This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Get Started with OWASP Bug Bounty"

From OWASP
Jump to: navigation, search
(Tips)
Line 32: Line 32:
 
*Remote code execution [1]
 
*Remote code execution [1]
 
*Unauthorized API actions [1]
 
*Unauthorized API actions [1]
 +
 +
=OWASP JAVA Encode Bug Bounty ==
 +
This bounty program is to be found here:
 +
https://bugcrowd.com/owaspjavaencoder
 +
 +
Please make sure your read carefully the scope of the bounty clear.
 +
 +
==How to deploy it==
 +
OWASP Java Encode is actually a Java library. Fo the purpose of this bounty , the library has been deployed within a Dummy Java application of just consisting a web form. You can download the WAR file here:
 +
{|
 +
|-
 +
{{#ev:youtube|GBKzjMwQMoQ}} 
 +
|}
 +
https://github.com/OWASP/OWASPBugBounty/tree/master/JavaEncoder/war-files
 +
<iframe width="560" height="315" src="https://www.youtube.com/embed/GBKzjMwQMoQ" frameborder="0" allowfullscreen></iframe>
 +
 +
In order to run this war file as an application, you can decide to run it within a IDE like Eclipse or deployed it into an Apache Server. Follow the following videos if you need more information regarding this:

Revision as of 16:27, 16 September 2016

OWASP Bug Bounty programs are run different from most traditional Bug Bounties. First of all, the applications to be tested are not available as deployed web applications online. For this part you will need to download the applications and deploy or install them on your computer. The following is a guideline for each bug bounty program we are running:

OWASP ZAP Bug Bounty

The OWASP ZAP Bug Bounty program can be found here: https://bugcrowd.com/owaspzap

OWASP ZAP is a client application written in JAVA. Therefore is important that you keep in mind the scope of the bounty. Download the version(2.5.0) mentioned on the scope and install it on your computer. https://github.com/zaproxy/zaproxy/wiki/Downloads

Bug Bounty Tips

Check the code

OWASP ZAP is an open source application, meaning that you have access to the source code and you can debug it while testing it. This offers you a much better view of what is happening, but also, you have the ability to white-test the application and find out vulnerable Java Methods faster than the Blackbox approach.

 
 
  • You can also use STATS analysis tools that might unmask vulnerable methods.

OWASP Source code can be found here:https://github.com/zaproxy/zaproxy/

Scope

Any design or implementation issue that is reproducible and substantially affects the security of ZAP users is likely to be in scope for the program, but in particular:

  • Remote code execution [1]
  • Unauthorized API actions [1]

OWASP JAVA Encode Bug Bounty =

This bounty program is to be found here: https://bugcrowd.com/owaspjavaencoder

Please make sure your read carefully the scope of the bounty clear.

How to deploy it

OWASP Java Encode is actually a Java library. Fo the purpose of this bounty , the library has been deployed within a Dummy Java application of just consisting a web form. You can download the WAR file here:

 

https://github.com/OWASP/OWASPBugBounty/tree/master/JavaEncoder/war-files <iframe width="560" height="315" src="https://www.youtube.com/embed/GBKzjMwQMoQ" frameborder="0" allowfullscreen></iframe>

In order to run this war file as an application, you can decide to run it within a IDE like Eclipse or deployed it into an Apache Server. Follow the following videos if you need more information regarding this: