Rafay Baloch


Rafay Baloch is a Pakistani ethical hacker and security researcher known for his discovery of vulnerabilities on the Android operating system. He has been featured and known by both national and international media and publications like Forbes, BBC, The Wall Street Journal, and The Express Tribune. He has been listed among the "Top 5 Ethical Hackers of 2014" by CheckMarx. Subsequently he was listed as one of "The 15 Most Successful Ethical Hackers WorldWide" and among "Top 25 Threat Seekers" by SCmagazine. Baloch has also been added in TechJuice 25 under 25 list for the year 2016 and got 13th rank in the list of high achievers.

Personal life

Rafay Baloch attended Bahria University Karachi Campus from which he obtained a Bachelor's degree in Computer Science. Baloch is currently placed in Hall of Fame of Bahria University.

Career

Baloch began his hacking career while he was still doing his bachelor's. He then wrote a book called "Ethical Hacking Penetration Testing Guide". He is the first Pakistani security researcher to be acknowledged by Google, Facebook, PayPal, Apple, Microsoft and many other international organizations. He has also written several papers on information security, namely "HTML5 Modern Day Attack Vectors", "Web Application Firewall Bypass", and "Bypassing Browser Security Policies For Fun And Profit".
Rafay Baloch is currently working as a Cyber Security Advisor at Pakistan Telecommunication Authority.

Bug bounty programs

Baloch has been active into bug bounty programs and has reported several critical vulnerabilities in several open source web applications as well as in bug bounty programs. Baloch found critical vulnerabilities in PayPal in 2012: he hacked into PayPal servers by exploiting a remote code execution vulnerability. He was rewarded $10,000 and a job offer to work for them as a Security Researcher that he refused as he was still doing his bachelor's at that time.

Browser security research

Baloch has actively reported several critical vulnerabilities in browsers. He started by finding Same Origin Policy bypass in Android Stock browser which was initially rejected by Google; however, this was later verified by Google after researchers from Rapid7 verified it. This was coined as. Baloch followed by reporting several other SOP bypasses. Researchers at Trend Micro found this bug to be more widespread. It was later reported that hackers had been actively using Baloch's SOP bypass exploits for hacking into Facebook accounts. The SOP bypass bug was elevated by Rapid7 researcher Joe Vennix for conducting a remote code execution. Baloch also found several vulnerabilities affecting Webview which allowed an attacker to read local files as well as steal cookies from the user device.

Apple Safari address bar spoofing controversy

In 2018, Baloch unveiled a crack in both Safari and Microsoft's Edge browser that paved the way for the URL of a safe website to be shown in the address bar while users were actually being taken to a different, and possibly malicious, website. Rafay Baloch identified the security issue and informed Apple and Microsoft in early June. Microsoft fixed the issue within two months but Apple didn’t respond to Baloch's report despite of the deadline given of 90 days grace period so he made the details public as per international rule. Rafay Baloch wrote in his article that an address bar can be used to easily breach someone’s privacy without them noticing it. The reason this is possible is because an address bar is the only reliable indicator for security in new browsers, as it displays the site’s URL and other details related to the webpage one is on.

Google no-patch policy discovery

In 2014, after Rafay Baloch and Joe Vennix reported Google about a bug that could allow hackers to dodge the Android Open Source Platform browser’s Same-Origin Policy, they discovered that Google had already terminated its support for WebView on Android devices running Android 4.3 or older versions, while putting the onus on OEMs and the open source security community to provide patches to users at the same time. Whereas Google’s official stance on WebView for older pre-Android 4.4 devices was as follows: “If the affected version is before 4.4, we generally do not develop the patches ourselves, but welcome patches with the report for consideration. Other than notifying OEMs, we will not be able to take action on any report that is affecting versions before 4.4 that are not accompanied with a patch.” Unfortunately, older versions of Android having unpatched WebView bugs were mainly due to their poor upgraded path, leaving users exposed.
Google then released WebView as a stand-alone application that could be updated separately from the Android version of a device. Simply put, the re-architecting of the WebView would benefit the latest versions of Android, Lollipop 5.0 and Marshmallow 6.0.   But this option remains unavailable to anyone on an older version of the operating system.
On Google’s no-patch policy, Baloch shared his views with Zimperium, stating that “Google’s decision to not patch critical security bugs anymore would certainly impact the vast majority of users. Security firms are already seeing attacks in the wild where users are abusing Same Origin Policy bypass bug to target Facebook users.”
The Metasploit Framework, owned by Rapid7, contained 11 such WebView exploits that were need to be patched, most of which were courteous contributions from Rafay Baloch and Joe Vennix.