Skip to content

Commit

Permalink
Merge branch 'Layout-Changes' of https://github.com/bugcrowd/templates
Browse files Browse the repository at this point in the history
…into Layout-Changes
  • Loading branch information
RRudder committed Sep 29, 2024
2 parents 733b75b + e90b415 commit 4596c68
Show file tree
Hide file tree
Showing 7 changed files with 19 additions and 12 deletions.
2 changes: 2 additions & 0 deletions .github/workflows/main.yml
Original file line number Diff line number Diff line change
Expand Up @@ -12,5 +12,7 @@ jobs:

- name: Lint Markdown files
uses: avto-dev/markdown-lint@v1
env:
MARKDOWN_CONFIG_FILE: ".markdownlint.json"
with:
args: '**/*.md'
2 changes: 1 addition & 1 deletion .markdownlint.json
Original file line number Diff line number Diff line change
Expand Up @@ -6,5 +6,5 @@
"line_length": false,
"fenced-code-language": false,
"no-emphasis-as-heading": false,
"blanks-around-headings": false
"first-line-heading": false
}
10 changes: 5 additions & 5 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -149,20 +149,20 @@ Incorrect:

Incorrect:

> Throughout the course of the engagement, a critical severity SQL injection was discovered in the web application (www.example.com) which could be used by an attacker to exfiltrate personally identifiable information from the backend database.
> Throughout the course of the engagement, a critical severity SQL injection was discovered in the web application (<www.example.com>) which could be used by an attacker to exfiltrate personally identifiable information from the backend database.
Correct:

> An SQL injection was discovered in www.example.com allowing a malicious attacker to exfiltrate personally identifiable information.
> An SQL injection was discovered in <www.example.com> allowing a malicious attacker to exfiltrate personally identifiable information.
### Split Up Long Sentences

Incorrect:

> An SQL injection was discovered in www.example.com allowing a malicious attacker to exfiltrate personally identifiable information including email addresses which would be considered a GDPR violation and poses a considerable business risk.
> An SQL injection was discovered in <www.example.com> allowing a malicious attacker to exfiltrate personally identifiable information including email addresses which would be considered a GDPR violation and poses a considerable business risk.
Correct:
> An SQL injection was discovered in www.example.com allowing a malicious attacker to exfiltrate personally identifiable information. The retrievable data includes passwords, email addresses and full names. This poses a GDPR violation and considerable business risk.
> An SQL injection was discovered in <www.example.com> allowing a malicious attacker to exfiltrate personally identifiable information. The retrievable data includes passwords, email addresses and full names. This poses a GDPR violation and considerable business risk.
## Acronyms

Expand All @@ -184,7 +184,7 @@ Incorrect: pen test, PenTest, Pen Test

## A vs. An

"An" should be used when the next word starts with a consonant _sound_. Otherwise, "A" should be used.
"An" should be used when the next word starts with a consonant *sound*. Otherwise, "A" should be used.

Correct:

Expand Down
3 changes: 3 additions & 0 deletions methodology/notes/website_testing/information.md
Original file line number Diff line number Diff line change
@@ -1,16 +1,19 @@
# Information gathering and Reconnaisance

## Tools used

<!--
Provide a 1-2 sentence overview of the tools you used to do information gathering and recon, and how you used those tools
-->

## Attack Surface Summary

<!--
Provide a 1-2 sentence overview of the attack surface you discovered
-->

## What is done well

<!--
Provide a 1-2 sentence overview of what the application does well, where it seems most robust and well-designed
-->
12 changes: 6 additions & 6 deletions spec/bugcrowd_templates_spec.rb
Original file line number Diff line number Diff line change
Expand Up @@ -70,15 +70,15 @@
let!(:file_name) { 'template' }

it 'returns the bugcrowd template value as string' do
is_expected.to include('# Outdated Software Version')
is_expected.to include('Outdated Software Version')
end

context 'when file_name with multiple options' do
context 'file_name as template' do
let!(:file_name) { 'template' }

it 'returns the bugcrowd template value as string' do
is_expected.to include('# Outdated Software Version')
is_expected.to include('Outdated Software Version')
end
end

Expand Down Expand Up @@ -113,7 +113,7 @@
let!(:file_name) { 'template' }

it 'returns the bugcrowd template value as string' do
is_expected.to include('# Outdated Software Version')
is_expected.to include('Outdated Software Version')
end
end

Expand Down Expand Up @@ -159,7 +159,7 @@
let!(:file_name) { 'template' }

it 'returns the template defined in the subcategory folder' do
is_expected.to include('# Clickjacking')
is_expected.to include('Clickjacking')
end
end

Expand All @@ -170,7 +170,7 @@
let!(:file_name) { 'template' }

it 'returns the template defined in the subcategory folder' do
is_expected.to include('# Clickjacking')
is_expected.to include('Clickjacking')
end
end

Expand All @@ -181,7 +181,7 @@
let!(:file_name) { 'template' }

it 'returns the template defined in the subcategory folder' do
is_expected.to include('# Outdated Software Version')
is_expected.to include('Outdated Software Version')
end
end

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
# Recommendation(s)

It is recommended to implement exploit mitigation controls within the application that prevent an attacker from analyzing, reverse engineering, or performing unauthorized code modifications. This can include leveraging jailbreak detection frameworks and libraries specifically designed to identify jailbroken (or rooted Android) devices. A good framework will monitor the runtime environment and check for the presence of known jailbreak files and directories.

For further information, please refer to:
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@

#### Business Impact

LDAP injection vulnerabilities can lead to reputational damage through the impact to customers’ trust, or to regulatory fines due to an attacker’s unauthorized access to data. The severity of the impact to the business is dependent on the sensitivity of the data being stored in, and transmitted by the application.

#### Steps to Reproduce
Expand Down

0 comments on commit 4596c68

Please sign in to comment.