Zero-2-Pro Bug Hunting
Zero-2-Pro Bug Hunting
IN BUG BOUNTY
A 30 Days Self Learning Planner
Created Exclusively By
Sanchay Singh
DISCLAIMER
The contents of this cybersecurity roadmap planner are
provided for informational purposes only.
@sanchayofficial
@sanchayofficial
Best regards,
Sanchay Singh
( Your go-to cybersecurity expert )
Day 1: Basics to Networking
Major Goal
WHAT I UNDERSTOOD
Learn OSI Reference Model AND LEARNED TODAY
and understand the layers
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn how MAC and IP AND LEARNED TODAY
Addresses work
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Difference between TCP AND LEARNED TODAY
and UDP
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn how HTTP and AND LEARNED TODAY
HTTPS work
1. History of HTTP/S
2. Use Wireshark to
capture packets
3. Follow TCP Stream on
HTTP and HTTPS Traffic
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn how SSH works AND LEARNED TODAY
along with FTP and Telnet
1. SSH
2. FTP
3. Telnet
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Install VMware or AND LEARNED TODAY
VirtualBox Successfully
1. Install VMware
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Download Kali VM Version AND LEARNED TODAY
and Install it
2. Configuration of Kali in
VMware/VirtualBox
3.
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn Basic Commands AND LEARNED TODAY
used in terminal
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn various types of AND LEARNED TODAY
information gathering
2. recon-ng, maltego,
OSINT Framework
3. amass, nuclei setup,
google dorks
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn to use tools to hunt AND LEARNED TODAY
bugs
1. sublister, subfinder
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Try a lab from TRYHACKME AND LEARNED TODAY
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn to use tools to hunt AND LEARNED TODAY
bugs
1. Google Hacking
Database
2. ExploitDB, inurl, intext,
index of
3.
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Visit BugCrowd, Hackerone AND LEARNED TODAY
and explore
1. Visit BugCrowd,
Hackerone
2. Visit Hacktivity and
check
3. Explore the reporting
process
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn how to use the tool- AND LEARNED TODAY
Burp Suite
1. Download BurpSuite on
Windows/Kali
2. Learn how to use Burp
Configure certificate
3. Intercept the traffic
Repeater and Intruder
Notes:
1.
2.
3.
Notes:
In the world of bits and bytes, bug bounty hunters are the
architects of a secure future.
Day 15: Create a Login Page
Major Goal
WHAT I UNDERSTOOD
Create a PHP-SQL-HTML AND LEARNED TODAY
Based Login Page
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn Login Based SQL AND LEARNED TODAY
Injections
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn Union Based and AND LEARNED TODAY
Blind SQL Injections
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn XSS Bugs AND LEARNED TODAY
Notes:
1.
2.
3.
Notes:
To find the invisible, one must see beyond the visible. Bug
bounty hunting is the art of perception
Day 19: XSS Part 2
Major Goal
WHAT I UNDERSTOOD
Bypass XSS Protection and AND LEARNED TODAY
hack like a pro
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn what is CSRF and AND LEARNED TODAY
how to bypass tokens
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn what is SSRF and AND LEARNED TODAY
how to bypass security
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Understand what is IDOR AND LEARNED TODAY
and bypass OTPs
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Understand BApp Store AND LEARNED TODAY
and use Autorize
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Understand how Cookies AND LEARNED TODAY
work
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Hunt Live and do a AND LEARNED TODAY
parameter tampering
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn Response AND LEARNED TODAY
Manipulation
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn OAUTH 2.0 bugs AND LEARNED TODAY
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn how to Traverse a AND LEARNED TODAY
directory
1. Do Directory Traversel
labs on portswigger and
learn how to find hidden
information
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn to Fuzz and use AND LEARNED TODAY
fuzzing tools
Notes:
1.
2.
3.
Notes:
Major Goal
WHAT I UNDERSTOOD
Learn to Fuzz and use AND LEARNED TODAY
fuzzing tools
Notes:
1.
2.
3.
Notes: