Millionaire in Minutes: Uncovering the Race Condition Exploit

Abhi Sharma
4 min readAug 9, 2023

--

Today, we’ll delve into one such critical issue that poses a substantial risk to digital platforms, and explore a vulnerability that recently came to light on the popular creative haven, Writing.com. In a world where vulnerabilities can lurk beneath the surface of seemingly secure systems, the “Race Condition Exploit” has emerged as a noteworthy example, allowing users to accumulate significant wealth in the blink of an eye. In this article, we’ll unravel the intricacies of this vulnerability, examine its potential consequences, and shed light on how responsible disclosure plays a pivotal role in securing online platforms.

Understanding the Race Condition: Where Speed and Vulnerability Meet

A race condition occurs when multiple processes or threads within a computer system compete to access and manipulate shared resources simultaneously. It’s as if these processes are participating in a fast-paced race, striving to reach the finish line (i.e., complete their tasks) before others. The catch, however, is that when these processes cross the finish line at nearly the same time, chaos can ensue.

Exploring Writing.com: A Hub for Creativity

Nestled in the vast expanse of the internet is Writing.com — a digital oasis that beckons writers from around the globe to express their creativity. Within its virtual pages, stories and ideas come to life, shared among a thriving community of wordsmiths and readers. This platform not only cultivates literary prowess but also nurtures a sense of camaraderie and mutual appreciation among its users. Central to this ecosystem are the platform’s gift points, a virtual currency that holds both symbolic and functional significance.

The Gift Points

Gift points, the lifeblood of Writing.com’s economy, serve as tokens of recognition and appreciation. Writers can reward fellow authors for their creativity by sending these gift points, which can be accumulated and utilized to unlock memberships and other exclusive benefits. Beyond their digital existence, these points symbolize a form of virtual applause, fostering a sense of belonging within the creative community.

The Exploitation Process

The discoverer of the bug stumbled upon a unique scenario that exploited the race condition flaw. By setting up two accounts — one for sending gift points (with a balance of 200 points) and another for receiving — the attacker crafted a process to repeatedly send gift points and trigger the race condition.

  1. Setting Up Accounts: The attacker created two accounts, each serving a specific purpose in the exploitation process.
  2. Capturing the Request: The attacker intercepted the request made when sending 100 gift points from the sender account to the receiver account.
  3. Turbo Intruder: A tool called Turbo Intruder was employed to carry out the attack. This tool allowed the attacker to automate and replicate the captured request, simulating the same action multiple times.
  4. Race Condition Attack: The attacker utilized Turbo Intruder’s race condition attack feature to send multiple requests simultaneously. This exploit took advantage of the vulnerability in Writing.com’s code, allowing the same action to be executed concurrently.
  5. Massive Gift Points Generation: The repeated execution of the race condition attack caused a rapid influx of gift points to the receiver account, eventually accumulating an astonishing 5 million points within minutes.

Now, imagine our sneaky attacker bringing in Turbo Intruder, the ultimate speed demon. It multiplies the chaos by sending a flurry of concurrent gift point requests. Result? The attacker amasses a gift point jackpot — 5,000,000 million of them, to be exact! And the best part? The attacker didn’t spend a dime. In Writing.com currency, that’s about 500 bucks worth of gift points! Talk about a virtual bank heist!

Implications and Lessons Learned

This incident highlights the critical importance of thorough testing and security assessments during the development and maintenance of online platforms. Race condition bugs can have severe consequences, ranging from unintended behavior to data breaches. Writing.com’s experience serves as a reminder that seemingly minor code vulnerabilities can be exploited to orchestrate significant exploits.

Response and Mitigation

Upon discovering this race condition bug, it is essential that Writing.com’s security team took immediate action to patch the vulnerability and prevent any further exploitation. By analyzing the code, identifying the root cause of the vulnerability, and implementing necessary security measures, Writing.com aimed to ensure the integrity of their platform and the safety of their users’ data.

Conclusion

The race condition bug provides an intriguing insight into the world of web security vulnerabilities. This incident underscores the need for continuous vigilance, proactive security assessments, and prompt responses to potential threats. Online platforms must prioritize the implementation of robust security measures to safeguard their users’ information and maintain the trust of their user base.

But hold on, the adventure doesn’t stop here! If you’re eager to unravel more tech mysteries and stay updated on the latest exploits, connect with me on Twitter @a13h1_ or find me on LinkedIn https://www.linkedin.com/in/a13h1/. Let’s keep the conversation going, share insights, and dive into more code chronicles together.

Thanks for joining me on this exploit expedition! Let’s keep supporting, sharing, and caring as we navigate the ever-enthralling landscape of technology together. Until next time, happy hacking and keep those virtual adventures alive! 🚀🕶️👾

--

--

Abhi Sharma

Cybersecurity Consultant | Pentester | Bug Bounty Hunter | ContentWriter 🔗 Connect with me on https://twitter.com/a13h1_ and https://www.linkedin.com/in/a13h1/