52235 policies in database
Link to program      
2021-10-13
Ninja Kiwi logo
Thank
Gift
HOF
Reward

Reward

Ninja Kiwi

Ninja Kiwi's Microblog - Latest Updates

In this microblog, we'll keep you updated on the latest changes/additions to our bug bounty progrram. For a detailed scope, please see the bottom of our policy page.

  • 5th November: ==ninjakiwi.com is out of scope and such, vulnerabilities related to this asset will not be accepted. Ninja.kiwi is in scope - please take extra care to ensure you're testing the correct assets.==

At Ninja Kiwi, we are excited to engage with the security community to help us keep our users safe and our services secure. Our infrastructure team will review all reports submitted to us and will act on each accordingly.

Before submitting an issue, please take some time to read over the policy rules below.

Response Targets

Ninja Kiwi will make a best effort to meet the following response targets for hackers participating in our program:

| Type of Response | SLA in business days |

| ------------- | ------------- |

| First Response | 2 days |

| Time to Triage | 2 days |

| Time to Bounty | 5 days |

| Time to Resolution | depends on severity and complexity |

We’ll try to keep you informed about our progress throughout the process.

Disclosure Policy

  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.

  • Follow HackerOne's disclosure guidelines.


Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward.

  • Submit one vulnerability per-report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only award the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with the explicit permission of the account holder.


Scope

This program covers the Ninja Kiwi domains outlined in the “In Scope” section below.

Our game clients are not in-scope and issues related to our game clients will not be eligible for any rewards. While our mobile/desktop game clients are not part of the program scope, they are the primary user agents for our api.ninjakiwi.com domain, which is an in-scope asset.

==Please note that ninjakiwi.com is explicitly out-of-scope and should not be confused with ninja.kiwi, which is an in-scope asset.==

Focus Areas

Our APIs at api.ninjakiwi.com and analytics.ninjakiwi.comcom are key targets for this program and will be eligible to receive up to the maximum amount of the Critical vulnerability bounty range. Critical vulnerabilities found in all other in-scope assets will be capped at the lower end of the bounty range.

We are also interested in the following issues for our multiplayer relay servers:

  • If one is able to create a request that leads to an RCE on the servers or be able to extract data from the servers.

  • If one is able to crash the server process without resorting to DOS or large traffic volumes.


Test Plan

Signing up for accounts

For the domain api.ninjakiwi.com, you can sign up for a free account from inside any of our recent games. Most of these games are free to play and are available on mobile and PC.

  • Google Play - https://play.google.com/store/apps/dev?id=7266924558817293669

  • Apple iOS - https://apps.apple.com/us/developer/ninja-kiwi/id386241773

  • Steam - https://store.steampowered.com/developer/ninjakiwigames

We generally do not enable certificate pinning; this means real world usage for our APIs can be seen by intercepting traffic from our game clients.

Additional Guidance

  • battles.tv (To view a random replay) - https://battles.tv/watch/049CD027B05D84AF3

  • ninja.kiwi: Redirect example - https://ninja.kiwi/h1


Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Vulnerabilities requiring the victim to use a modified game client

  • Exploits which gives an account additional in-game currencies or items

  • Manipulating non-authenticated server-side data (such as some leaderboard scores) unless that manipulation can lead to account compromise

  • Gaining early access to upcoming in-game content or promotional material

  • CDN cache bypass which causes a request to our origin servers without demonstrating a vulnerability

  • Clickjacking on pages with no sensitive actions

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.

  • Missing best practices in SSL/TLS configuration.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS

  • Rate limiting or bruteforce issues on non-authentication endpoints

  • Missing best practices in Content Security Policy

  • Missing HttpOnly or Secure flags on cookies

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.

  • Tabnabbing

  • Open redirect - unless an additional security impact can be demonstrated

  • Issues that require unlikely user interaction


Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep Ninja Kiwi and our users safe!

In Scope

Scope Type Scope Name
web_application

api.ninjakiwi.com

web_application

analytics.ninjakiwi.com

web_application

battles.tv

web_application

*.nkstatic.com

web_application

ninja.kiwi

web_application

mynk.ninjakiwi.com

web_application

boomer2.ninjakiwi.com

web_application

ipa-auckland.ninja.kiwi

web_application

relay-legacy.ninja.kiwi

web_application

relay-nksrv.ninja.kiwi

Out of Scope

Scope Type Scope Name
web_application

*.souparea.com

web_application

ninjakiwi.com


This program crawled on the 2021-10-13 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy