Description

At intigriti, we practice what we preach. We’ve built the platform with the greatest care and attention for security, but all software contains bugs and we are no exception to this rule. We encourage you to responsibly disclose any security vulnerabilities you may encounter and we will reward you accordingly.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 2
min. €
max. €
50
500
1,000
3,000
4,000
6,000
8,000
12,000
13,337
13,337
Tier 2
€50 - €13,337
Tier 3
min. €
max. €
50
200
200
600
600
1,000
1,000
3,000
3,000
5,000
Tier 3
€50 - €5,000
Rules of engagement
Not applicable
Not applicable
max. 10 requests/sec
X-Intigriti-Username:{Username}

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Validation times

We will validate all submissions within the below timelines, once your submission has been verified by intigriti.
Submissions validated outside of this may be awarded a €25 bonus.

Vulnerability Severity Time to validate
Exceptional 2 Working days
Critical 2 Working days
High 5 Working days
Medium 15 Working days
Low 15 Working days

This remains at the discretion of intigriti to award.

Check our fix
We offer up to €50 bonus to verify a resolved issue for us (when requested).
This remains at the discretion of intigriti to award.

Domains

*pwn.intigriti.rocks

Tier 2
Wildcard

This is our test (PWN) environment that replicates production.

www.intigriti.com

Tier 3
URL

This is our marketing website.

*.intigriti.io

Out of scope
Wildcard

*.intigriti.me

Out of scope
Wildcard

*.intigriti.net

Out of scope
Wildcard

any intigriti CTF or challenge

Out of scope
Other

api.intercom.io

Out of scope
URL

autodiscover.intigriti.com

Out of scope
URL

blog.intigriti.com

Out of scope
URL

careers.intigriti.com

Out of scope
URL

click.intigriti.com

Out of scope
URL

go.intigriti.com

Out of scope
URL

kb.intigriti.com

Out of scope
URL

mail.intigriti.com

Out of scope
URL

newsletter.intigriti.com

Out of scope
URL

our hubspot pages (/hs-fs/, /hubfs/, /hs/, /_hcms/, landing/, report/, webinar/, /datasheet, /customer/, /video/...)

Out of scope
Other

status.intigriti.com

Out of scope
URL

swag.intigriti.com

Out of scope
URL

t.intigriti.com

Out of scope
URL

trust.intigriti.com

Out of scope
URL

welcome.intigriti.com

Out of scope
URL
In scope

Introduction

We are happy to announce a brand new look for our program! We've made a lot of changes to the platform over the years and you have been there alongside to help us.
All the tests will now be performed on our test (PWN) environment, which will allow you to play around without any restrictions.

Our worst-case scenarios are:

  • access to submission data from unauthorised users - submissions are our most prized and security sensitive asset
  • disclosure of PII from any of our platform's users
  • vertical and horizontal privilege escalation

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:

Program feedback link
Please note this form will be checked periodically and should not be used for submission or support queries.

Out of scope

General

  • In case that a reported vulnerability was already known to us from our own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, take a look at our Zero Day program
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
  • Be aware that client isolation is turned off on our VPN to facilitate mobile testing, as always run an endpoint firewall.

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Self-XSS that can't be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks aren't sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

Infrastructure

  • Open ports without an accompanying proof-of-concept demonstrating a vulnerability
  • Recently disclosed 0day vulnerabilities in commercial products where no patch or a recent patch (< 2 weeks) is available. We need time to patch our systems just like everyone else - please give us 2 weeks before reporting these types of issues.
  • Weak/expired SSL configurations and SSL/TLS scan reports (this means output from sites such as SSL Labs)
Severity assessment

We use our contextual CVSS standard, using CVSSv3 as a scoring system and applying a business impact modifier if needed.

You can find more details about it here.

FAQ

How do I access the test environment?

In order to access the PWN environment you have to use our VPN.
There are 3 easy steps for that:

  1. Save the VPN configuration file attached and load it in your preferred VPN client.
  2. Connect and login using your intigriti researcher e-mail address and password.
  3. Browse to https://app-pwn.intigriti.rocks. You should be able to now access the PWN environment.

How do I get credentials?

We don't offer credentials, but you can create your own researcher account on the PWN environment at https://login-pwn.intigriti.rocks and start testing.
Feel free to create as many accounts you need.

How do I get access to multiple types of programs on the testing environment?

We will make sure that the PWN environment has all the program types that are present on production. We will proactively invite new researcher on private programs, but feel free to reach us at securitytesting@intigriti.com for any requests regarding invites and applications.

Why does https://www-pwn.intigriti.rocks not work?

We do not have a version of our public/marketing website for the PWN environment. We have added that as a separate domain in our scope and can be tested at www.intigriti.com.

intigriti.ovpn
1/11/2024, 2:39:38 PM
All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Last 90 day response times
avg. time first response
< 16 hours
avg. time to decide
< 2 days
avg. time to triage
< 24 hours
Activity
3/28
intigriti
closed a submission
3/27
intigriti
published a program update
3/27
logo
created a submission
3/26
intigriti
closed a submission
3/22
logo
created a submission
3/14
intigriti
closed a submission
3/13
logo
created a submission
3/8
intigriti
closed a submission
3/6
intigriti
published a program update
3/4
intigriti
closed a submission