Postingan

Turbo Intruder – Burp Plugin to Send Mass HTTP Requests

Gambar
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. It’s intended to complement Burp Intruder by handling attacks that require extreme speed or complexity.     Turbo Intruder – Burp Extension to Send Mass HTTP Requests    Python. This enables handling of complex requirements such as signed requests and multi-step attack sequences. Also, the custom HTTP stack means it can handle malformed requests that break other libraries. Scalable – The extension can achieve flat memory usage, enabling reliable multi-day attacks. It can also be run in headless environments via the command line. Convenient – Boring results can be automatically filtered out by an advanced diffing algorithm adapted from Backslash Powered Scanner To use this extension, simply highlight the area you want to inject over, then right click and ‘Send to Turbo Intruder’. This will open a window containing a Python snippet which you can customize before

Temukan Celah LFI di Server Google, Bug Hunter ini Dapatkan Reward 13.337 USD

Gambar
Temukan Celah LFI di Server Google, Bug Hunter ini Dapatkan Reward 13.337 USD. Cerita sukses dari para bug hunter kadang bisa menjadi inspirasi. Kali ini, seorang bug hunter menemukan celah LFI di production server milik Google dan mendapatkan imbalan sebesar 13.337 US Dollar atau sekitar 191.706.038 IDR (berdasarkan kurs saat artikel ini dibuat). Melalui postingan di blognya, seorang bug hunter bernama Omar Espino (omespino) menceritakan pengalaman bagaimana ia menemukan celah LFI di server milik Google. LFI atau Local File Inclusion adalah sebuah bug pada site dimana kita bisa mengakses semua file di dalam server hanya dengan melalui URL. Bug critical tersebut dia temukan di subdomain SPRINGBOARD.GOOGLE.COM . Awalnya dia menemukan celah bypass auth namun saat bug tersebut dilaporkan melalui program Google Vulnerability Reward, bug tersebut belum memenuhi kriteria untuk mendapatkan reward.         Dia mencoba untuk menngeskalasi bug LFI yang dia temukan menjadi bug RCE

Bug Hunter Asal Indonesia ini Mendapatkan Hadiah $5000 Setelah Temukan Celah di Google

Gambar
      Bug Hunter Asal Indonesia ini Mendapatkan Hadiah $5000 Setelah Temukan Celah di Google . Kisah inspiratif kali ini datang dari salahsatu bug hunter Indonesia. Baru-baru ini temuan bug nya di Google dianggap valid, dan berhak mendapatkan reward dari Google sebesar $5000. Seorang pengguna Facebook bernama Syahri Romadhon mengunggah tangkapan layar email dari Google yang menyatakan bahwa temuan bug nya valid, dan dia dihadiahi $5000 atas temuannya tetersebut.      Di email tersebut, dikatakan bahwa Google melalui Google’s VRP memutuskan bahwa bug yang ditemukan oleh Syahri dinyatakan valid dan berhak mendapatkan reward sebesar $5000. Reward tersebut akan diproses secepatnya.       Selain screenshot email dari Google, Syahri juga mengunggah video PoC bagaimana ia berhasil mengeksploitasi celah di laman milik Google tersebut. Celah yang dia temukan adalah XSS dan HTML Injection pada Google Search, atau lebih tepatnya pada Google Translate. Syahri berhasil mengeksekusi p

Backslash Powered Scanning: Implementing Human Intuition

Gambar
         Presented at NorthSec 2017 , Unknown date/time (Unknown duration) Existing web scanners search for server-side injection vulnerabilities by throwing a canned list of technology-specific payloads at a target and looking for signatures - almost like an anti-virus. In November I released an open-source scanner that takes an alternative approach, capable of finding and confirming both known and unknown classes of injection vulnerabilities. Evolved from classic manual techniques, this approach reaps many associated benefits including casual WAF evasion, a tiny network footprint, and flexibility in the face of input filtering. In this presentation, I'll share with you key insights from the conception of this scanner, through development, to unleashing it on several thousand websites. Then I'll go further and explore the offensive depth this scanner can reach, unveiling previously unseen salvos capable of autom

How to use Bug Bounties to Build Your Career – Bug Bounty Hunter Methodology

  This is the fifth post in our series: “Bug Bounty Hunter Methodology”. Read on to learn how you can use bug bounties to build and grow a successful penetration testing or bug hunting career. If you have any feedback, please tweet us at @Bugcrowd .   As the bug bounty market continues to grow and the adoption of bug bounties increases across industries, it has become more and more common for researchers to use their bug bounty experience to grow their career. Bug bounties offer the opportunity for researchers to gain and exhibit real world security experience. Several successful bug bounty hunters have parlayed their experience into security jobs at major companies. To do this successfully, here are some pro-tips: Conduct yourself professionally and respectfully in your communication, in both bug submissions and online communication. Don’t publicly tweet complaints or flame attacks on a company.   If the bounty program allows public disclosure of findings, request pe

OWASP Top 10 Security Risks and Vulnerabilities

Gambar
       About 90% of applications have serious vulnerabilities. OWASP, which regularly analyzes    weaknesses and attacks on Web applications, has compiled OWASP TOP-10 - the list of the   most dangerous vulnerabilities. What Is OWASP Top 10 Vulnerability List? OWASP Top 10 is one of the organization's best-known projects. OWASP Top 10 is a ranking of the ten most dangerous information security risks for web applications, compiled by a community of industry experts. For each point of the rating, the risk is calculated by experts based on the OWASP Risk Rating Methodology and includes an assessment of Weakness Prevalence, Weakness Detectability and Exploitability, as well as the criticality of the consequences of their operation or Technical Impacts. For obvious reasons, risk severity assessments do not take into account the business consequences of their implementation. Where possible, the names of the risks in the rating correspond to the names of the similar vulnerab