BugPoC looks forward to working with the security community to find vulnerabilities in order to keep our businesses and customers safe.
BugPoC is a software platform that rethinks how bug reporting is currently done in the security industry. BugPoC is not a security scanner like Burp Suite or OWASP ZAP. BugPoC is not a channel to submit bugs like HackerOne or BugCrowd. BugPoC is not a ticket-tracking system like Bugzilla or Jira.
BugPoC is the missing piece of the puzzle for security bug reporting. It's the infrastructure that allows hackers to build live demos for their bugs. Once a demo has been created, it is published and password protected. Hackers and software developers can then include the demo link wherever they want - bug bounty portals, internal tracking systems, or even PDF deliverables.
Reproducing and fixing security issues has never been easier.
Please note that BugPoC is still a beta product. Not all features may be fully functional or stable.
The BugPoC threat model is pretty unique. Make sure you read the Out of scope vulnerabilities section closely before reporting any bugs. BugPoC lets security professionals quickly build PoCs that their clients can immediately reproduce. We do this by letting hackers render arbitrary front-end code on our domain, repeat raw HTTP requests from our server, and run arbitrary Python code using our machines. This might sound crazy at first, so please read this Policy page closely.
Domain | Purpose |
---|---|
bugpoc.com | A trusted domain to access static web assets |
api.bugpoc.com | A trusted domain to hit our APIs |
mock.bugpoc.ninja | An untrusted domain that researchers can use to mock a server response via the Mock Endpoint Builder |
*.web.bugpoc.ninja | An untrusted domain that researchers can use to render arbitrary front-end code via the Front-End PoC Generator |
General rule of thumb - .bugpoc.com is trustworthy and .bugpoc.ninja is sandboxed.
Check out these tutorial videos for real-world examples of when to use BugPoC:
BugPoC will make a best effort to meet the following SLAs for hackers participating in our program:
Type of Response | SLA in business days |
---|---|
First Response | 5 days |
Time to Triage | 10 days |
Time to Bounty | 14 days |
Time to Resolution | depends on severity and complexity |
We’ll try to keep you informed about our progress throughout the process.
BugPoC supports three main PoC types - Front-End, HTTP, and Python.
BugPoC can host and render arbitrary HTML and JavaScript for your PoCs. Additionally, you can specify the subdomain and path of where you would like your PoC to be rendered. All front-end code will be rendered at .web.bugpoc.ninja/.
BugPoC can store, modify, and repeat raw HTTP requests for your PoCs. You can think of this feature as like an online version of Burp Suite’s Repeater. The BugPoC Burp Extension lets you send raw requests directly to the site without any fuss.
BugPoC can store and run arbitrary Python code for your PoCs. Additionally, several useful third-party libraries are pre-installed in the environment including requests and Beautiful Soup.
To make building PoCs even easier, BugPoC has a few dozen PoC Wizards that can help you generate the exploit code. Each PoC Type (Front-End, HTTP, & Python) has 5-20 “PoC Wizards” to automate your PoC creation process. They accept various parameters and use them to generate exploit code for specific issues. For example, the CSRF Wizard (located under Front-End) will accept an HTTP request and use it to generate malicious HTML code that exploits a CSRF vulnerability. You can think of them as templates to make PoC creation less repetitive. We plan on adding more PoC Wizards all the time.
Below are some notes by a fellow hacker about the BugPoC attack surface to help you get started.
The Front-End PoC Generator somehow takes untrusted front-end code from the bugpoc.com domain and injects it into the bugpoc.ninja domain. Then the bugpoc.com domain calls the main() function and receives the response. Cross-domain communication can be risky. Initial thoughts:
The HTTP PoC Generator parses raw HTTP requests and uses an HTTP client to resend them. Initial thoughts:
The Python PoC Generator is an obvious target. Initial thoughts:
The ExploitDB Importer queries a third-party database and displays its content on the bugpoc.com domain. Does this third-party enforce the same input validation as the rest of BugPoC? Initial thoughts:
The Burp Suite Extension's source code can be found here. It apparently uses undocumented BugPoC Quicklinks to auto-fill the HTTP PoC generator. Initial thoughts:
All PoCs can be downloaded as Runnable Docker Images. Untrusted Docker code is tough. Initial thoughts:
This is just an example Attack Plan written by one of our internal PenTesters. Feel free to poke other parts of the website not listed above. Get creative and have fun!
Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.
Thank you for helping keep BugPoC and our users safe!
Scope Type | Scope Name |
---|---|
web_application | *.bugpoc.com |
web_application | *.bugpoc.ninja |
web_application | *.buggywebsite.com |
This program have been found on Hackerone on 2020-08-07.
FireBounty © 2015-2024