mrbuddhu / Bug-Bounty-Beginner-Roadmap

This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Please don't hesitate to contribute to this repo!

Bug Bounty Beginner's Roadmap

Hi! I'm Ansh Bhawnani. I am currently working as a Security Engineer and also a part time content creator. I am creating this repository for everyone to contribute as to guide the young and enthusiastic minds for starting their career in bug bounties. More content will be added regularly. Keep following. So let's get started!

NOTE: The bug bounty landscape has changed since the last few years. The issues we used to find easily an year ago would not be easy now. Automation is being used rigorously and most of the "low hanging fruits" are being duplicated if you are out of luck. If you want to start doing bug bounty, you will have to be determined to be consistent and focused, as the competition is very high.

Introduction

  • What is a bug?
    • Security bug or vulnerability is “a weakness in the computational logic (e.g., code) found in software and hardware components that, when exploited, results in a negative impact to confidentiality, integrity, OR availability.
  • What is Bug Bounty?
    • A bug bounty or bug bounty program is IT jargon for a reward or bounty program given for finding and reporting a bug in a particular software product. Many IT companies offer bug bounties to drive product improvement and get more interaction from end users or clients. Companies that operate bug bounty programs may get hundreds of bug reports, including security bugs and security vulnerabilities, and many who report those bugs stand to receive awards.
  • What is the Reward?
    • There are all types of rewards based on the severity of the issue and the cost to fix. They may range from real money (most prevalent) to premium subscriptions (Prime/Netflix), discount coupons (for e commerce of shopping sites), gift vouchers, swags (apparels, badges, customized stationery, etc.). Money may range from 50$ to 50,000$ and even more.

What to learn?

Where to learn from?

Join Twitter Today!

World class security researchers and bug bounty hunters are on Twitter. Where are you? Join Twitter now and get daily updates on new issues, vulnerabilities, zero days, exploits, and join people sharing their methodologies, resources, notes and experiences in the cyber security world!

PRACTICE! PRACTICE! and PRACTICE!

Bug Bounty Platforms

Bug Bounty Report Format

  • Title

    • The first impression is the last impression, the security engineer looks the Title first and he can understand what is the issue?
    • Write about what kind of functionality you can able to abuse or what kind of protection you can bypass. Write in just one line.
    • Include the Impact of the issue in the title if possible
  • Description

    • This component provides details of the vulnerability, you can explain the vulnerability here, write about the paths, endpoints, error messages you got while testing. You can also attach HTTP requests, vulnerable source code.
  • Steps to Reproduce

    • Write the stepwise process to recreate the bug. It is important for an app owner to be able to verify what you've found and understand the scenario.
    • You must write each step clearly in-order to demonstrate the issue. that helps security engineers to triage fast.
  • Proof of Concept

    • This component is the visual of the whole work. You can record a demonstration video or attach screenshots.
  • Impact

    • Write about the real-life impact, How an attacker can take advantage if he successfully exploits the vulnerability.
    • What type of possible damages could be done? (avoid writing about the theoretical impact)
    • Should align with the business objective of the organization

Sample Report

Some additional Tips

  1. Don't do bug bounty as a full time in the beginning (although I suggest don't do it full time at any point). There is no guarantee to get bugs every other day, there is no stability. Always keep multiple sources of income (bug bounty not being the primary).
  2. Stay updated, learning should never stop. Join twitter, follow good people, maintain the curiosity to learn something new every day. Read writeups, blogs and keep expanding your knowledge.
  3. Always see bug bounty as a medium to enhance your skills. Money will come only after you have the skills. Take money as a motivation only.
  4. Don't be dependent on automation. You can't expect a tool to generate money for you. Automation is everywhere. The key to success in Bug Bounty is to be unique. Build your own methodology, learn from others and apply on your own.
  5. Always try to escalate the severity of the bug, keep a broader mindset.
  6. Stay connected to the community. Learn and contribute. There is always someone better than you in something. don't miss an opportunity to network. Join forums, go to conferences and hacking events, meet people, learn from their experiences.
  7. Always be helpful.

About

This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.

License:GNU General Public License v3.0