SlideShare a Scribd company logo
1 of 45
Download to read offline
Testers, get into
security bug bounties!
              by Eusebiu Blindu
             CzechTest 2013
I am a tester, not a security expert
http://www.utest.com/
•   potential cash

•   some reputation

•   experience

•   skill improvement
•    "It's hard and I never did security
    stuff before" (psychological)

•   "I don't have the skills" (technical)

•    "I don't have time, I have to do
    something else, I can't fit it in my
    schedule" (logistics)
•   you don't have to totally hack exposing
    a major flaw in order to be rewarded in
    security bug bounties

•   you don't have to know that "much" to
    get started in sending bug reports

•   you don't need to be an expert in the
    field of security
•   Try to find small vulnerabilities

•   Try bug bounty programs that don't
    offer cash, only mentions

•   Try to read blog containing reports of
    already rewarded bugs
•   A tester has the reflex of finding and
    sending general bug reports
•   Can send "without shame" a bug
    report without fear of rejection
•   Has a lot of skills that can be focused
    on security
Reasons:
• it is usually rewarded by every bug
  bounty program
• most feasible to look for ( considering
  time spent, chances of finding and the
  reward value)
• for testers should be easy, because
  there is not too much new techical
  knowledge
(for testers to understand)

Simply put: "Make the website popup a
  window with your desired message on
  the vulnerable domain by inserting an
  input"

(but read more about it on the "internets"...)
(... a tester might ask)


•   With an XSS you can attack other
    users (not the server)

•   It's one of the most common attacks
1) Attacker sends email with a link to
  victim

2) Victim clicks on the link

3) Attacker steals session cookie and has
  access to victim's account
•   error pages

•   server banner pages

•   clickjacking
•   payed much more

•   harder to find

•   requires more "out of the box" thinking

•   need little bit of luck

•   can be find as a result of one or more
    low level bug findings
• https://www.site_to_be_tested.com/


• https://www.site_to_be_tested.com/
 download?filename=D://www_conten
 t/reports/12_01_2010.csv
•   Main tool should be your brain

•   Scanners: Acunetix WVS, Burp Suite
    Pro, Dirbuster, SqlMap

•   Visibility : Fiddler2

•   Flash: HP SWFScan

•   -... and Google Advanced Search
•   it will show you types of bugs on a
    website that you might not be familiar
    with
•   do a crawling of a website

•   do certain activities faster than you

•   find occasionally small or medium bugs
    that are rewardable
•   think like a human

•   find major flaws

•   it will find lots of false positives (fake
    bugs)

•   guarantee a totally safe product
Recommandation:



 You can use the tool in the beginning,
 after you identified an area. Then go
 try manually with complex steps and
 deeper investigation.
Battlefield   Bug bounty
attack        field

               Small Plan

               Know where you can
               search for bugs
•   more chances to find bugs in newer
    bug bounty programs

•   more chances to find bugs in newly
    added functionalities

•   more chances to find bugs in products
    that are part of new acquisitions
•   you have to be faster especially in the
    beginning of a new bug bounty
    program than the competition

•   you have to be more creative than the
    competition to find complex issues
•   you can learn from what others already
    reported before you

•   Little bit of healthy competition
    increases motivation

•   the application will seem easier to hack
    after you saw someone else doing it
•   read the requirements and see what is
    rewardable

•   list all the rewardable domains

•   list all the rewardable subdomains

(see if Android or iOS platforms are
  rewardable etc)
•   read bug bounty requirements
•   read about the product (on main
    website for example)
•   read what was rewarded (social
    media, blogs, news articles)
•   similar domains with the known valid
    ones
•   whois records for domains belonging
    to the same company
•   decrypt data from client app
    (Desktop,Android,iOS)
•   DNS records lookup
•   similar IPs (consecutive) as other valid
    subdomains
•   brute force for possible subdomain
    name
    "qa.domain.com,db.domain.com"
•   Google search: "site:domain.com",
    "site:domain.com -
    site:www.domain.com"
•   data analysed (image files on main
    site are listed on a different unknown
    subdomain)
Just send something!
•   tools (helps, but it's not the main
    thing)
•   learning about the business logic and
    complex functionality helps
•   similar bugs in another area could exist
•   the same techniques work differently
    for different people
•   hack the database by finding
    credentials using scanners and
    manually analyzing files

•   hack the database credentials by
    decompressing a flash file

•   hack the database credentials by using
    an unfiltered download functionality
•   keep an open mind (Avoid "I will use
    only Ubuntu")
•   overcome fear of succeeding
    (subconscious fear of winning, fear or
    envious reprisals at workplace)
•   see more ideas and approaches (social
    media)
•   avoid "expert complex" (fear of trying
    "stupid" stuff)
•   social media can help you

•    your personal standards go higher so
    you aim for higher
•   there are not too many testers to
    promote it

•   the current format of bug bounties is
    new

•   seen a as a separate domain
Give a try to security bug bounties

  And..

See if it works for you
Thanks!

Eusebiu Blindu

http://www.testalways.com


eusebiu.blindu@testalways.com


@testalways

More Related Content

Viewers also liked

Тестирование на основе моделей: "ужас-ужас" или всё не так страшно?
Тестирование на основе моделей: "ужас-ужас" или всё не так страшно?Тестирование на основе моделей: "ужас-ужас" или всё не так страшно?
Тестирование на основе моделей: "ужас-ужас" или всё не так страшно?
Alexei Barantsev
 
Sqadays 8-barancev
Sqadays 8-barancevSqadays 8-barancev
Sqadays 8-barancev
Alexei Lupan
 
Normas iso de qualidade laboratório
Normas iso de qualidade   laboratórioNormas iso de qualidade   laboratório
Normas iso de qualidade laboratório
Luiz Messano
 
павел мильков знания и умения тестировщиков
павел мильков   знания и умения тестировщиковпавел мильков   знания и умения тестировщиков
павел мильков знания и умения тестировщиков
Alexei Lupan
 

Viewers also liked (14)

Expanding the area of your current job and expertise -Ignite Berlin #3
Expanding the area of your current job and expertise -Ignite Berlin #3Expanding the area of your current job and expertise -Ignite Berlin #3
Expanding the area of your current job and expertise -Ignite Berlin #3
 
Знание vs Незнание: что полезнее для тестирования?
Знание vs Незнание: что полезнее для тестирования?Знание vs Незнание: что полезнее для тестирования?
Знание vs Незнание: что полезнее для тестирования?
 
Алексей Баранцев - О знании, незнании и интуиции
Алексей Баранцев - О знании, незнании и интуицииАлексей Баранцев - О знании, незнании и интуиции
Алексей Баранцев - О знании, незнании и интуиции
 
Тестирование на основе моделей: "ужас-ужас" или всё не так страшно?
Тестирование на основе моделей: "ужас-ужас" или всё не так страшно?Тестирование на основе моделей: "ужас-ужас" или всё не так страшно?
Тестирование на основе моделей: "ужас-ужас" или всё не так страшно?
 
Sqadays 8-barancev
Sqadays 8-barancevSqadays 8-barancev
Sqadays 8-barancev
 
Sqa8 urazov
Sqa8 urazovSqa8 urazov
Sqa8 urazov
 
Я бы в тестеры пошёл...
Я бы в тестеры пошёл...Я бы в тестеры пошёл...
Я бы в тестеры пошёл...
 
Normas iso de qualidade laboratório
Normas iso de qualidade   laboratórioNormas iso de qualidade   laboratório
Normas iso de qualidade laboratório
 
павел мильков знания и умения тестировщиков
павел мильков   знания и умения тестировщиковпавел мильков   знания и умения тестировщиков
павел мильков знания и умения тестировщиков
 
O Sistema de Gestão da Qualidade no Setor de Serviços
O Sistema de Gestão da Qualidade no Setor de ServiçosO Sistema de Gestão da Qualidade no Setor de Serviços
O Sistema de Gestão da Qualidade no Setor de Serviços
 
Iso14001
Iso14001Iso14001
Iso14001
 
QUALIDADE NA PRESTAÇÃO DE SERVIÇO
QUALIDADE NA PRESTAÇÃO DE SERVIÇOQUALIDADE NA PRESTAÇÃO DE SERVIÇO
QUALIDADE NA PRESTAÇÃO DE SERVIÇO
 
А.Левенчук -- автоматизация образования
А.Левенчук -- автоматизация образованияА.Левенчук -- автоматизация образования
А.Левенчук -- автоматизация образования
 
Безлюдные организации и их проблемы
Безлюдные организации и их проблемыБезлюдные организации и их проблемы
Безлюдные организации и их проблемы
 

Similar to Testers, get into security bug bounties!

Abraham aranguren. legal and efficient web app testing without permission
Abraham aranguren. legal and efficient web app testing without permissionAbraham aranguren. legal and efficient web app testing without permission
Abraham aranguren. legal and efficient web app testing without permission
Yury Chemerkin
 

Similar to Testers, get into security bug bounties! (20)

Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated Testing
 
Bug bounties - cén scéal?
Bug bounties - cén scéal?Bug bounties - cén scéal?
Bug bounties - cén scéal?
 
Owasp tds
Owasp tdsOwasp tds
Owasp tds
 
Hacker vs tools
Hacker vs toolsHacker vs tools
Hacker vs tools
 
Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?Hacker vs Tools: Which to Choose?
Hacker vs Tools: Which to Choose?
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
DEF CON 23 - BRENT - white hacking web apps wp
DEF CON 23 - BRENT - white hacking web apps wpDEF CON 23 - BRENT - white hacking web apps wp
DEF CON 23 - BRENT - white hacking web apps wp
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
 
The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchain
 
Finding Needles in Haystacks
Finding Needles in HaystacksFinding Needles in Haystacks
Finding Needles in Haystacks
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
 
Entomology 101
Entomology 101Entomology 101
Entomology 101
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software Systems
 
WordPress Setup and Security - WordCamp, Charleston 2014
WordPress Setup and Security - WordCamp, Charleston 2014WordPress Setup and Security - WordCamp, Charleston 2014
WordPress Setup and Security - WordCamp, Charleston 2014
 
Basics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingBasics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty Hunting
 
Web Application Security And Getting Into Bug Bounties
Web Application Security And Getting Into Bug BountiesWeb Application Security And Getting Into Bug Bounties
Web Application Security And Getting Into Bug Bounties
 
Abraham aranguren. legal and efficient web app testing without permission
Abraham aranguren. legal and efficient web app testing without permissionAbraham aranguren. legal and efficient web app testing without permission
Abraham aranguren. legal and efficient web app testing without permission
 

Recently uploaded

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 

Testers, get into security bug bounties!

  • 1. Testers, get into security bug bounties! by Eusebiu Blindu CzechTest 2013
  • 2. I am a tester, not a security expert
  • 3.
  • 4.
  • 5.
  • 7. potential cash • some reputation • experience • skill improvement
  • 8. "It's hard and I never did security stuff before" (psychological) • "I don't have the skills" (technical) • "I don't have time, I have to do something else, I can't fit it in my schedule" (logistics)
  • 9. you don't have to totally hack exposing a major flaw in order to be rewarded in security bug bounties • you don't have to know that "much" to get started in sending bug reports • you don't need to be an expert in the field of security
  • 10. Try to find small vulnerabilities • Try bug bounty programs that don't offer cash, only mentions • Try to read blog containing reports of already rewarded bugs
  • 11. A tester has the reflex of finding and sending general bug reports • Can send "without shame" a bug report without fear of rejection • Has a lot of skills that can be focused on security
  • 12. Reasons: • it is usually rewarded by every bug bounty program • most feasible to look for ( considering time spent, chances of finding and the reward value) • for testers should be easy, because there is not too much new techical knowledge
  • 13. (for testers to understand) Simply put: "Make the website popup a window with your desired message on the vulnerable domain by inserting an input" (but read more about it on the "internets"...)
  • 14.
  • 15. (... a tester might ask) • With an XSS you can attack other users (not the server) • It's one of the most common attacks
  • 16. 1) Attacker sends email with a link to victim 2) Victim clicks on the link 3) Attacker steals session cookie and has access to victim's account
  • 17. error pages • server banner pages • clickjacking
  • 18.
  • 19. payed much more • harder to find • requires more "out of the box" thinking • need little bit of luck • can be find as a result of one or more low level bug findings
  • 20.
  • 21.
  • 22.
  • 23. • https://www.site_to_be_tested.com/ • https://www.site_to_be_tested.com/ download?filename=D://www_conten t/reports/12_01_2010.csv
  • 24. Main tool should be your brain • Scanners: Acunetix WVS, Burp Suite Pro, Dirbuster, SqlMap • Visibility : Fiddler2 • Flash: HP SWFScan • -... and Google Advanced Search
  • 25.
  • 26. it will show you types of bugs on a website that you might not be familiar with • do a crawling of a website • do certain activities faster than you • find occasionally small or medium bugs that are rewardable
  • 27. think like a human • find major flaws • it will find lots of false positives (fake bugs) • guarantee a totally safe product
  • 28. Recommandation: You can use the tool in the beginning, after you identified an area. Then go try manually with complex steps and deeper investigation.
  • 29. Battlefield Bug bounty attack field Small Plan Know where you can search for bugs
  • 30. more chances to find bugs in newer bug bounty programs • more chances to find bugs in newly added functionalities • more chances to find bugs in products that are part of new acquisitions
  • 31.
  • 32. you have to be faster especially in the beginning of a new bug bounty program than the competition • you have to be more creative than the competition to find complex issues
  • 33. you can learn from what others already reported before you • Little bit of healthy competition increases motivation • the application will seem easier to hack after you saw someone else doing it
  • 34. read the requirements and see what is rewardable • list all the rewardable domains • list all the rewardable subdomains (see if Android or iOS platforms are rewardable etc)
  • 35. read bug bounty requirements • read about the product (on main website for example) • read what was rewarded (social media, blogs, news articles) • similar domains with the known valid ones • whois records for domains belonging to the same company • decrypt data from client app (Desktop,Android,iOS)
  • 36. DNS records lookup • similar IPs (consecutive) as other valid subdomains • brute force for possible subdomain name "qa.domain.com,db.domain.com" • Google search: "site:domain.com", "site:domain.com - site:www.domain.com" • data analysed (image files on main site are listed on a different unknown subdomain)
  • 38.
  • 39. tools (helps, but it's not the main thing) • learning about the business logic and complex functionality helps • similar bugs in another area could exist • the same techniques work differently for different people
  • 40. hack the database by finding credentials using scanners and manually analyzing files • hack the database credentials by decompressing a flash file • hack the database credentials by using an unfiltered download functionality
  • 41. keep an open mind (Avoid "I will use only Ubuntu") • overcome fear of succeeding (subconscious fear of winning, fear or envious reprisals at workplace) • see more ideas and approaches (social media) • avoid "expert complex" (fear of trying "stupid" stuff)
  • 42. social media can help you • your personal standards go higher so you aim for higher
  • 43. there are not too many testers to promote it • the current format of bug bounties is new • seen a as a separate domain
  • 44. Give a try to security bug bounties And.. See if it works for you