domingo, 30 de agosto de 2020

How Do I Get Started With Bug Bounty ?

How do I get started with bug bounty hunting? How do I improve my skills?



These are some simple steps that every bug bounty hunter can use to get started and improve their skills:

Learn to make it; then break it!
A major chunk of the hacker's mindset consists of wanting to learn more. In order to really exploit issues and discover further potential vulnerabilities, hackers are encouraged to learn to build what they are targeting. By doing this, there is a greater likelihood that hacker will understand the component being targeted and where most issues appear. For example, when people ask me how to take over a sub-domain, I make sure they understand the Domain Name System (DNS) first and let them set up their own website to play around attempting to "claim" that domain.

Read books. Lots of books.
One way to get better is by reading fellow hunters' and hackers' write-ups. Follow /r/netsec and Twitter for fantastic write-ups ranging from a variety of security-related topics that will not only motivate you but help you improve. For a list of good books to read, please refer to "What books should I read?".

Join discussions and ask questions.
As you may be aware, the information security community is full of interesting discussions ranging from breaches to surveillance, and further. The bug bounty community consists of hunters, security analysts, and platform staff helping one and another get better at what they do. There are two very popular bug bounty forums: Bug Bounty Forum and Bug Bounty World.

Participate in open source projects; learn to code.
Go to https://github.com/explore or https://gitlab.com/explore/projects and pick a project to contribute to. By doing so you will improve your general coding and communication skills. On top of that, read https://learnpythonthehardway.org/ and https://linuxjourney.com/.

Help others. If you can teach it, you have mastered it.
Once you discover something new and believe others would benefit from learning about your discovery, publish a write-up about it. Not only will you help others, you will learn to really master the topic because you can actually explain it properly.

Smile when you get feedback and use it to your advantage.
The bug bounty community is full of people wanting to help others so do not be surprised if someone gives you some constructive feedback about your work. Learn from your mistakes and in doing so use it to your advantage. I have a little physical notebook where I keep track of the little things that I learnt during the day and the feedback that people gave me.


Learn to approach a target.
The first step when approaching a target is always going to be reconnaissance — preliminary gathering of information about the target. If the target is a web application, start by browsing around like a normal user and get to know the website's purpose. Then you can start enumerating endpoints such as sub-domains, ports and web paths.

A woodsman was once asked, "What would you do if you had just five minutes to chop down a tree?" He answered, "I would spend the first two and a half minutes sharpening my axe."
As you progress, you will start to notice patterns and find yourself refining your hunting methodology. You will probably also start automating a lot of the repetitive tasks.

Related news


  1. Pentest Tools Apk
  2. Hack Tools For Pc
  3. Pentest Tools Review
  4. Hacker Search Tools
  5. Pentest Tools Bluekeep
  6. Hacker Tools For Mac
  7. Hack And Tools
  8. Hacking Apps
  9. Wifi Hacker Tools For Windows
  10. Hacker Tools For Ios
  11. Bluetooth Hacking Tools Kali
  12. Pentest Tools For Android
  13. How To Hack
  14. Termux Hacking Tools 2019
  15. Hacks And Tools
  16. New Hacker Tools
  17. Pentest Tools Online
  18. Hacker Techniques Tools And Incident Handling
  19. Hacking Tools For Kali Linux
  20. Pentest Tools Github
  21. Top Pentest Tools
  22. Hacking Tools 2020
  23. Pentest Box Tools Download
  24. Hacking Apps
  25. Pentest Tools Url Fuzzer
  26. Hacking Tools 2020
  27. Pentest Tools Free
  28. Hacking Apps
  29. Hacking Tools 2020
  30. Hacking Tools Free Download
  31. Hacking Tools And Software
  32. Hacking Tools Pc
  33. Beginner Hacker Tools
  34. Hacker Hardware Tools
  35. What Is Hacking Tools
  36. Hack Tool Apk No Root
  37. Hack Tool Apk No Root
  38. Hacking Tools Windows
  39. Computer Hacker
  40. Hack Tools Github
  41. Pentest Tools Subdomain
  42. Hack Tools For Games
  43. Hack Tools For Pc
  44. Hacker Tools Github
  45. Hack Tools Pc
  46. Install Pentest Tools Ubuntu
  47. Pentest Tools Free
  48. Hacking Tools
  49. Hacker Tools List
  50. Hacker Tools Free Download
  51. Pentest Tools Github
  52. Hacker Tools Software
  53. Hacking Tools For Windows
  54. Pentest Tools Subdomain
  55. Hacker Tools Hardware
  56. Hack Tools Github
  57. Pentest Recon Tools
  58. Hack Tools
  59. Pentest Tools Free
  60. Hacking Tools For Windows 7
  61. Hacker Tools Linux
  62. Install Pentest Tools Ubuntu
  63. Hacking Tools Github
  64. Best Hacking Tools 2019
  65. Pentest Tools Apk
  66. Hack Tools
  67. Hacking Tools For Windows 7
  68. Hack Tools For Windows
  69. Hacker Tools For Windows
  70. Pentest Tools For Windows
  71. Pentest Automation Tools
  72. Hacking Tools For Windows Free Download
  73. Hak5 Tools
  74. Hacker Tools
  75. Hacking Tools For Windows Free Download
  76. Pentest Tools Find Subdomains
  77. Pentest Tools Windows
  78. Hacker Hardware Tools
  79. Github Hacking Tools
  80. Hacking Tools For Kali Linux
  81. Best Hacking Tools 2020
  82. Ethical Hacker Tools
  83. Github Hacking Tools
  84. Hacker Techniques Tools And Incident Handling
  85. Hacking Tools For Games
  86. Pentest Tools Alternative
  87. Growth Hacker Tools
  88. Black Hat Hacker Tools
  89. Hacker Tools Software
  90. Best Hacking Tools 2020

Nenhum comentário: