GOLearn webinar on Enterprise Security Risk Management (ESRM) on Apr 16, 15:30 CET

Description

We get hackers working for you!
Find vulnerabilities earlier, more reliably, and more cost-effectively with the Swiss Bug Bounty platform.

As we get friendly hackers working for our customers - we certainly have our platform hacked as well. Happy hunting!

Rules

Rules

GObugfree AG operate various services (platforms, services). But only services from explicitly listed domains / URLs are in the scope of the Bug Bounty Program. All other domains or explicitly listed services are therefore not eligible for reward and do not fall under the Legal Safe Harbor Agreement.

By participating in this Bug Bounty Program, Friendly Hackers undertake to document information about any vulnerability found exclusively via the platform's designated reporting form and not in any other places. They also agree to keep the found vulnerability secret for 90 days after reporting it on the platform. Finally, they undertake to upload to the platform any data from customers that they have obtained as part of a bug bounty program and to delete any local copies afterwards and not to distribute them further.

Hacking Methods

In participating in the program, ethical hackers agree not to use methods that would adversely affect the tested applications or their users. These include:

  • Social engineering
  • Spamming
  • Phishing
  • Denial-of-service attacks or other brute force attacks
  • Physical attacks

In addition to the prohibited hacking methods listed above, Friendly Hackers are required to immediately discontinue vulnerability scanning if they determine that their conduct will result in a significant degradation (negative impact on regular users or on the operations team) of the Platform's or Service's operations.

Qualified vulnerabilities

Any design or implementation problem can be reported that is reproducible and affects security.

Typical examples:

  • Cross Site Request Forgery (CSRF)
  • Cross Site Scripting (XSS)
  • Insecure Direct Object Reference
  • Remote Code Execution (RCE) - Injection Flaws
  • Information Leakage an Improper Error Handling
  • Unauthorized access to properties or accounts

Other examples:

  • Data/information leaks
  • Possibility of data/information exfiltration
  • Backdoors that can be actively exploited
  • Potential for unauthorized system use
  • Misconfigurations

Non-qualified vulnerabilities

The following vulnerabilities and forms of documentation are generally not wanted and will be rejected:

  • Attacks that require physical access to a user's device or network
  • Forms with missing CSRF tokens (unless the criticality exceeds CVSS level 5)
  • Self-XSS
  • The use of a library known to be vulnerable or publicly known to be broken (unless there is active evidence of exploitability)
  • Reports from automated tools or scans without explanatory documentation
  • Social engineering targeting individuals or entities of the organisation
  • Denial-of-service (DoS) or distributed denial-of-service (DDoS) attacks
  • Bots, spam, bulk registration
  • Submission of best practices that do not directly result in an exploitable vulnerability (e.g., certificate pinning, missing security headers)
  • Use of vulnerable and "weak" cipher suites/ciphers
  • Missing Rate limiting without further security impact

Scopes

Not in scope:

Targets:

  • Website: gobugfree.com
  • Backend: backend.gobugfree.com
  • IAM: id.gobugfree.com (only misconfigurations are in scope)
  • CMS: cms.gobugfree.com (only misconfigurations are in scope)

Procedure

  1. Register / Login @ GObugfree
  2. Start looking for vulnerabilities, respecting the definitions in this program (scope, rules, ...).
  3. Report found vulnerabilities and support the platform and the customer in verifying them.
  4. Get paid for confirmed, new vulnerabilities.

The organisation gives their approval for Friendly Hackers to use hacking methods based on the specified bug bounty program. Due to this consent, the criminal liability criterion of unauthorized obtaining/unauthorized use and thus the criminal liability of the Friendly Hackers with regard to the criminal offenses in Art. 143 Swiss Criminal Code (Unauthorised obtaining of data) and Art. 143bis Swiss Criminal Code (Unauthorised access to a data processing system) does not apply.

Bounty Levels

SeverityBounty
CriticalCHF 2000-3000
HighCHF 1000-2000
MediumCHF 500-1000
LowCHF 100-500

Leaderboard

RankUsernameScore
1hakupiku110
2antoinet79
3simioni72
4tuhin172971
5meet narkhede70
6hedeon66
7elmehdi62
8aniketroot221135
93raasrk29
10amit__00923