Bug Bounty Blueprint A Beginners Guide
Bug Bounty Blueprint A Beginners Guide
blog.securitybreached.org/2023/08/18/bug-bounty-blueprint-a-beginners-guide/
For me, Bug bounty hunting surpasses traditional penetration testing in its intensity and demand, Bug
Bounty Hunting is like penetration testing on steroids. It is a lot harder because of the following factors:
1. Significant Vulnerabilities: Bug bounty programs typically focus on bugs that exhibit genuine
business Impact, setting a higher bar for the kind of vulnerabilities that are accepted.
2. Competition Among Bug Hunters: You will be competing against hundreds of other hunters, and
only the first one to report a bug is rewarded.
3. Novice Difficulties: As a newcomer, the initial stages may be hard, involving the identification of
valid bugs and striving to be the first to uncover them.
With this guide, I will try to cover the following key areas to get you started:
1/34
Developing the necessary technical skills.
Learning about common vulnerabilities and exploits.
Finding and choosing bug bounty programs.
Writing effective reports to maximize your bounty potential.
Remember, the journey of becoming a successful bug bounty hunter requires dedication, patience, and
continuous learning. Let’s embark on this exciting journey together!
1. Always Watching: Bug bounty programs keep going as long as the program itself is running.
2. Experts from Everywhere: Bug bounty taps into the knowledge of people from all over the world.
3. Rewards for Digging Deep: There’s a real reason for hackers to find and report vulnerabilities in
bug bounty programs.
4. Safe and Exciting: It’s a safe and fun space to tinker around and learn.
I’m pretty sure that bug bounty hunting isn’t going anywhere; it’s only going to get better and stronger.
The rise of Web3 is already changing how bug bounties work, breaking down barriers have a look below.
The bug was quickly patched, no user funds were affected, and satya0x received a $10 million
payout from Wormhole, the largest bounty payout on record. https://t.co/xKDGxfFLjA
Not only Web3 but our good old web2 bounties are also getting interesting and big.
2/34
So, whether it’s about traditional web stuff or this new Web3 world, bug bounty hunting is a solid bet for
those who want to put in the effort and come out ahead.
Before embarking on your bug bounty journey, it’s essential to establish a solid grasp of the foundational
elements that underpin the world of cybersecurity. This section lays the groundwork for your exploration,
ensuring you have the necessary knowledge to navigate the intricate web of networks, systems, and
programming languages.
3/34
To effectively engage in bug bounty hunting and ethical hacking, a firm grasp of the fundamental building
blocks is crucial. Begin your journey by acquainting yourself with the following key concepts:
Network Basics:
Acquire a basic understanding of networking principles, an essential knowledge for anyone delving into
the realm of computers. Explore resources such as
Web:
For an overview of the web, you should give a read to any two of these. These will not only refresh your
web basic fundamentals but also prepare you for what’s coming ahead.
Communication Protocols:
In order to learn something, you must learn how it works and how data is exchanged within or between
computers. In our case how an application works and what its flow is we need to learn how it
communicates with you. For that purpose, I believe you must go through the following list to understand
Network Protocols and their uses.
Database:
You must learn about Database basics and understand it as this is one of the crucial parts of what you’ll
gonna be attacking as a hacker in many cases.
According to Eric Steven Raymond, “The single most important step any newbie can take toward
acquiring hacker skills is to get a copy of Linux or one of the BSD-Unixes, install it on a personal
machine, and run it. Trying to learn to hack on a Microsoft Windows machine or under any other
closed-source system is like trying to learn to dance while wearing a body cast.“
Whichever OS you choose, ensure to familiarize yourself with essential commands through cheat sheets
like this below:
4/34
http://linuxcommand.org/
5/34
http://linuxcommand.org/
6/34
https://helpdeskgeek.com/help-desk/21-cmd-commands-all-windows-users-should-know/
While becoming a proficient programmer might not be mandatory, having a solid understanding of
programming languages is undeniably beneficial in the realm of bug bounty hunting.
I personally suffered for two years in bug bounties because in many cases I couldn’t really understand
what the particular code meant, couldn’t exploit an issue properly, or couldn’t even code in general, and
I’m, still trying my best to catch up to speed so I’ll suggest you guys not to skip these parts.
Strengthen your coding skills with the following languages:
HTML:
PHP:
JavaScript:
Java:
C/C++
What You’ll learn from these is not just Programming languages but the proper way of web and systems
to communicate that you gonna test or build. I’m also a student in Programming so sharing the resources
I’m currently following.
Embrace Automation:
To truly excel in the world of bug bounty hunting, mastering automation is essential. Automation
empowers you to work faster, more efficiently, and continuously while reducing repetitive tasks.
Have a look at the slides below and read an awesome article on “Conference notes: Automation for
Bug Hunters (Bug Bounty Talks)“
Strengthen your automation capabilities with these languages, If you can grasp hold on to one or more of
the following languages you can easily & very happily automate your work and earn in a better way.
Python:
Bash:
Golang:
7/34
Ruby:
By mastering these foundational components, you’ll empower yourself to code tools, understand various
software aspects, and embrace the world of automation. Remember, this is your bedrock for growth –
refine your skills, practice consistently, and lay the groundwork for your bug bounty journey.
This part is all about building your skills, learning about how to identify weaknesses, and arming yourself
with the tools to become a bug bounty hunter. Choosing the right path to start in Bug Bounty is very
important. Your choice should align with your interests and aspirations. While some opt for the Web
Application route due to its approachable nature, others may delve into the realm of Mobile. Here, I’ll be
focusing on Web and Mobile paths, reflecting my own area of expertise.
Equip you with the foundational knowledge and insights needed to navigate this domain.
Will serve as your guiding beacons, leading you through the intricate mobile security landscape.
Key Resources:
The Platforms below should be your first stop toward learning about security.
These platforms offer a wealth of resources and lectures that can significantly enhance your learning
journey. They provide invaluable insights, often surpassing what I might share here.
8/34
Exploring Web Application Security: Building Your Foundation
In this phase, we’re delving into the exciting world of exploring Web Application Security.
To fortify your understanding of Web Application Penetration Testing and Security, delve into the following
essential resources:
These resources offer comprehensive insights into the intricacies of web application penetration testing
and security assessment.
Embrace OWASP:
Make it a priority to familiarize yourself with the OWASP Testing Guide and OWASP Top 10
Vulnerabilities. These invaluable references provide guidance and understanding:
These resources provide a solid foundation for comprehending common vulnerabilities and security
practices.
Cross-Site Request Forgery is a potent attack that exploits the trust a web application has in the
authenticated user’s browser. By coercing the user into unknowingly performing actions they didn’t intend,
the attacker can manipulate the application’s functionalities and wreak havoc.
Cross-Site Scripting, commonly known as XSS, empowers malicious actors to inject client-side scripts
into web pages, potentially compromising the security of other users who view those pages. These scripts
can execute in a victim’s browser, leading to unauthorized actions, data theft, or the spread of malware.
SQL Injection
9/34
SQL injection is a common attack vector that uses malicious SQL code for backend database
manipulation to access information that was not intended to be displayed.
For a comprehensive grasp of SQL Injection, these resources are your go-to:
Remote Code Execution (RCE) is a formidable technique that grants attackers the power to execute their
own code on a victim’s system. Imagine the potential havoc if a malevolent actor gains control over a
machine, enabling them to manipulate it at will.
To truly comprehend and master RCE, these references will serve as your compass:
In IDOR an application provides direct access to objects based on the user-supplied input. As a result of
this vulnerability, attackers can bypass authorization and access resources in the system directly.
Embark on a journey to understand and combat IDOR with these invaluable references:
HTTP request smuggling is a technique for interfering with the way a web site processes sequences of
HTTP requests that are received from one or more users. Request smuggling vulnerabilities are often
critical in nature, allowing an attacker to bypass security controls, gain unauthorized access to sensitive
data, and directly compromise other application users.
For a comprehensive grasp of Request Smuggling these resources are your go-to:
10/34
Web Cache Deception
Web Cache Deception (WCD) is an attack in which an attacker deceives a caching proxy into improperly
storing private information sent over the internet and gaining unauthorized access to that cached data. It
was proposed by Omer Gil, a security researcher in 2017.
As in the name unrestricted file upload allows user to upload malicious file to a system to further exploit to
for Code execution. Think of Unrestricted File Upload as an unlocked gate allowing unauthorized files to
infiltrate an application. This vulnerability lays the foundation for attackers to upload and manipulate files,
potentially gaining unauthorized control over a system.
Navigate this vulnerability’s landscape with the help of these guiding references:
11/34
Guiding Light: Resources for XXE
Embark on your journey of understanding XXE attacks with these guiding references:
PortSwigger: XXE
OWASP: XML External Entity (XXE) Prevention Cheat Sheet
InfoSec by Phonexicum: Demystifying XXE
Real-world Examples:
Real-world Examples:
SSRF to LFI
Disclosure Local File Inclusion by Symlink
Facebook Symlink Local File Inclusion
Gitlab Symlink Local File Inclusion
Gitlab Symlink Local File Inclusion Part II
One Cloud-based Local File Inclusion = Many Companies affected
LFI by video conversion, excited about this trick!
Subdomain Takeover
A subdomain takeover occurs when an attacker gains control over a subdomain of a target domain.
Typically, this happens when the subdomain has a canonical name (CNAME) in the Domain Name
System (DNS), but no host is providing content for it.
12/34
Navigate the intricate landscape of Subdomain Takeover armed with these enlightening references:
Real-world Examples:
Peer through the shadows with these real-world Examples of SSRF’s potent capabilities:
13/34
Deserialization
Java Deserialization in manager.paypal.com by Michael Stepankin
Instagram’s Million Dollar Bug by Wesley Wineberg
(Ruby Cookie Deserialization RCE on facebooksearch.algolia.com by Michiel Prins (michiel)
Java deserialization by meals
Race Condition:
Race conditions on Facebook, DigitalOcean and others (fixed) by Josip Franjković
Race Conditions in Popular reports feature in HackerOne by Fábio Pires (shmoo)
Authentication Bypass:
OneLogin authentication bypass on WordPress sites via XMLRPC in Uber by Jouko Pynnönen
(jouko)
2FA PayPal Bypass by henryhoggard
SAML Bug in Github worth 15000
Authentication bypass on Airbnb via OAuth tokens theft
Uber Login CSRF + Open Redirect -> Account Takeover at Uber
[http://c0rni3sm.blogspot.hk/2017/08/accidentally-typo-to-bypass.html?m=1](Administrative Panel
Access) by c0rni3sm
Uber Bug Bounty: Gaining Access To An Internal Chat System by mishre
User Account Takeover via Signup by Muhammad Khizer Javed
Email Related:
Slack Yammer Takeover by using TicketTrick by Inti De Ceukelaire
How I could have mass uploaded from every Flickr account!
Information Disclosure
Hacking SMS API Service Provider of a Company |Android App Static Security Analysis By
Muhammad Khizer Javed
Vine User Private information disclosure
14/34
The feature works as intended, but what’s in the source? By zseano
15/34
AWS Penetration Testing
Write-ups
Abusing AWS Metadata Service using SSRF Vulnerabilities
HackerOne Report: SSRF Exploitation on AWS
These are some common issues you should understand and learn more about. Here’s a list of attack
topics you should explore by reading blogs and reports:
16/34
LDAP injection
Log Injection
Path Traversal
Reflected DOM Injection
Repudiation Attack
Resource Injection
Server-Side Includes (SSI) Injection
Session fixation
Session hijacking attack
Session Prediction
Setting Manipulation
Special Element Injection
SMTP injection
Traffic flood
XPATH Injection
For more detailed information and examples, you can explore additional write-ups at Pentester.land
Writeups & Awesome Bug Bounty. These will help you gain a better understanding of these concepts and
how they can be exploited.
Here’s a Great “Android Application Penetration Testing Checklist” that you should definitely check
out.
To fortify your understanding of Mobile Application Penetration Testing and Security, delve into the
following essential resources:
These resources offer comprehensive insights into the intricacies of mobile application penetration testing
and security assessment.
Embrace OWASP:
17/34
Make it a priority to familiarize yourself with the OWASP Testing Guide and OWASP Top 10
Vulnerabilities. These invaluable references provide guidance and understanding:
These resources provide a solid foundation for comprehending common vulnerabilities and security
practices.
Hardcoded Credentials:
Developers sometimes embed sensitive credentials in the app’s code, risking the exposure of private API
keys and secrets.
Disclosure of all uploads to Cloudinary via hardcoded api secret in Android app
Hard-Coded credentials in the Android app
WebView Vulnerabilities:
Security risks associated with improper configuration or usage of WebView, enabling attackers to execute
malicious code within the app.
Insecure Deeplinks
Insecure loading of dynamic code allows attackers to execute arbitrary commands, potentially leading to
unauthorized access or control of the app.
18/34
RCE in TinyCards for Android Report on HackerOne
Why dynamic code loading could be dangerous for your apps: a Google example. Reference:
Oversecured Blog
Persistent Arbitrary Code Execution HackerOne Report, CVE-2020-8913
TikTok Vulnerabilities Reference
Memory Corruption:
Exploiting memory vulnerabilities to manipulate app behavior or inject malicious code, potentially
compromising user data.
Mistakes in implementing cryptographic techniques may expose sensitive data, jeopardizing user privacy.
SQL Injection:
Lack of input validation in SQL queries can lead to injection attacks, enabling attackers to manipulate the
app’s database.
Session Theft:
Attacks that target user sessions, potentially allowing unauthorized access to user accounts.
Misconfigurations in WebResourceResponse may expose apps to attacks that manipulate responses and
compromise user security.
Apps may be vulnerable to a combination of attacks including local file theft, JavaScript injection, and
open redirects.
19/34
Twitter lite(Android): Vulnerable to local file steal, Javascript injection, Open redirect
Stolen tokens from insecure storage may lead to unauthorized access to user accounts.
Bypasses:
Methods that allow attackers to bypass security mechanisms, potentially gaining unauthorized access to
the app.
Injection of malicious scripts into web content, leading to unauthorized actions or data theft.
Privilege Escalation:
Discovering vulnerabilities that allow attackers to elevate their privileges, potentially gaining unauthorized
access to sensitive app functionalities.
Intent Spoofing:
20/34
Access of Android protected components via embedded intent
Fragment Injection
Javascript Injection:
Injection of malicious JavaScript code into app components, enabling attackers to manipulate app
behavior.
Intercept Broadcasts:
Stay updated with HackerOne Public Bug reports by regularly following HackerOne Public Reports,
where you can learn a lot from real-world bug reports.
Blogs:
IT Security Guard
Brute Logic
Klikki
21/34
Philippe Harewood
Sean Melia
Respect XSS
Graceful Security
Jack Whitton
Tisiphone
Nahamsec
Bitquark
Arne Swinnen
Bug Bounty POC
Arbaz Hussain
Shawar Khan
Detectify Blog
Security Wall
HackerOne Blog
SecurityTube
Hack Asia
Mukarram Khalid
Jubaer Alnazi White Hat
Hackaday
Packet Storm Security
Black Hat
Metasploit
SecTools
Detectify Labs
Security Idiots
HackerNoon
SQLi Basic
Vulnerability Lab
KnowOnix
Coding Karma
remonsec
YouTube Channels:
security idiots
Black Hat
Hisham Mir
Muhammad Khizer Javed
Frans Rosén
HackerOne
josue Fernandez
Bugcrowd
intigriti
22/34
Web Development Tutorials
Jan Wikholm
Penetration Testing in Linux
Farah Hawa
LiveOverflow
The Cyber Mentor
David Bombal
Bug Bounty Reports Explained
PhD Security
NahamSec
NetworkChuck
STÖK
remonsec
Groups to Join!
You can also join Slack & Discord communities for hackers to connect, share insights, and learn from
fellow bug bounty hunters:
1. BugBounty World
2. BugBounty Forum
3. SecurityNewbs
4. BugCrowd Discord
5. Hacker101 Discord
These resources, blogs, and YouTube channels are excellent ways to expand your knowledge and stay
informed about the latest trends, techniques, and experiences in the world of bug bounty hunting and
cybersecurity.
Bug Bounty Tools & Scripts: Your Arsenal for Successful Hunting
23/34
Bug Bounty Hunting is a career that is known for the heavy use of security tools. These tools help us find
vulnerabilities in software, web, and mobile applications and are an integral part of bounty hunting. Below
is a list of security tools for bug bounty hunters.
Below is an awesome list by Kamil Vavra. I would love it if you could go and give this repository a star.
Recon
Subdomain Enumeration
24/34
dns-parallel-prober – his is a parallelised domain name prober to find as many subdomains of a
given domain as fast as possible.
dnscan – dnscan is a python wordlist-based DNS subdomain scanner.
knock – Knockpy is a python tool designed to enumerate subdomains on a target domain through a
wordlist.
hakrevdns – Small, fast tool for performing reverse DNS lookups en masse.
dnsx – Dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your
choice with a list of user-supplied resolvers.
subfinder – Subfinder is a subdomain discovery tool that discovers valid subdomains for websites.
assetfinder – Find domains and subdomains related to a given domain
crtndstry – Yet another subdomain finder
VHostScan – A virtual host scanner that performs reverse lookups
scilla – Information Gathering tool – DNS / Subdomains / Ports / Directories enumeration
sub3suite – A research-grade suite of tools for subdomain enumeration, intelligence gathering and
attack surface mapping.
cero – Scrape domain names from SSL certificates of arbitrary hosts
Port Scanning
masscan – TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in
under 5 minutes.
RustScan – The Modern Port Scanner
naabu – A fast port scanner written in go with focus on reliability and simplicity.
nmap – Nmap – the Network Mapper. Github mirror of official SVN repository.
sandmap – Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with
459 scan profiles.
ScanCannon – Combines the speed of masscan with the reliability and detailed enumeration of
nmap
Screenshots
EyeWitness – EyeWitness is designed to take screenshots of websites, provide some server
header info, and identify default credentials if possible.
aquatone – Aquatone is a tool for visual inspection of websites across a large amount of hosts and
is convenient for quickly gaining an overview of HTTP-based attack surface.
screenshoteer – Make website screenshots and mobile emulations from the command line.
gowitness – gowitness – a golang, web screenshot utility using Chrome Headless
WitnessMe – Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless
Chrome/Chromium) and provides some extra bells & whistles to make life easier.
eyeballer – Convolutional neural network for analyzing pentest screenshots
scrying – A tool for collecting RDP, web and VNC screenshots all in one place
Depix – Recovers passwords from pixelized screenshots
httpscreenshot – HTTPScreenshot is a tool for grabbing screenshots and HTML of large numbers of
websites.
25/34
Technologies
Content Discovery
Links
Parameters
Fuzzing
Exploitation
List of tools that will be helpful during exploitation.
Command Injection
CORS Misconfiguration
CRLF Injection
CSRF Injection
XSRFProbe -The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.
Directory Traversal
File Inclusion
26/34
GraphQL Injection
Header Injection
headi – Customisable and automated HTTP header injection.
Insecure Deserialization
Autorize – Automatic authorization enforcement detection extension for burp suite written in Jython
developed by Barak Tawily
Open Redirect
Race Condition
Request Smuggling
SQL Injection
XSS Injection
27/34
bXSS – bXSS is a utility which can be used by bug hunters and organizations to identify Blind
Cross-Site Scripting.
docem – Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)
XSS-Radar – XSS Radar is a tool that detects parameters and fuzzes them for cross-site scripting
vulnerabilities.
BruteXSS – BruteXSS is a tool written in python simply to find XSS vulnerabilities in web
application.
findom-xss – A fast DOM based XSS vulnerability scanner with simplicity.
domdig – DOM XSS scanner for Single Page Applications
femida – Automated blind-xss search for Burp Suite
B-XSSRF – Toolkit to detect and keep track on Blind XSS, XXE & SSRF
domxssscanner – DOMXSS Scanner is an online tool to scan source code for DOM based XSS
vulnerabilities
xsshunter_client – Correlated injection proxy tool for XSS Hunter
extended-xss-search – A better version of my xssfinder tool – scans for different types of xss on a
list of urls.
XSSCon – XSSCon: Simple XSS Scanner tool
BitBlinder – BurpSuite extension to inject custom cross-site scripting payloads on every
form/request submitted to detect blind XSS vulnerabilities
XSSOauthPersistence – Maintaining account persistence via XSS and Oauth
shadow-workers – Shadow Workers is a free and open source C2 and proxy designed for
penetration testers to help in the exploitation of XSS and malicious Service Workers (SW)
rexsser – This is a burp plugin that extracts keywords from response using regexes and test for
reflected XSS on the target scope.
vaya-ciego-nen – Detect, manage and exploit Blind Cross-site scripting (XSS) vulnerabilities.
dom-based-xss-finder – Chrome extension that finds DOM based XSS vulnerabilities
xss2png – PNG IDAT chunks XSS payload generator
XSSwagger – A simple Swagger-ui scanner that can detect old versions vulnerable to various XSS
attacks
XXE Injection
Miscellaneous
Passwords
Secrets
git-secrets – Prevents you from committing secrets and credentials into git repositories
gitleaks – Scan git repos (or files) for secrets using regex and entropy
truffleHog – Searches through git repositories for high entropy strings and secrets, digging deep into
commit history
28/34
gitGraber – gitGraber: monitor GitHub to search and find sensitive data in real time for different
online services
talisman – By hooking into the pre-push hook provided by Git, Talisman validates the outgoing
changeset for things that look suspicious – such as authorization tokens and private keys.
GitGot – Semi-automated, feedback-driven tool to rapidly search through troves of public data on
GitHub for sensitive secrets.
git-all-secrets – A tool to capture all the git secrets by leveraging multiple open source git searching
tools
github-search – Tools to perform basic search on GitHub.
git-vuln-finder – Finding potential software vulnerabilities from git commit messages
commit-stream – #OSINT tool for finding Github repositories by extracting commit logs in real time
from the Github event API
gitrob – Reconnaissance tool for GitHub organizations
repo-supervisor – Scan your code for security misconfiguration, search for passwords and secrets.
GitMiner – Tool for advanced mining for content on Github
shhgit – Ah shhgit! Find GitHub secrets in real time
detect-secrets – An enterprise friendly way of detecting and preventing secrets in code.
rusty-hog – A suite of secret scanners built in Rust for performance. Based on TruffleHog
whispers – Identify hardcoded secrets and dangerous behaviours
yar – Yar is a tool for plunderin’ organizations, users and/or repositories.
dufflebag – Search exposed EBS volumes for secrets
secret-bridge – Monitors Github for leaked secrets
earlybird – EarlyBird is a sensitive data detection tool capable of scanning source code repositories
for clear text password violations, PII, outdated cryptography methods, key files and more.
Trufflehog-Chrome-Extension – Trufflehog-Chrome-Extension
noseyparker – Nosey Parker is a command-line program that finds secrets and sensitive
information in textual data and Git history.
Git
Buckets
S3Scanner – Scan for open AWS S3 buckets and dump the contents
AWSBucketDump – Security Tool to Look For Interesting Files in S3 Buckets
CloudScraper – CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets,
Azure Blobs, Digital Ocean Storage Space.
s3viewer – Publicly Open Amazon AWS S3 Bucket Viewer
festin – FestIn – S3 Bucket Weakness Discovery
s3reverse – The format of various s3 buckets is convert in one format. for bugbounty and security
testing.
mass-s3-bucket-tester – This tests a list of s3 buckets to see if they have dir listings enabled or if
they are uploadable
S3BucketList – Firefox plugin that lists Amazon S3 Buckets found in requests
dirlstr – Finds Directory Listings or open S3 buckets from a list of URLs
29/34
Burp-AnonymousCloud – Burp extension that performs a passive scan to identify cloud buckets and
then test them for publicly accessible vulnerabilities
kicks3 – S3 bucket finder from html,js and bucket misconfiguration testing tool
2tearsinabucket – Enumerate s3 buckets for a specific target.
s3_objects_check – Whitebox evaluation of effective S3 object permissions, to identify publicly
accessible files.
s3tk – A security toolkit for Amazon S3
CloudBrute – Awesome cloud enumerator
s3cario – This tool will get the CNAME first if it’s a valid Amazon s3 bucket and if it’s not, it will try to
check if the domain is a bucket name.
S3Cruze – All-in-one AWS S3 bucket tool for pentesters.
CMS
postMessage
Subdomain Takeover
Vulnerability Scanners
nuclei – Nuclei is a fast tool for configurable targeted scanning based on templates offering massive
extensibility and ease of use.
Sn1per – Automated pentest framework for offensive security experts
metasploit-framework – Metasploit Framework
nikto – Nikto web server scanner
30/34
arachni – Web Application Security Scanner Framework
jaeles – The Swiss Army knife for automated Web Application Testing
retire.js – scanner detecting the use of JavaScript libraries with known vulnerabilities
Osmedeus – Fully automated offensive security framework for reconnaissance and vulnerability
scanning
getsploit – Command line utility for searching and downloading exploits
flan – A pretty sweet vulnerability scanner
Findsploit – Find exploits in local and online databases instantly
BlackWidow – A Python based web application scanner to gather OSINT and fuzz for OWASP
vulnerabilities on a target website.
backslash-powered-scanner – Finds unknown classes of injection vulnerabilities
Eagle – Multithreaded Plugin based vulnerability scanner for mass detection of web-based
applications vulnerabilities
cariddi – Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions,
tokens and more…
OWASP ZAP – World’s most popular free web security tools and is actively maintained by a
dedicated international team of volunteers
SSTImap – SSTImap is a penetration testing software that can check websites for Code Injection
and Server-Side Template Injection vulnerabilities and exploit them, giving access to the operating
system itself.
Uncategorized
JSONBee – A ready to use JSONP endpoints/payloads to help bypass content security policy
(CSP) of different websites.
CyberChef – The Cyber Swiss Army Knife – a web app for encryption, encoding, compression and
data analysis
–
bountyplz – Automated security reporting from markdown templates (HackerOne and Bugcrowd are
currently the platforms supported)
PayloadsAllTheThings – A list of useful payloads and bypass for Web Application Security and
Pentest/CTF
bounty-targets-data – This repo contains hourly-updated data dumps of bug bounty platform scopes
(like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
android-security-awesome – A collection of android security related resources
awesome-mobile-security – An effort to build a single place for all useful android and iOS security
related stuff.
awesome-vulnerable-apps – Awesome Vulnerable Applications
XFFenum – X-Forwarded-For [403 forbidden] enumeration
httpx – httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using
retryablehttp library, it is designed to maintain the result reliability with increased threads.
csprecon – Discover new target domains using Content Security Policy
31/34
Continual Learning and Practice
Bug bounty hunting requires continual learning and practice. As you progress, you’ll find each bug bounty
program has its unique challenges and rewards. Learn from your experiences and always strive to
improve your skills.
As you start your journey to become a bug bounty hunter, you’ll find that practicing and honing your skills
is a crucial step. Capture The Flag (CTF) challenges provide an excellent platform to exercise your
abilities by simulating real-world vulnerabilities. Engaging in these challenges exposes you to diverse
technologies required to breach applications and systems effectively.
PentesterLab: PentesterLab is an excellent resource for learning about web application security and
ways how it can be subverted.
Hacker101: This platform offers a collection of web security challenges with a focus on practical
skills. It covers a wide range of topics, making it suitable for both beginners and seasoned
professionals. Hacker 101
Hack The Box: With a vibrant community, Hack The Box provides a diverse set of realistic
challenges that encompass various skill levels. It’s a great platform to enhance your penetration
testing skills. Hack the Box
OverTheWire Wargames: This platform offers a series of war games designed to teach and test
various security concepts. It covers networking, cryptography, and more. OverTheWire Wargames
Pwnable.tw: If you’re interested in binary exploitation and reverse engineering, Pwnable.tw offers
challenges that require you to analyze and exploit vulnerable binaries. Pwnable.tw
VulnHub: VulnHub provides a collection of vulnerable virtual machines that allow you to practice
exploiting real-world scenarios in controlled environments. VulnHub
“Hack Yourself First” by Troy Hunt: This resource offers practical lessons to help you understand
how common security vulnerabilities can be exploited and how to prevent them. Hack Yourself First
Hacksplaining: Hacksplaining offers interactive lessons that break down complex security topics,
providing clear explanations and practical demonstrations. Hacksplaining
Penetration Testing Practice Labs: Aman Hardikar’s collection of practice labs covers various
security concepts and challenges, enabling you to test your skills. Practice Labs
Bug Bounty Hunter: This platform provides a set of challenges that mimic real-world bug bounty
scenarios, helping you refine your skills for actual bug hunting. Bug Bounty Hunter
PortSwigger Web Security: PortSwigger offers comprehensive web security training, including
hands-on labs and exercises to enhance your web application security skills. PortSwigger Web
Security
TryHackMe: TryHackMe offers a variety of virtual rooms and challenges to help you learn and
practice penetration testing techniques. TryHackMe
CTFTime: CTFTime is a platform that provides information about upcoming CTF events, allowing
you to participate and challenge yourself against the best. CTFTime
32/34
Gin and Juice Shop: This is a deliberately vulnerable web application that helps you practice your
security testing skills in a realistic setting. Gin and Juice Shop
OWASP Juice Shop: OWASP Juice Shop is another vulnerable web application designed to
educate and train security professionals on web security. OWASP Juice Shop
Cloud CTFs:
Mobile CTFs
In this phase, we’ll delve into the critical process of selecting a target, getting started with testing, and
ultimately crafting impactful bug reports. Let’s dive right in!
Hey so Now the Final Phase I have in my mind is for People who have gone through all the good
important stuff and now are testing.. so I’ll like to give my advice about a few things and then will sum up
this blog.
33/34
List of Bug Bounty Platforms:
To identify suitable programs, Bug Bounty Platforms like those below offer directories of programs.
Individual giants like Google, Facebook, and Apple run their own bug bounty programs like many other
companies.
When approaching a target, careful reconnaissance is key. Conduct a thorough review of domain history,
links, IPs, and Wayback Info to gain insights. Maintain detailed notes of your activities. Initiate your testing
process by testing a specific functionality or workflow within the application. Begin by searching for low-
hanging fruits and surface-level bugs, documenting their existence. Tools like Burp Suite or OWASP Zap
are invaluable for observing workflows and requests.
Creating multiple accounts allows you to test user-to-user interactions. If not provided, request additional
accounts, as it’s a common practice. Engage with the app’s flow, testing and probing for unusual
behavior. While encountering anomalies doesn’t always indicate a report-worthy bug, persistent
exploration could unveil a security impact. Familiarize yourself with major security vulnerabilities and their
corresponding methods. Web application flow comprehension is crucial; delve into API documentation for
enhanced understanding. If you encounter challenges, make detailed notes for future reference.
These are great resources that will help you more about approaching & testing the targets
Reporting a Vulnerability
After investing considerable time in learning, practicing, and successfully identifying vulnerabilities, the
report-writing phase emerges as a crucial step. Crafting an effective report demands precision and clarity
to ensure your findings are properly communicated to the security team. A well-structured report
expedites the review process and enhances collaboration. Consider the following guidelines:
1. Thoroughness: Detail each step required to reproduce the bug. Eliminate ambiguity by providing
comprehensive information.
2. Simplicity: Avoid unnecessary complexity. While technical details are important, excessive intricacy
can hinder comprehension.
3. Impact Communication: Clearly convey the vulnerability’s potential impact. If the impact exceeds
initial assumptions, support your claims with evidence.
4. Courtesy: Remember, your report reaches a human audience. Be polite, patient, and respectful in
your communication.
5. Media Elements: Use screenshots, videos, or other media to bolster your report. Visual aids can
significantly enhance clarity.
Here are resources that offer detailed insights into writing effective bug reports:
Remember, your bug report reflects your professionalism and commitment. A well-crafted report
enhances the efficiency of the triage process and maximizes your chances of a successful submission.
Stay patient, be persistent, and continue refining your skills as you progress on your Bug Bounty Hunting
journey. You’re making a valuable contribution to cybersecurity, one report at a time.
34/34