SQUASHING
BUGS
Introduction to Bug Bounties
SESSION OUTLINE
 Introduction to Bug Bounties 2:05-2:15
 How to find bugs hands-on 2:15-2:35
 How to use popular bug bounty programs 2:35-2.45
 Case evaluation: Facebook page takeover bug 2:45-2:255
 Conclusions and surprises 2:55 onwards
INTRODUCTION
BUG BOUNTY
 A bug bounty program is a deal offered by many websites and software
developers by which individuals can receive recognition and compensation
for reporting bugs, especially those pertaining to exploits and
vulnerabilities.
 These programs allow the developers to discover and resolve bugs before
the general public is aware of them, preventing incidents of widespread
abuse.
 Bug bounty programs have been implemented by Facebook,Yahoo!,
Google, Reddit, Square and Microsoft.
REWARDS
 Hall of fame(s)
 $$$
 Study grants and scholarships for research
 Recognition
FAQS &
MISCONCEPTIONS I do not have any of those fancy security research tools
 I do not have excellent coding knowledge
 How do I begin and where do I begin?
WHAT YOU NEED
 Be able to read and understand code
 Keep an open eye for different attack possibilities
 Keep updated with the latest attacks and see their POCs (Proof of Concept)
 Differentiate between bugs and false positives
(https://www.facebook.com/notes/facebook-bug-bounty/commonly-
submitted-false-positives/744066222274273 )
 Don’t give up!
FLOW
 Know about bugs! Refer OWASPTop 10
 https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
 Use a testing guide!
 OWASPTesting Project (https://www.owasp.org/images/1/19/OTGv4.pdf )
 Follow researchers and their updates!
FAMOUS
RESEARCHERS http://www.breaksec.com/?page_id=6002
 http://homakov.blogspot.in/
 https://bitquark.co.uk/blog/
 https://nealpoole.com/blog/
 http://nahamsec.com/
 http://stephensclafani.com/
 http://insertco.in/articles
 arunsureshkumar.me
PRACTICE AT
 http://www.dvwa.co.uk/
 https://www.vulnhub.com/
 https://github.com/WebGoat/WebGoat
HANDS ON
Search “Google dorks” to find vulnerable websites. Sample strings:
Inurl:admin_login.php site:.pk
SQL Injection string to be entered in username and password fields: ' or 1=1--
BURP SUITE
 Burp Suite: Burp Suite is an integrated platform for performing security testing of
applications. Its various tools work seamlessly together to support the entire
testing process, from initial mapping and analysis of an application's attack
surface, through to finding and exploiting security vulnerabilities. Burp gives you
full control, letting you combine advanced manual techniques with state-of-the-
art automation, to make your work faster, more effective, and more fun.
 (It is one of the most awesome tools i have ever come across. there are a lot of
features you can use, just make sure you understand each and every function from
burp suite). I’m sure you know all the functionality will make your task way easier
if it is related to security. But be sure to manually validate your findings as it does
report false positives.
Download: http://portswigger.net/burp/download.html
USING BUG BOUNTY
PLATFORMS
FACEBOOK WHITEHAThttps://www.facebook.com/whitehat
HACKERONEhttps://hackerone.com/internet-bug-bounty
GITHUB SECURITYhttps://bounty.github.com/
INTERNET BUG
BOUNTYhttps://internetbugbounty.org/
PAYTMhttps://paytm.com/offer/bug-bounty/
OLAhttps://www.olacabs.com/whitehat
MOBIKWIKhttps://www.mobikwik.com/bug-bounty
OTHERS
 http://bugsheet.com/directory
 https://www.mozilla.org/en-US/security/bug-bounty/
 https://bugcrowd.com/
SOME TERMS USED IN
CLASS
 IDOR: Insecure Direct Object Reference
https://www.owasp.org/index.php/Top_10_2013-A4-
Insecure_Direct_Object_References
 Rate Limiting:
http://www.websecresearch.com/2014/05/a-way-to-bypass-rate-limiting.html
RESOURCES TO SCAN WEBSITES
 https://hackertarget.com/joomla-security-scan/
 https://hackertarget.com/wordpress-security-scan/
 https://hackertarget.com/drupal-security-scan/
 https://pentest-tools.com/website-vulnerability-scanning/discover-hidden-directories-and-files
 https://www.magereport.com/
 https://pentest-tools.com/information-gathering/find-subdomains-of-domain
 http://savanttools.com/test-frame
 https://bugcrowd.com/resources
 https://www.ssllabs.com/ssltest/
 http://www.kitterman.com/spf/validate.html
 https://forum.bugcrowd.com/t/researcher-resources-tools/167
 https://forum.bugcrowd.com/t/researcher-resources-how-to-become-a-bug-bounty-hunter/1102
RESOURCES
 Tamper Data:Tamper Data is a Firefox Extension which gives you the power to view, record and
even modify outgoing HTTP requests. If you are not familiar with then just take a look at it once, It is
very helpful in identifying the CSRF issues as well as Finding IDOR.
Download: https://addons.mozilla.org/en-US/firefox/addon/tamper-data/
 Live http Headers:To be very frank I rarely use this extension, as it has exactly the same function as
in tamper data the only difference is that, you can capture and reply within the same session.
Download: https://addons.mozilla.org/en-US/firefox/addon/live-http-headers/
 Default user agent switcher: It gives your ability to change your user agent. Basically i use it to find
mobile version of any site.And you may utilize it whenever you want to see the mobile version of
any website. mostly developers host mobile version on m.xyzdomain.com, but sometimes website
load mobile version after detecting the user agent.With this extension you can change user agent as
mobile and view mobile version of the sites.
Download: https://addons.mozilla.org/en-US/firefox/addon/user-agent-switcher/
 Hackbar: It helps us In SQL as well as XSS, also it encode & decode the string,ASCII conversion.This
extension will help you in exploiting sql injections, XSS holes. If you know what you’re doing, this
extension will help you do it faster. If you want to learn SQL exploitation, you can also use this
extension, but you will probably also need a book, a lot of Google and a brain :)
Download: https://addons.mozilla.org/en-US/firefox/addon/hackbar/
FREEBIES
 http://www.autodesk.com/education/free-software/all
 https://aws.amazon.com/grants/
 https://education.github.com/pack
LINKS TO CASE
STUDIES Facebook PageTakeover Bug:
http://arunsureshkumar.me/index.php/2016/09/16/facebook-page-takeover-zero-
day-vulnerability/
 Ola Free Rides Bug:
https://blog.appknox.com/major-bug-in-ola-app-can-make-you-either-rich-or-
poor/
CONTACT
Avi Sharma – 7830993535 – sharma.avi14@stu.upes.ac.in
THANK YOU

More Related Content

PDF
HIJACKING ATTACKS ON ANDROID DEVICES
PPTX
Pentesting Android Applications
PPTX
[Wroclaw #1] Android Security Workshop
PPTX
Appium overview
PDF
Is My App Secure ?
PPTX
Hacker Halted 2014 - Reverse Engineering the Android OS
DOCX
Publicidad de los programas
ODP
Mobile Apps Security Testing -3
HIJACKING ATTACKS ON ANDROID DEVICES
Pentesting Android Applications
[Wroclaw #1] Android Security Workshop
Appium overview
Is My App Secure ?
Hacker Halted 2014 - Reverse Engineering the Android OS
Publicidad de los programas
Mobile Apps Security Testing -3

What's hot (20)

DOCX
Publicidad de los programas (1)
PPTX
Bugzilla
PDF
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
PDF
iOS Automation Frameworks evaluation
PDF
Andriod Pentesting and Malware Analysis
PPTX
Vm Penetration Test
ODP
Mobile App Security Testing -2
PPTX
Mobile application security
DOC
POC-Netsparker
PPTX
What the fuzz
DOC
Top 10 Web Vulnerability Scanners
PDF
Testing Native Apps at PAYBACK
PDF
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
PPT
PDF
2015.04.24 Updated > Android Security Development - Part 1: App Development
PPTX
Penetrating Android Aapplications
PDF
Mobile Threats and Trends Changing Mobile App Security
ODT
Mobile Application Test check list
DOCX
Review of behavior malware analysis for android
PDF
Testing Android Security Codemotion Amsterdam edition
Publicidad de los programas (1)
Bugzilla
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
iOS Automation Frameworks evaluation
Andriod Pentesting and Malware Analysis
Vm Penetration Test
Mobile App Security Testing -2
Mobile application security
POC-Netsparker
What the fuzz
Top 10 Web Vulnerability Scanners
Testing Native Apps at PAYBACK
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
2015.04.24 Updated > Android Security Development - Part 1: App Development
Penetrating Android Aapplications
Mobile Threats and Trends Changing Mobile App Security
Mobile Application Test check list
Review of behavior malware analysis for android
Testing Android Security Codemotion Amsterdam edition
Ad

Viewers also liked (20)

PDF
IHSCorporateBrochure
PPT
Mentor Conclave 2015 - Mentor Talks 5 Best Practices - Ms. Amrita Burman
PDF
Thermometer calibration guidelines complete bocklet 2
PPT
Самопрезентація учителя української мови та літератури Полятикіної Л.П.
PPTX
Mentor Conclave 2015 - Impact - Mr. Dilip Patel - Zentangles as an Education ...
PPTX
Ada 1-sem equipo3
PPT
Gestion sostenible
PDF
Modul sains f1 isma 2016
DOCX
pinturas plasticas
PPTX
Intb3 equipo3
PDF
Pbs sc t1_jawapan
PPTX
Mentor Conclave 2015 - Mentor Talks 5 Best Practices - Mr. Vinaayaka Kalletla
PPTX
Intb3 ggpsv
PPTX
Engineered Custom Dry Handling Systems
PPTX
See You At the Top(SYAT)
PPTX
Mentor Conclave 2015 - Impact - Ms. Gitanjali Sarangan - Arts Based Therapy i...
PDF
Cambodia
PPTX
Mentor Conclave 2015 - Impact - Ms. Poonam Bir Kasturi - Waste Management in ...
PPT
Досвід роботи Полятикіної Л. П.
PDF
Get started with dropbox
IHSCorporateBrochure
Mentor Conclave 2015 - Mentor Talks 5 Best Practices - Ms. Amrita Burman
Thermometer calibration guidelines complete bocklet 2
Самопрезентація учителя української мови та літератури Полятикіної Л.П.
Mentor Conclave 2015 - Impact - Mr. Dilip Patel - Zentangles as an Education ...
Ada 1-sem equipo3
Gestion sostenible
Modul sains f1 isma 2016
pinturas plasticas
Intb3 equipo3
Pbs sc t1_jawapan
Mentor Conclave 2015 - Mentor Talks 5 Best Practices - Mr. Vinaayaka Kalletla
Intb3 ggpsv
Engineered Custom Dry Handling Systems
See You At the Top(SYAT)
Mentor Conclave 2015 - Impact - Ms. Gitanjali Sarangan - Arts Based Therapy i...
Cambodia
Mentor Conclave 2015 - Impact - Ms. Poonam Bir Kasturi - Waste Management in ...
Досвід роботи Полятикіної Л. П.
Get started with dropbox
Ad

Similar to Squashing bugs: Introduction to Bug Bounties ISSA Dehradun Chapter (20)

PDF
BugBounty Roadmap with Mohammed Adam
PPTX
Basics of getting Into Bug Bounty Hunting
PPTX
Crypto Night at CSUS - Bug Bounties
PPTX
Bug Bounty #Defconlucknow2016
PPTX
Nbt con december-2014-slides
PPTX
Nbt con december-2014-slides
PPTX
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
PPTX
Bug bounties - cén scéal?
PDF
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
PDF
Testers, get into security bug bounties!
PDF
Fun & profit with bug bounties
PDF
Bug Bounty Guide Tools and Resource.pdf
PDF
Bug Bounty Hunter Methodology - Nullcon 2016
PDF
Owasp LA
PDF
Bug Bounty Blueprint : A Beginner's Guide
PPTX
Web Application Security And Getting Into Bug Bounties
PPTX
Hacking WebApps for fun and profit : how to approach a target?
PPTX
Getting_Started_with_Bug_Bounty program.
PPTX
Bug Bounty for - Beginners
PDF
Disclosing Vulnerabilities for Fun and Profit
BugBounty Roadmap with Mohammed Adam
Basics of getting Into Bug Bounty Hunting
Crypto Night at CSUS - Bug Bounties
Bug Bounty #Defconlucknow2016
Nbt con december-2014-slides
Nbt con december-2014-slides
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
Bug bounties - cén scéal?
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
Testers, get into security bug bounties!
Fun & profit with bug bounties
Bug Bounty Guide Tools and Resource.pdf
Bug Bounty Hunter Methodology - Nullcon 2016
Owasp LA
Bug Bounty Blueprint : A Beginner's Guide
Web Application Security And Getting Into Bug Bounties
Hacking WebApps for fun and profit : how to approach a target?
Getting_Started_with_Bug_Bounty program.
Bug Bounty for - Beginners
Disclosing Vulnerabilities for Fun and Profit

Recently uploaded (20)

PPTX
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
PPT
Galois Field Theory of Risk: A Perspective, Protocol, and Mathematical Backgr...
PDF
How IoT Sensor Integration in 2025 is Transforming Industries Worldwide
PPT
What is a Computer? Input Devices /output devices
PPTX
Chapter 5: Probability Theory and Statistics
PDF
1 - Historical Antecedents, Social Consideration.pdf
PDF
NewMind AI Weekly Chronicles – August ’25 Week III
PPTX
The various Industrial Revolutions .pptx
PPTX
Final SEM Unit 1 for mit wpu at pune .pptx
PDF
Five Habits of High-Impact Board Members
PDF
Comparative analysis of machine learning models for fake news detection in so...
PPTX
Build Your First AI Agent with UiPath.pptx
PDF
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
PDF
Hybrid horned lizard optimization algorithm-aquila optimizer for DC motor
PPTX
Configure Apache Mutual Authentication
PDF
How ambidextrous entrepreneurial leaders react to the artificial intelligence...
PDF
Taming the Chaos: How to Turn Unstructured Data into Decisions
PDF
Enhancing plagiarism detection using data pre-processing and machine learning...
PDF
The influence of sentiment analysis in enhancing early warning system model f...
PPT
Geologic Time for studying geology for geologist
MicrosoftCybserSecurityReferenceArchitecture-April-2025.pptx
Galois Field Theory of Risk: A Perspective, Protocol, and Mathematical Backgr...
How IoT Sensor Integration in 2025 is Transforming Industries Worldwide
What is a Computer? Input Devices /output devices
Chapter 5: Probability Theory and Statistics
1 - Historical Antecedents, Social Consideration.pdf
NewMind AI Weekly Chronicles – August ’25 Week III
The various Industrial Revolutions .pptx
Final SEM Unit 1 for mit wpu at pune .pptx
Five Habits of High-Impact Board Members
Comparative analysis of machine learning models for fake news detection in so...
Build Your First AI Agent with UiPath.pptx
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
Hybrid horned lizard optimization algorithm-aquila optimizer for DC motor
Configure Apache Mutual Authentication
How ambidextrous entrepreneurial leaders react to the artificial intelligence...
Taming the Chaos: How to Turn Unstructured Data into Decisions
Enhancing plagiarism detection using data pre-processing and machine learning...
The influence of sentiment analysis in enhancing early warning system model f...
Geologic Time for studying geology for geologist

Squashing bugs: Introduction to Bug Bounties ISSA Dehradun Chapter

  • 2. SESSION OUTLINE  Introduction to Bug Bounties 2:05-2:15  How to find bugs hands-on 2:15-2:35  How to use popular bug bounty programs 2:35-2.45  Case evaluation: Facebook page takeover bug 2:45-2:255  Conclusions and surprises 2:55 onwards
  • 4. BUG BOUNTY  A bug bounty program is a deal offered by many websites and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to exploits and vulnerabilities.  These programs allow the developers to discover and resolve bugs before the general public is aware of them, preventing incidents of widespread abuse.  Bug bounty programs have been implemented by Facebook,Yahoo!, Google, Reddit, Square and Microsoft.
  • 5. REWARDS  Hall of fame(s)  $$$  Study grants and scholarships for research  Recognition
  • 6. FAQS & MISCONCEPTIONS I do not have any of those fancy security research tools  I do not have excellent coding knowledge  How do I begin and where do I begin?
  • 7. WHAT YOU NEED  Be able to read and understand code  Keep an open eye for different attack possibilities  Keep updated with the latest attacks and see their POCs (Proof of Concept)  Differentiate between bugs and false positives (https://www.facebook.com/notes/facebook-bug-bounty/commonly- submitted-false-positives/744066222274273 )  Don’t give up!
  • 8. FLOW  Know about bugs! Refer OWASPTop 10  https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project  Use a testing guide!  OWASPTesting Project (https://www.owasp.org/images/1/19/OTGv4.pdf )  Follow researchers and their updates!
  • 9. FAMOUS RESEARCHERS http://www.breaksec.com/?page_id=6002  http://homakov.blogspot.in/  https://bitquark.co.uk/blog/  https://nealpoole.com/blog/  http://nahamsec.com/  http://stephensclafani.com/  http://insertco.in/articles  arunsureshkumar.me
  • 10. PRACTICE AT  http://www.dvwa.co.uk/  https://www.vulnhub.com/  https://github.com/WebGoat/WebGoat
  • 11. HANDS ON Search “Google dorks” to find vulnerable websites. Sample strings: Inurl:admin_login.php site:.pk SQL Injection string to be entered in username and password fields: ' or 1=1--
  • 12. BURP SUITE  Burp Suite: Burp Suite is an integrated platform for performing security testing of applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities. Burp gives you full control, letting you combine advanced manual techniques with state-of-the- art automation, to make your work faster, more effective, and more fun.  (It is one of the most awesome tools i have ever come across. there are a lot of features you can use, just make sure you understand each and every function from burp suite). I’m sure you know all the functionality will make your task way easier if it is related to security. But be sure to manually validate your findings as it does report false positives. Download: http://portswigger.net/burp/download.html
  • 22. SOME TERMS USED IN CLASS  IDOR: Insecure Direct Object Reference https://www.owasp.org/index.php/Top_10_2013-A4- Insecure_Direct_Object_References  Rate Limiting: http://www.websecresearch.com/2014/05/a-way-to-bypass-rate-limiting.html
  • 23. RESOURCES TO SCAN WEBSITES  https://hackertarget.com/joomla-security-scan/  https://hackertarget.com/wordpress-security-scan/  https://hackertarget.com/drupal-security-scan/  https://pentest-tools.com/website-vulnerability-scanning/discover-hidden-directories-and-files  https://www.magereport.com/  https://pentest-tools.com/information-gathering/find-subdomains-of-domain  http://savanttools.com/test-frame  https://bugcrowd.com/resources  https://www.ssllabs.com/ssltest/  http://www.kitterman.com/spf/validate.html  https://forum.bugcrowd.com/t/researcher-resources-tools/167  https://forum.bugcrowd.com/t/researcher-resources-how-to-become-a-bug-bounty-hunter/1102
  • 24. RESOURCES  Tamper Data:Tamper Data is a Firefox Extension which gives you the power to view, record and even modify outgoing HTTP requests. If you are not familiar with then just take a look at it once, It is very helpful in identifying the CSRF issues as well as Finding IDOR. Download: https://addons.mozilla.org/en-US/firefox/addon/tamper-data/  Live http Headers:To be very frank I rarely use this extension, as it has exactly the same function as in tamper data the only difference is that, you can capture and reply within the same session. Download: https://addons.mozilla.org/en-US/firefox/addon/live-http-headers/  Default user agent switcher: It gives your ability to change your user agent. Basically i use it to find mobile version of any site.And you may utilize it whenever you want to see the mobile version of any website. mostly developers host mobile version on m.xyzdomain.com, but sometimes website load mobile version after detecting the user agent.With this extension you can change user agent as mobile and view mobile version of the sites. Download: https://addons.mozilla.org/en-US/firefox/addon/user-agent-switcher/  Hackbar: It helps us In SQL as well as XSS, also it encode & decode the string,ASCII conversion.This extension will help you in exploiting sql injections, XSS holes. If you know what you’re doing, this extension will help you do it faster. If you want to learn SQL exploitation, you can also use this extension, but you will probably also need a book, a lot of Google and a brain :) Download: https://addons.mozilla.org/en-US/firefox/addon/hackbar/
  • 26. LINKS TO CASE STUDIES Facebook PageTakeover Bug: http://arunsureshkumar.me/index.php/2016/09/16/facebook-page-takeover-zero- day-vulnerability/  Ola Free Rides Bug: https://blog.appknox.com/major-bug-in-ola-app-can-make-you-either-rich-or- poor/
  • 27. CONTACT Avi Sharma – 7830993535 – sharma.avi14@stu.upes.ac.in