Researcher’s Experience — Bug Bounty Program

9 months ago 79
BOOK THIS SPACE FOR AD
ARTICLE AD

CRAC Learning

This blog will share insights from our bug bounty research program based on a voluntary researcher’s experience. Below are the details of the program in Swayam Ghoshal’s own words.

Introduction

Throughout my volunteering experience with Crac Learning, I had the opportunity to participate in their Bug Bounty Program. This program allowed me to enhance my knowledge and skills in web security testing and vulnerability assessment. In this blog post, I will share my journey and the tasks I completed during my time in the program.

Task 1: Bug Bounty Program Kickoff

During the first week, I was introduced to the program and given the task to perform bug bounty on the website “www.crac-learning.com". Here are the steps I followed and the tools I used:

Conducted a thorough reconnaissance of the target website using tools like Nmap and port scanning techniques.Explored the low-hanging fruits of web security by referring to resources such as Low Hanging Fruits of Web Security” and “Hardenize”.Learned about the OWASP ZAP and OWASP Top 10 vulnerabilities to understand common web application security flaws.Utilized Burp Suite to intercept and analyze the website’s traffic, gaining insights into potential vulnerabilities.Completed the following rooms on TryHackMe and PortSwigger to further enhance my practical skills:

HTTP in Detail

Burp Suite Basics

Burp Suite Repeater

Conclusion: Task 1 provided me with a strong foundation in web security testing and familiarized me with essential tools and methodologies.

Task 2: Reconnaissance and Scanning In the second week, the focus was on reconnaissance and scanning techniques. To complete the tasks, I followed the following steps:

Utilized Nmap to perform port scanning, service scanning, and OS scanning on the target website.Studied the “Recon for Penetration Testers” course on Udemy and watched informative videos on YouTube to gain a deeper understanding of reconnaissance techniques.Explored the “Web Application Hacker’s Handbook” to learn about advanced scanning and reconnaissance methodologies.Completed the following practical labs on TryHackMe to apply my knowledge:

Further Nmap

Content Discovery

Google Dorking

Passive Recon

Completed the Nmap01 room to further enhance my scanning skills.

Conclusion:

Task 2 allowed me to strengthen my knowledge of reconnaissance techniques and utilize powerful tools to gather critical information about a target.

Task 3: Authentication Vulnerabilities

During the third week, the focus shifted to authentication vulnerabilities. Here’s what I accomplished:

Explored the “Authentication Vulnerabilities” section of the Web Security Academy on PortSwigger, which provided in-depth knowledge about common authentication vulnerabilities.Watched the informative YouTube playlist titled “Web Security Academy — Authentication Vulnerabilities (Long Version)” to further enhance my understanding.Attempted authentication testing on a target website that offered a Vulnerability Rewards Program (VRP), applying the knowledge gained from the resources.Submitted my findings and observations to Crac Learning for review. Throughout this week, I gained a deeper understanding of authentication vulnerabilities and how to effectively test and identify them.

Conclusion:

Task 3 enhanced my knowledge of authentication vulnerabilities and provided hands-on experience in testing and identifying such weaknesses.

Task 4: OWASP Broken Access Control

In the final week, the focus was on OWASP Broken Access Control. Here’s what I accomplished:

Completed the “OWASP Broken Access Control” room on TryHackMe, which involved exploiting broken access control vulnerabilities, a common web security risk.Revised the concepts covered in the OWASP Top 10 and completed the exercises. By the end of this week, I had a solid understanding of broken access control vulnerabilities and how to mitigate them.

Conclusion: Task 4 allowed me to apply my knowledge of access control vulnerabilities and further solidify my understanding of web security.

Final Task: Assessment

I completed the bug bounty assessment. Here is the link to the quiz: Google Docs Assessment.

Conclusion

Participating in the Bug Bounty Program offered by Crac Learning was an enriching experience. It allowed me to apply my knowledge and skills in web security testing and vulnerability assessment. Throughout the program, I learned various techniques, utilized powerful tools, and completed practical labs to enhance my practical skills. I am grateful for the opportunity to contribute to the improvement of web security and look forward to continuing my journey in this field.

Read Entire Article