible in responsible
disclosures.
● Don’t do #Beg-Bounty
Enough. So what next?
Next 1 Hour:
● Exploring the scope of a program. Building the approach.
● Lookout for low hanging fruits.
● Some cool tricks to speed up the hunting
● Tools and scripts which might help
● Reporting .. how to do this?
● Attack scenario and Exploit
After that (for 0.5 Hours):
● Choose your target
● Hunt for bugs, let’s see who is going to buy us a drink.
Action Begins Here...
● Exploring the scope
○ Read the “Rules of Engagement” and “Program Description”
○ Knockpy www.mydomain.com or Recon-ng Link
○ If scope is “*.mydomain.com” then do “Inurl:mydomain.com -www”
○ Mobile apps? Reverse engg to find URLs.
○ Mobile websites… https://m.mydomain.com
● Port scan, service detection & low hanging fruits
○ Do not miss the server
■ Port scanning: nmap is your buddy nmap -sS -A -PN -p mydomain.com
○ Publicly accessible grails console, fuzz for hidden files or insecure urls.
■ Wfuzz, google
Low hanging fruits….
Remember everyone is looking for it, but the only the one wins.
● Finding XSS
○ - Inject to find XSS Link
○ - Unicode transformation issues- By @tbmnull - PDF here
● CSRF: (Ref: https://whitton.io/)
Low hanging fruits…. Chase #2
● SSL issues (SSLscan),
● Wordpress bugs (WPScan)
○ Wpscan --url “www.mydomain.com/blog”
● Fuzzing (Wfuzz)
○ Wfuzz -c -z file,”SecList” --hc 404 https://www.mydomain.com/admin/FUZZ
● Session related vulnerabilities
○ Fixation, Reuse, Expiration
○ Insecure cookies, no account lockouts
○ Password reset bugs: token reuse, token generation etc.
○ Auto session logout on all devices? And mobile app?
○ Account enumeration, Clickjacking, Info disclosures
Bug Bounty Motivation #2
Let’s have a tea break… 10 min.
If we started at right time, it should be 1.30 PM now.
Slightly higher
● SQLi | Sample report: Link
● Insecure direct object reference (Game of “Eena Meena Deeka“) | Sample
report: Link
● XXE vulnerabilities | Sample report: Link (My personal fav)
● Remote code execution | Sample report: Link
● Priv Esc or Authorization bypass | Sample report: HackerOne Link
● Server Side request forgery (SSRF) | Sample report: HackerOne Link
● HTTP response splitting | Sample report: HackerOne Link
Out of the “room” findings (Fame)
Refer these incredible findings:
● Uber Bug Bounty: Turning Self-XSS into Good-XSS : Link
● How I hacked Hotmail : Link
● Command injection which got me "6000$" from #Google : Link
● Content Types and XSS: Facebook Studio : Link
Time is the “BOSS”
Any specific vulnerability that you want to know how to hunt?
Bug Bounty Motivation #3
Let’s have a tea break… 10 min.
If we started at right time, it should be 2.45 PM now.
Choose your Goose (for golden eggs)
What now? (30 Min)
● Register on any platform (BugCrowd or HackerOne) or Choose a public
program if you want.
● Hunt for bugs.
● Ask questions. Push yourself to go beyond just salary :)
At the same time:
● Follow the bounty rules.
● Follow the responsible disclosures. Do not public the bug (if you get lucky).
● Reporting is the hidden secret.
Bug Bounty Motivation #4
Let’s have a tea break… 10 min.
If we started at right time, it should be 3.30 PM now.
The Dark side (Drama)
Case 1. The unexpected “Facebook” and an over-curious hacker.
The story from Wes’s point of view: Link
The Dark side Part 2
Case 2. A desperate, unprofessional, greedy, abusive report, deserve this.
Where to go next?
Resources:
● How to become a Bug Bounty Hunter (BugCrowd)
● Researcher Resources - Tutorials (BugCrowd)
● The Bug Hunters Methodology (Jason Haddix)
● Researcher Resources - Tutorials (BugCrowd)
Public Bug Reports:
● Bug Bounty POC. All Bug Bounty POC write ups by Security Researchers. Link
● the unofficial HackerOne disclosure timeline. (HackerOne Reports) Link
● Public Pentest reports : Link
Where to go next?
Blogs to Follow:
● BugCrowd Blog
● HackerOne Blog
● Jack Whitton’s Blog
● Hack 2 Learn. Master the art of Cross Site Scripting. Brute Logic’s Blog
● Bug Bounty Findings by Meals. Meal’s Blog
Remember, all the resources, tools, blogs, examples shown by me in this session are one of those
hundreds (if not thousand) which are there on internet. The best way to find is, do not remain AFK
"Computers are useless. They can only give you answers."
- Pablo Picasso
If we started at right
time, it should be 4 PM
now.

More Related Content

What's hot

Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016
Shubham Gupta
 
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
HackerOne
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
Shahee Mirza
 
Bug Bounty - Hackers Job
Bug Bounty - Hackers JobBug Bounty - Hackers Job
Bug Bounty - Hackers JobArbin Godar
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptx
Peter Yaworski
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
CODE BLUE
 
Bug Bounty Programs For The Web
Bug Bounty Programs For The WebBug Bounty Programs For The Web
Bug Bounty Programs For The Web
Michael Coates
 
Meet the hackers powering the world's best bug bounty programs
Meet the hackers powering the world's best bug bounty programsMeet the hackers powering the world's best bug bounty programs
Meet the hackers powering the world's best bug bounty programs
HackerOne
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert Box
Aaron Weaver
 
Recon and Bug Bounties - What a great love story!
Recon and Bug Bounties - What a great love story!Recon and Bug Bounties - What a great love story!
Recon and Bug Bounties - What a great love story!
Abhijeth D
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
Rodolfo Assis (Brute)
 
Pentesting ReST API
Pentesting ReST APIPentesting ReST API
Pentesting ReST API
Nutan Kumar Panda
 
Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
Ajay Negi
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
Avinash Thapa
 
Ransomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDFRansomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDF
Andy Thompson
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties
OWASP Nagpur
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
Niyas Nazar
 
Cross site scripting attacks and defenses
Cross site scripting attacks and defensesCross site scripting attacks and defenses
Cross site scripting attacks and defenses
Mohammed A. Imran
 
Hunting for security bugs in AEM webapps
Hunting for security bugs in AEM webappsHunting for security bugs in AEM webapps
Hunting for security bugs in AEM webapps
Mikhail Egorov
 
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass
Дмитрий Бумов
 

What's hot (20)

Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016
 
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...Bounty Craft: Bug bounty reports  how do they work, @sushihack presents at Nu...
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
 
Bug Bounty - Hackers Job
Bug Bounty - Hackers JobBug Bounty - Hackers Job
Bug Bounty - Hackers Job
 
Hackfest presentation.pptx
Hackfest presentation.pptxHackfest presentation.pptx
Hackfest presentation.pptx
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
 
Bug Bounty Programs For The Web
Bug Bounty Programs For The WebBug Bounty Programs For The Web
Bug Bounty Programs For The Web
 
Meet the hackers powering the world's best bug bounty programs
Meet the hackers powering the world's best bug bounty programsMeet the hackers powering the world's best bug bounty programs
Meet the hackers powering the world's best bug bounty programs
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert Box
 
Recon and Bug Bounties - What a great love story!
Recon and Bug Bounties - What a great love story!Recon and Bug Bounties - What a great love story!
Recon and Bug Bounties - What a great love story!
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
 
Pentesting ReST API
Pentesting ReST APIPentesting ReST API
Pentesting ReST API
 
Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
Ransomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDFRansomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDF
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Cross site scripting attacks and defenses
Cross site scripting attacks and defensesCross site scripting attacks and defenses
Cross site scripting attacks and defenses
 
Hunting for security bugs in AEM webapps
Hunting for security bugs in AEM webappsHunting for security bugs in AEM webapps
Hunting for security bugs in AEM webapps
 
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass
 

Similar to The Game of Bug Bounty Hunting - Money, Drama, Action and Fame

Fun & profit with bug bounties
Fun & profit with bug bountiesFun & profit with bug bounties
Fun & profit with bug bounties
n|u - The Open Security Community
 
My Bug Hunting With Open Source
My Bug Hunting With Open SourceMy Bug Hunting With Open Source
My Bug Hunting With Open Source
Madhu Akula
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed Adam
Mohammed Adam
 
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi ChapterAndroid "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Abhinav Mishra
 
Hacking - Breaking Into It
Hacking - Breaking Into ItHacking - Breaking Into It
Hacking - Breaking Into It
CTruncer
 
TSC Summit #4 - Howto get browser persitence and remote execution (JS)
TSC Summit #4 - Howto get browser persitence and remote execution (JS)TSC Summit #4 - Howto get browser persitence and remote execution (JS)
TSC Summit #4 - Howto get browser persitence and remote execution (JS)
Mikal Villa
 
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
Santhosh Tuppad
 
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
OWASP Delhi
 
Integral Ad Science Digital Ad Fraud Presentation
Integral Ad Science Digital Ad Fraud PresentationIntegral Ad Science Digital Ad Fraud Presentation
Integral Ad Science Digital Ad Fraud Presentation
Integral Ad Science
 
Find my tea [sync ipswich] a technical journey through new product development
Find my tea [sync ipswich] a technical journey through new product developmentFind my tea [sync ipswich] a technical journey through new product development
Find my tea [sync ipswich] a technical journey through new product development
PaulGrenyer1
 
On hacking & security
On hacking & security On hacking & security
On hacking & security
Ange Albertini
 
Hit by a Cyberattack: lesson learned
 Hit by a Cyberattack: lesson learned Hit by a Cyberattack: lesson learned
Hit by a Cyberattack: lesson learned
B.A.
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties
Behrouz Sadeghipour
 
Ncc hackers session 4
Ncc hackers session 4Ncc hackers session 4
Ncc hackers session 4
Jemma Davis
 
How to contribute back to Open Source
How to contribute back to Open SourceHow to contribute back to Open Source
How to contribute back to Open Source
Wojciech Koszek
 
Online Privacy & Computer Security Basics (September 2017)
Online Privacy & Computer Security Basics (September 2017)Online Privacy & Computer Security Basics (September 2017)
Online Privacy & Computer Security Basics (September 2017)
Kit O'Connell
 
brighton final.pptx
brighton final.pptxbrighton final.pptx
brighton final.pptx
ssuser152aeb
 
Let’s hunt the target using OSINT
Let’s hunt the target using OSINTLet’s hunt the target using OSINT
Let’s hunt the target using OSINT
Chandrapal Badshah
 
Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOME
Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOMENegative Unemployment and Great Job Satisfaction? Why infosec is AWESEOME
Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOMEjeffmcjunkin
 
Defcon 23 - David Huerta - alice and bob are really confused
Defcon 23 - David Huerta - alice and bob are really confusedDefcon 23 - David Huerta - alice and bob are really confused
Defcon 23 - David Huerta - alice and bob are really confused
Felipe Prado
 

Similar to The Game of Bug Bounty Hunting - Money, Drama, Action and Fame (20)

Fun & profit with bug bounties
Fun & profit with bug bountiesFun & profit with bug bounties
Fun & profit with bug bounties
 
My Bug Hunting With Open Source
My Bug Hunting With Open SourceMy Bug Hunting With Open Source
My Bug Hunting With Open Source
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed Adam
 
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi ChapterAndroid "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
Android "Fight Club" : In pursuit of APPiness -- null Humla Delhi Chapter
 
Hacking - Breaking Into It
Hacking - Breaking Into ItHacking - Breaking Into It
Hacking - Breaking Into It
 
TSC Summit #4 - Howto get browser persitence and remote execution (JS)
TSC Summit #4 - Howto get browser persitence and remote execution (JS)TSC Summit #4 - Howto get browser persitence and remote execution (JS)
TSC Summit #4 - Howto get browser persitence and remote execution (JS)
 
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
 
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
 
Integral Ad Science Digital Ad Fraud Presentation
Integral Ad Science Digital Ad Fraud PresentationIntegral Ad Science Digital Ad Fraud Presentation
Integral Ad Science Digital Ad Fraud Presentation
 
Find my tea [sync ipswich] a technical journey through new product development
Find my tea [sync ipswich] a technical journey through new product developmentFind my tea [sync ipswich] a technical journey through new product development
Find my tea [sync ipswich] a technical journey through new product development
 
On hacking & security
On hacking & security On hacking & security
On hacking & security
 
Hit by a Cyberattack: lesson learned
 Hit by a Cyberattack: lesson learned Hit by a Cyberattack: lesson learned
Hit by a Cyberattack: lesson learned
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties
 
Ncc hackers session 4
Ncc hackers session 4Ncc hackers session 4
Ncc hackers session 4
 
How to contribute back to Open Source
How to contribute back to Open SourceHow to contribute back to Open Source
How to contribute back to Open Source
 
Online Privacy & Computer Security Basics (September 2017)
Online Privacy & Computer Security Basics (September 2017)Online Privacy & Computer Security Basics (September 2017)
Online Privacy & Computer Security Basics (September 2017)
 
brighton final.pptx
brighton final.pptxbrighton final.pptx
brighton final.pptx
 
Let’s hunt the target using OSINT
Let’s hunt the target using OSINTLet’s hunt the target using OSINT
Let’s hunt the target using OSINT
 
Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOME
Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOMENegative Unemployment and Great Job Satisfaction? Why infosec is AWESEOME
Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOME
 
Defcon 23 - David Huerta - alice and bob are really confused
Defcon 23 - David Huerta - alice and bob are really confusedDefcon 23 - David Huerta - alice and bob are really confused
Defcon 23 - David Huerta - alice and bob are really confused
 

More from Abhinav Mishra

Insecure direct object reference (null delhi meet)
Insecure direct object reference (null delhi meet)Insecure direct object reference (null delhi meet)
Insecure direct object reference (null delhi meet)
Abhinav Mishra
 
Peerlyst Delhi NCR Chapter Meet
Peerlyst Delhi NCR Chapter MeetPeerlyst Delhi NCR Chapter Meet
Peerlyst Delhi NCR Chapter Meet
Abhinav Mishra
 
The art of android hacking
The art of  android hackingThe art of  android hacking
The art of android hacking
Abhinav Mishra
 
Android Security Basics
Android Security BasicsAndroid Security Basics
Android Security Basics
Abhinav Mishra
 
How not to make a hacker friendly application
How not to make a hacker friendly applicationHow not to make a hacker friendly application
How not to make a hacker friendly application
Abhinav Mishra
 
Anatomizing online payment systems: hack to shop
Anatomizing online payment systems: hack to shopAnatomizing online payment systems: hack to shop
Anatomizing online payment systems: hack to shop
Abhinav Mishra
 

More from Abhinav Mishra (6)

Insecure direct object reference (null delhi meet)
Insecure direct object reference (null delhi meet)Insecure direct object reference (null delhi meet)
Insecure direct object reference (null delhi meet)
 
Peerlyst Delhi NCR Chapter Meet
Peerlyst Delhi NCR Chapter MeetPeerlyst Delhi NCR Chapter Meet
Peerlyst Delhi NCR Chapter Meet
 
The art of android hacking
The art of  android hackingThe art of  android hacking
The art of android hacking
 
Android Security Basics
Android Security BasicsAndroid Security Basics
Android Security Basics
 
How not to make a hacker friendly application
How not to make a hacker friendly applicationHow not to make a hacker friendly application
How not to make a hacker friendly application
 
Anatomizing online payment systems: hack to shop
Anatomizing online payment systems: hack to shopAnatomizing online payment systems: hack to shop
Anatomizing online payment systems: hack to shop
 

Recently uploaded

Chapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdfChapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdf
Kartik Tiwari
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
Scholarhat
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Group Presentation 2 Economics.Ariana Buscigliopptx
Group Presentation 2 Economics.Ariana BuscigliopptxGroup Presentation 2 Economics.Ariana Buscigliopptx
Group Presentation 2 Economics.Ariana Buscigliopptx
ArianaBusciglio
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
DeeptiGupta154
 
Normal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of LabourNormal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of Labour
Wasim Ak
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
Tamralipta Mahavidyalaya
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
thanhdowork
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 

Recently uploaded (20)

Chapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdfChapter -12, Antibiotics (One Page Notes).pdf
Chapter -12, Antibiotics (One Page Notes).pdf
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Group Presentation 2 Economics.Ariana Buscigliopptx
Group Presentation 2 Economics.Ariana BuscigliopptxGroup Presentation 2 Economics.Ariana Buscigliopptx
Group Presentation 2 Economics.Ariana Buscigliopptx
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Overview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with MechanismOverview on Edible Vaccine: Pros & Cons with Mechanism
Overview on Edible Vaccine: Pros & Cons with Mechanism
 
Normal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of LabourNormal Labour/ Stages of Labour/ Mechanism of Labour
Normal Labour/ Stages of Labour/ Mechanism of Labour
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Home assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdfHome assignment II on Spectroscopy 2024 Answers.pdf
Home assignment II on Spectroscopy 2024 Answers.pdf
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
A Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptxA Survey of Techniques for Maximizing LLM Performance.pptx
A Survey of Techniques for Maximizing LLM Performance.pptx
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 

The Game of Bug Bounty Hunting - Money, Drama, Action and Fame

  • 1. The Game of Bug Bounty Hunting Money, Drama, Action and Fame By, Abhinav Mishra | 0ctac0der
  • 2. Let’s get a bit friendly first Me? Abhinav Mishra | @0ctac0der | Bug Bounty Hunter | Freelancer . Have Quest? And you? Name? | What are you? | Security Exp? | Bug Hunter? In the meantime, copy the content to your laptops. Install VirtualBox and copy the Kali ISO. Run Kali Linux as a virtual machine. Help your neighbors (yes, this applies even if he is a guy)
  • 3. What’s on the plate? ● All you need to know about bug bounty and platforms ○ History & present | Who can do it? What are the skill needed? Where to start from? ○ About Hackerone. | About BugCrowd. ○ Penetration Testing and Bug Bounties ● Need Some Motivation? ○ How much money are we talking about? MONEY ○ Where do you stand? Where do I stand? ● Bug Hunter’s Avenue ○ How do I do it? Building your approach? ○ Choose your Goose (to get golden eggs) and Let’s do it …. ACTION ○ Resources and Tools I use (suggest), Blogs and People to follow ● Best submissions H1 (those I love ) Fame ● Dark Side: Mishaps, Blunders and some (ugly) famous reports :) - DRAMA
  • 4. Bug Bounties What is it? Hack → Report → Get Paid History of Bug Bounties: Read more & Image credit : https://cobalt.io/blog/the-history-of-bug-bounty-programs/
  • 5. Present Status of Bug Bounty Programs ● Most Famous Platforms: ○ HackerOne - Founded in 2012 ○ BugCrowd - Founded in 2012 ● Worldwide 488+ Public Programs (as per BugCrowd List) ● What you get? Cash | Bitcoins | Swag | Hall Of Fame ● Who can participate? ○ Technically? Anyone. ● What are the skills required? ○ Web/Mobile/Infra hacking skills, reporting skills, sharp mind, out of the “room” thinking (because the box is too small) ● Where to start? ○ Process is very simple. Register to BB platforms → Choose program → Hack → Report
  • 6. Lifecycle of Bug Bounty Submission
  • 7. About HackerOne, BugCrowd & Public programs ● Two most popular Bug Bounty Platforms. ● Provide a great platform for white hats to sharpen the skills and earn cash. ● Public and Private programs to participate. ● Individual bug bounty platforms: Facebook, Google, Microsoft. ● List of all bug bounty programs: ○ BugCrowd Maintained List ○ FireBounty List ● Openbugbounty : Link
  • 8. Bug Bounty Motivation #1 (Money) Let’s have a tea break… 10 min. If we started at right time, it should be 11.45 AM now.
  • 9. Approach What To Do ● The earlier, the better ● Be the user first ● Understand the logic, to break it ● Have custom methods, payloads ● Not just XSS, CSRF, IDOR, SQLi… ● Reporting is the money multiplier ● Be professional What Not To Do ● XSS : ctrl c → ctrl v everywhere ● Low fruits are never the best ● The easy way is not the right way ● Half filled submissions ● Only OWASP Top 10? ● Irresponsible in responsible disclosures. ● Don’t do #Beg-Bounty
  • 10. Enough. So what next? Next 1 Hour: ● Exploring the scope of a program. Building the approach. ● Lookout for low hanging fruits. ● Some cool tricks to speed up the hunting ● Tools and scripts which might help ● Reporting .. how to do this? ● Attack scenario and Exploit After that (for 0.5 Hours): ● Choose your target ● Hunt for bugs, let’s see who is going to buy us a drink.
  • 11. Action Begins Here... ● Exploring the scope ○ Read the “Rules of Engagement” and “Program Description” ○ Knockpy www.mydomain.com or Recon-ng Link ○ If scope is “*.mydomain.com” then do “Inurl:mydomain.com -www” ○ Mobile apps? Reverse engg to find URLs. ○ Mobile websites… https://m.mydomain.com ● Port scan, service detection & low hanging fruits ○ Do not miss the server ■ Port scanning: nmap is your buddy nmap -sS -A -PN -p mydomain.com ○ Publicly accessible grails console, fuzz for hidden files or insecure urls. ■ Wfuzz, google
  • 12. Low hanging fruits…. Remember everyone is looking for it, but the only the one wins. ● Finding XSS ○ - Inject to find XSS Link ○ - Unicode transformation issues- By @tbmnull - PDF here ● CSRF: (Ref: https://whitton.io/)
  • 13. Low hanging fruits…. Chase #2 ● SSL issues (SSLscan), ● Wordpress bugs (WPScan) ○ Wpscan --url “www.mydomain.com/blog” ● Fuzzing (Wfuzz) ○ Wfuzz -c -z file,”SecList” --hc 404 https://www.mydomain.com/admin/FUZZ ● Session related vulnerabilities ○ Fixation, Reuse, Expiration ○ Insecure cookies, no account lockouts ○ Password reset bugs: token reuse, token generation etc. ○ Auto session logout on all devices? And mobile app? ○ Account enumeration, Clickjacking, Info disclosures
  • 14. Bug Bounty Motivation #2 Let’s have a tea break… 10 min. If we started at right time, it should be 1.30 PM now.
  • 15. Slightly higher ● SQLi | Sample report: Link ● Insecure direct object reference (Game of “Eena Meena Deeka“) | Sample report: Link ● XXE vulnerabilities | Sample report: Link (My personal fav) ● Remote code execution | Sample report: Link ● Priv Esc or Authorization bypass | Sample report: HackerOne Link ● Server Side request forgery (SSRF) | Sample report: HackerOne Link ● HTTP response splitting | Sample report: HackerOne Link
  • 16. Out of the “room” findings (Fame) Refer these incredible findings: ● Uber Bug Bounty: Turning Self-XSS into Good-XSS : Link ● How I hacked Hotmail : Link ● Command injection which got me "6000$" from #Google : Link ● Content Types and XSS: Facebook Studio : Link
  • 17. Time is the “BOSS” Any specific vulnerability that you want to know how to hunt?
  • 18. Bug Bounty Motivation #3 Let’s have a tea break… 10 min. If we started at right time, it should be 2.45 PM now.
  • 19. Choose your Goose (for golden eggs) What now? (30 Min) ● Register on any platform (BugCrowd or HackerOne) or Choose a public program if you want. ● Hunt for bugs. ● Ask questions. Push yourself to go beyond just salary :) At the same time: ● Follow the bounty rules. ● Follow the responsible disclosures. Do not public the bug (if you get lucky). ● Reporting is the hidden secret.
  • 20. Bug Bounty Motivation #4 Let’s have a tea break… 10 min. If we started at right time, it should be 3.30 PM now.
  • 21. The Dark side (Drama) Case 1. The unexpected “Facebook” and an over-curious hacker. The story from Wes’s point of view: Link
  • 22. The Dark side Part 2 Case 2. A desperate, unprofessional, greedy, abusive report, deserve this.
  • 23. Where to go next? Resources: ● How to become a Bug Bounty Hunter (BugCrowd) ● Researcher Resources - Tutorials (BugCrowd) ● The Bug Hunters Methodology (Jason Haddix) ● Researcher Resources - Tutorials (BugCrowd) Public Bug Reports: ● Bug Bounty POC. All Bug Bounty POC write ups by Security Researchers. Link ● the unofficial HackerOne disclosure timeline. (HackerOne Reports) Link ● Public Pentest reports : Link
  • 24. Where to go next? Blogs to Follow: ● BugCrowd Blog ● HackerOne Blog ● Jack Whitton’s Blog ● Hack 2 Learn. Master the art of Cross Site Scripting. Brute Logic’s Blog ● Bug Bounty Findings by Meals. Meal’s Blog Remember, all the resources, tools, blogs, examples shown by me in this session are one of those hundreds (if not thousand) which are there on internet. The best way to find is, do not remain AFK
  • 25. "Computers are useless. They can only give you answers." - Pablo Picasso If we started at right time, it should be 4 PM now.