Hacker News new | past | comments | ask | show | jobs | submit login
Popping a shell on the Oculus developer portal (bitquark.co.uk)
114 points by bitquark on Aug 31, 2014 | hide | past | favorite | 16 comments



If you didn't read:

This was done after Facebook announced that Oculus is a part of their Whitehat program. OP was awarded 25000$ total for finding the vulnerabilities.

Very effective.


I haven't seen the BENCHMARK trick before. It's very clever - a variation on timing failed login/password attempts.

This is a clear and effective writeup. Congrats OP.


> It's very clever - a variation on timing failed login/password attempts.

Can you explain? To me it just looks like a way to prove the exploit exists without revealing any actual injections.


It's a pretty common technique for exploiting Blind SQLi. You can use this as the one of the Branches in a SELECT IF to be able to determine the value of something in the DB.

https://www.owasp.org/index.php/Blind_SQL_Injection#Time-bas...


I liked this. I also wonder if it'd be worthwhile for me to take a few months off of work and try just poking away at security bounty programs. I doubt it would pay off to start with, but it seems like a pretty lucrative path. I know the OWASP Top 10, but don't really know my way around Burp Suite or anything.


I don't know any program except FB with such bounties for bugs in web apps. If you want to hack for money, focus on FB forget about others.



They pay ten times less



Which one is profitable there?


Sign up for Bugcrowd and give it a go in your spare time. I would say it pays really well, in that it forces you to exercise and stretch your brain, over time you'll start getting better and work to the point you could quit your day job and do security full time.


How do things like bugcrowd (and bug bounties in general) work from a legal point of view? It seems very risky to go poking around without some kind of formal contract with the target.


Bugcrowd has a contract with the target, and with you.


If you decide to give it a shot, pay close attention to the policies and procedures that companies post. Facebook has refused to pay people in the past because they didn't use the framework/channels that they have provided.


Security researchers are some of the most banal people. But I won't argue with $25k. ;-P


I don't think so. There's creativity in hacking any server. You won't find a straight same path every time. I think security researchers are the most patient people or most determined.




Guidelines | FAQ | Lists | API | Security | Legal | Apply to YC | Contact

Search: