gratipay / inside.gratipay.com

Here lieth a pioneer in open source sustainability. RIP
https://gratipay.news/the-end-cbfba8f50981
57 stars 38 forks source link

bring all domains into scope for security program #511

Closed chadwhitacre closed 6 years ago

chadwhitacre commented 8 years ago

But we should first configure SPF and whatever else to avoid tons of noise.

screen shot 2016-02-18 at 3 08 50 pm

TheHmadQureshi commented 8 years ago

Agreed!

chadwhitacre commented 8 years ago
DNS at iwantmyname

gratipay-or-bountysource.guide grtp.co gttp.co

DNS at DNSimple

aspen.io gip.rocks gittip.co gittip.com gittip.org gratipay.co gratipay.com gratipay.net gratipay.org motivate.im simplates.org

chadwhitacre commented 8 years ago

I made some changes to DNS here, added v=spf1 -all to most everything. I didn't touch gittip.com or gratipay.com. I want better tooling (an Inside Gratipay appendix) to at least visualize if not manage our DNS.

chadwhitacre commented 8 years ago

Is SPF the only thing we need to configure to properly communicate that a domain doesn't send mail? We only need DKIM and DMARC for domains that do send mail, right?

TheHmadQureshi commented 8 years ago

Yes.

chadwhitacre commented 8 years ago

configure SPF and whatever else

This should dampen most of the noise reports:

ghost commented 8 years ago

Since Aspen will get his own HackerOne program, we should remove the related domains from the list.

I'll take a quick look at the Gratipay-related domains so we won't miss obvious vulnerabilities before adding it to the scope.

ghost commented 8 years ago

Spent ~30 minutes on this. Let's discuss of the results and create the appropriate issues if there is a need to. EDIT: I did not tried to see if there are issues related to what you already listed.

New domains

Old domains

Misc domains

ghost commented 8 years ago

Just saw that gittip.org have still a TXT record "ALIAS for gittip.herokuapp.com". Since this application name does not exists anymore, I think we should remove this entry too so it can't be hijacked.

ghost commented 8 years ago

Uh, in fact, there is even a wildcard, routing all the requests to subdomains to gittip.herokuapp.com. The behaviour of gittip.org is the right one, redirecting to gratipay.com. We need to address this.

Obvious +1 for @whit537's "I want better tooling (an Inside Gratipay appendix) to at least visualize if not manage our DNS.". I'll do it on the paper first (what we currently have / what we should have instead) and let's discuss of it.

chadwhitacre commented 8 years ago

I don't think we should tackle this until we reach Security 0, otherwise we just invite more traffic, and we are barely managing what we already have.