Getting started in bug bounty

3 years ago 221
BOOK THIS SPACE FOR AD
ARTICLE AD

Xcheater

Getting started in bug bounty

Hey, Amazing Hackers!

So for today, I am going to talk about How you guys can learn bug bounty, so let’s start !!

What is Bug Bounty?

Basically, a bug bounty program offers Ethical hackers to find security weaknesses on web applications, Mobile applications, and other platforms. For that, they will offer good bounties in return for the vulnerability, the hacker has reported as per the impact and type of vulnerability.

Before diving into bug bounty, you have to fulfill some basic requirement:-

LinuxBasics networkingGood understanding of Web applicationA little bit of programming (optional )

From where you can learn bug bounty:-

Portswigger academyHackerOne’s hactivityTryhackme web-based CTF (capture the flag )EJPT free content ( Register here and go for free materials )Medium bug bounty writeups

Some books which will help you in this journey:-

The web application hackers handbookWeb hacking 101OWASP testing GuideMobile Application Hackers HandbookMastering Modern Web Penetration Testing

Some Youtube channel recommended:-

NahamsecXssratInsiderphdHackersploitThe cyber MentorHacksplainedjohn HammondSTOK

Best Bug bounty program platforms:-

HackeroneBugcrowdintigriti

Things you should keep in your mind:-

Don’t focus on the automation part, always try to learn the manual approach.Don’t hunt just for money, first focus on learning.Try to understand the basic usages before exploiting or testing any platform.There is no shortcut for anything, so be patience while facing duplicates/Not applicable or not getting bugs.Read lots of Bug bounty writeups & hacktivity reports and try to find some type of bugs on any other targets.play CTFs related to web-based vulnerabilities and try to implement the same on your real targets.Believe in research and developmentuse Twitter for following lots of security guys who use to share really good content over there.Give your time and your hard work, which will pay you back.Don’t hesitate while asking or sharing resources with other community members.Learn & do practice

Hope this is useful for you guys

Happy Hacking !

Read Entire Article