Bug-Bounty-Beginner-Roadmap

This is a resource for anyone looking to learn bug hunting and provides guidance during the study and learning phase.

GPL-3.0 License

Stars
15

Bug-Bounty-Beginner-Roadmap

This is a resource for anyone looking to learn bug hunting and provides guidance during the study and learning phase.

Feel free to contribute to this repository!

Bug Bounty Beginner's Roadmap

Hello! I'm DARK. I work as a Network and Information Security Engineer and Ethical Hacker. I've created this repository for everyone to contribute to, aiming to guide young and enthusiastic individuals in starting their careers in bug bounty. More content will be added regularly, so keep following along. Let's get started!

NOTE: The bug bounty landscape has evolved significantly over the past few years. Issues that were easy to find a year ago are now much more challenging. Automation is widely used, and most of the "low-hanging fruit" are often duplicated if you're unlucky. If you want to start in bug bounty, you need to be determined, consistent, and focused, as the competition is very intense.

Introduction

  • What is a bug?

    • A security bug or vulnerability is a weakness in the computational logic (e.g., code) found in software and hardware components that, when exploited, negatively impacts confidentiality, integrity, or availability.
  • What is Bug Bounty?

    • A bug bounty, or bug bounty program, is IT jargon for a reward program offered for finding and reporting bugs in a particular software product. Many IT companies offer bug bounties to drive product improvement and increase interaction from end users or clients. Companies with bug bounty programs may receive hundreds of bug reports, including security bugs and vulnerabilities, with many reporters standing to receive awards.
  • What is the Reward?

    • Rewards vary based on the severity of the issue and the cost to fix it. They can range from real money (most common) to premium subscriptions (e.g., Prime, Netflix), discount coupons (for e-commerce or shopping sites), gift vouchers, and swags (apparel, badges, customized stationery, etc.). Monetary rewards can range from $50 to $50,000 or even more.

What to learn?

Where to learn from?

Join Twitter Today!

World class security researchers and bug bounty hunters are on Twitter. Where are you? Join Twitter now and get daily updates on new issues, vulnerabilities, zero days, exploits, and join people sharing their methodologies, resources, notes and experiences in the cyber security world!

PRACTICE! PRACTICE! and PRACTICE!

More Tools and Services To use

  • Servers

  • Shodan - Search Engine for the Internet of Everything

  • Censys Search - Search Engine for every server on the Internet to reduce exposure and improve security

  • Onyphe.io - Cyber Defense Search Engine for open-source and cyber threat intelligence data

  • ZoomEye - Global cyberspace mapping

  • GreyNoise - The source for understanding internet noise

  • Natlas - Scaling Network Scanning

  • Netlas.io - Discover, Research and Monitor any Assets Available Online

  • FOFA - Cyberspace mapping

  • Quake - Cyberspace surveying and mapping system

  • Hunter - Internet Search Engines For Security Researchers

Vulnerabilities

Exploits

  • Exploit-DB - Exploit Database
  • Sploitus - Convenient central place for identifying the newest exploits
  • Rapid7 - DB - Vulnerability & Exploit Database
  • Vulmon - Vulnerability and exploit search engine
  • packetstormsecurity.com - Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers
  • 0day.today - Ultimate database of exploits and vulnerabilities
  • LOLBAS - Living Off The Land Binaries, Scripts and Libraries
  • GTFOBins - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
  • Payloads All The Things - A list of useful payloads and bypasses for Web Application Security
  • XSS Payloads - The wonderland of JavaScript unexpected usages, and more
  • exploitalert.com - Database of Exploits
  • Reverse Shell generator - Online Reverse Shell generator with Local Storage functionality, URI & Base64 Encoding, MSFVenom Generator, and Raw Mode
  • HackerOne hacktivity - See the latest hacker activity on HackerOne
  • Bugcrowd Crowdstream - Showcase of accepted and disclosed submissions on Bugcrowd programs
  • GTFOArgs - Curated list of Unix binaries that can be manipulated for argument injection
  • shell-storm.org/shellcode - Shellcodes database for study cases
  • Hacking the Cloud - Encyclopedia of the attacks/tactics/techniques that offensive security professionals can use on their next cloud exploitation adventure
  • LOLDrivers - Open-source project that brings together vulnerable, malicious, and known malicious Windows drivers
  • PwnWiki - Collection of TTPs (tools, tactics, and procedures) for what to do after access has been gained
  • CVExploits Search - Your comprehensive database for CVE exploits from across the internet
  • VARIoT - VARIoT IoT exploits database
  • LOOBins - Detailed information on various built-in macOS binaries and how they can be used by threat actors for malicious purposes
  • Coalition Exploit Scoring System - Model that dynamically scores new and existing vulnerabilities to reflect their exploit likelihood
  • WADComs - Interactive cheat sheet containing a curated list of offensive security tools and their respective commands to be used against Windows/AD environments
  • LOLAPPS - Compendium of applications that can be used to carry out day-to-day exploitation
  • Living off the Hardware - Resource collection that provides guidance on identifying and utilizing malicious hardware and malicious devices
  • Living Off the Pipeline - How development tools commonly used in CI/CD pipelines can be used to achieve arbitrary code execution

Bug Bounty Platforms

Bug Bounty Report Format

  • Title

    • The first impression is the last impression, the security engineer
      looks at the title first and he should be able to identify the issue.
    • Write about what kind of functionality you can able to abuse or what kind
      of protection you can bypass. Write in just one line.
    • Include the Impact of the issue in the title if possible.
  • Description

    • This component provides details of the vulnerability, you can explain the vulnerability here, write about the paths, endpoints, error messages you got while testing. You can also attach HTTP requests, vulnerable source code.
  • Steps to Reproduce

    • Write the stepwise process to recreate the bug. It is important for an app owner to be able to verify what you've found and understand the scenario.
    • You must write each step clearly in-order to demonstrate the issue. that helps security engineers to triage fast.
  • Proof of Concept

    • This component is the visual of the whole work. You can record a demonstration video or attach screenshots.
  • Impact

    • Write about the real-life impact, How an attacker can take advantage if he/she successfully exploits the vulnerability.
    • What type of possible damages could be done? (avoid writing about the theoretical impact)
    • Should align with the business objective of the organization

Sample Report

Some additional Tips

  1. Don't do bug bounty as a full time in the beginning (although I suggest don't do it full time at any point). There is no guarantee to get bugs every other day, there is no stability. Always keep multiple sources of income (bug bounty not being the primary).
  2. Stay updated, learning should never stop. Join twitter, follow good people, maintain the curiosity to learn something new every day. Read writeups, blogs and keep expanding your knowledge.
  3. Always see bug bounty as a medium to enhance your skills. Money will come only after you have the skills. Take money as a motivation only.
  4. Don't be dependent on automation. You can't expect a tool to generate money for you. Automation is everywhere. The key to success in Bug Bounty is to be unique. Build your own methodology, learn from others and apply on your own.
  5. Always try to escalate the severity of the bug, Keep a broader mindset. An RCE always has higher impact than arbitrary file upload.
  6. It's not necessary that a vulnerability will be rewarded based on the industry defined standard impact. The asset owners rate the issue with a risk rating, often calculated as impact * likelyhood (exploitability). For example, an SQL Injection by default has a Critical impact, but if the application is accessible only inside the organization VPN and doesn't contain any user data/PII in the database, the likelyhood of the exploitation is reduced, so does the risk.
  7. Stay connected to the community. Learn and contribute. There is always someone better than you in something. don't miss an opportunity to network. Join forums, go to conferences and hacking events, meet people, learn from their experiences.
  8. Always be helpful.
Related Projects