Theme Switcher
Theme Switcher
Home

Bug Bounty Hunting

Bug bounty hunting is the practice of finding and reporting security vulnerabilities in software, websites, and applications in exchange for rewards (bounties).

What is the impact of the vulnerability found?

Prerequisites

  • Basic programming
  • Computer networking
  • Computational Basics
  • Cloud computing knowledge 
  • Infrastructure exploitation skills
  • Operating systems: Linux
  • Web Technologies

Quick tips

  • Bug bounty is a hobby, not a full time career.
  • Understand the scope of the bug bounty program.
  • Follow the responsible disclosure guidelines.
  • Document your findings thoroughly.
  • Be respectful and professional in your communications.
  • Experience takes time, persistence is key to a successful bug bounty hunter.

Usually, bug bounty hunting is a black-box process.


Bug Bounty Platforms/Forums.

Bug bounty platforms and forums are online communities where security researchers can find and report vulnerabilities in various applications and services.

1. Open for signup

These are platforms where you can sign up for free as a researcher and report bugs.

📌Note: Some of these platforms may require you to pass a test before you can start hunting.

2. Invite-based platforms

📌Note: These platforms are invite-only, meaning you need to be invited by a member or the platform itself to join.

3. Private Bug Bounty Programs

These are programs that are not open to the public and require an invitation or approval to join. They are usually run by large organizations or companies.


Blockchain Based Bug Bounties

These are bug bounty programs that are based on blockchain technology.


Vulnerability Disclosure Programs(VDP)

A VDP is a structured framework that allows organizations to receive, manage, and address security vulnerabilities reported by external parties, including security researchers and ethical hackers

In simple terms: These are platforms where you can report bugs for free without being paid

Phases of Bug Bounty Hunting.

  1. Statement of Work (SOW) & Master Service Agreement (MSA) signed


  1. Rules of Engagement(ROE) signed 
  • Penetration team
  • Demmo corp
  • Client Point of Contact(CPOTC)
  • Test dates
  • Status updates(daily start & stop time)
  • Test boundaries - domain
  • Out of scope - DDoS, Phishing - explicitly oof limit


  1. Scope verification
  • Allowed range of assets
  • Legal and Ethical boundaries
  • Practical reasons
  • Fairness


  1. Penetration testing occurs
  • Reconnaissance
  • Identify Technologies
  • Enumerations
  • Vulnerability scanning
  • Exploitaion testing
  • Classification and reporting


  1. Report written & delivered


  1. Client Debrief 


  1. Retesting(If necessary)

Known Exploited Vulnerabilities.

OWASP TOP 10

OWASP Top 10

  1. Injection
  2. Broken Access control
  3. Security misconfigurations
  4. Insecure designs
  5. Cryptographic failures
  6. Outdated components
  7. Authentication failures
  8. Server side request forgery(SSRF)
  9. Security logging

📌OWASP top 10 are updated yearly.

Common Weakness Enumuration(CWE) Top 25

  1. Software development
  • API
  • Authentication errors
  • Handler errors
  • Permission issues
  1. Hardware design
  • Memory & storage issues
  • Intergration issues
  • Power, Clock, Thermal
  • Physical access issues

Common Vulnerability & Exposure(CVE).

Format CVE:Year:ID i.e CVE:2025:226

MITRE ATT&CK CVE

Mitre

Adversarial Tactics,Techniques and Common Knowledge ATT&CK matrix.

CTID - The Center for threat informed defense is a non profit funded research and development organization operated by MITRE Engenuity

TTPs - Tactics, Techniques and Procedures.


CAPEC Attacks

CAPEC Mitre

Common Attack Pattern Enumeration and Classification (CAPEC)

Information Gathering Phase

The first step to attacking any target is gathering information about the target.

📘 The more exposed assets belonging to the company the most probable  to discover something vulnerable.

Crafting a custom information-gathering script can significantly boost your bug bounty hunting workflow.

Category Tools / Resources
Open Source Intel OSINT Framework
datasploit
Exploit-DB
Pastebin
Wayback Machine
Certificate Check crt.sh
Censys
Cert Spotter
Acquisitions Crunchbase
Web Spidering / Crawling Shodan
SpiderFoot
theHarvester
Recon-ng
RDAP (Registry Data) Kenic Whois
ARIN RDAP
S3 Buckets Grayhat Buckets
LazyS3
Bucket Stream
Technology Check / Ads & Analytics BuiltWith
PublicWWW
StackShare
Netcraft
Wappalyzer
whatweb
Subdomain Enumeration Amass
ProjectDiscovery Chaos
httprobe
MassDNS
Subfinder
Sublist3r
Shodan
SecurityTrails
theHarvester
Subdomain Scraping Google Dorks
Amass
Subfinder
Shosubgo
Subdomain Bruteforcing Dirsearch
Gobuster
massDNS
shuffle DNS
Assetnote
altDNS
puredns
DirBuster
bfac
Linked & JS Discovery Burp Suite Pro
Gospider
hakrawler
subdomainizer
Retire.js
Service Enumeration Masscan
Nmap
Shodan
Directory & File Enumeration Gobuster
Feroxbuster
Dirb
Dirsearch
ASN Enumeration Metabigor
ASNLookup
Hurricane Electric
AFRINIC
ARIN
APNIC
LACNIC
RIPE
bbot
$bbot -t example.com -f subdomain-enum
DNS Enumeration Direct DNS
Reverse DNS
IP Addresses
DNSDumpster
dnsrecon
nslookup
netdiscover
Reverse WHOIS Lookup Registrant / Domain Owner
ReverseWhois.io
ViewDNS
Whoxy
DOMLink (requires Whoxy API)
Security Headers SecurityHeaders

Vulnerability Discovery Phase

Once you have identified vulnerabilities, try to exploit them using tools like Metasploit to understand their impact. 

Exploit Automation

Automating the exploitation of vulnerabilities can save time and effort. Tools like Metasploit can help automate the exploitation process.

Limitations of Automation

While automation can be helpful, it's important to understand its limitations. Automated tools may not always find all vulnerabilities, and they can sometimes produce false positives. Manual testing and verification are still essential components of a thorough security assessment.

  • Limitations of automation
    • Blocked by some preventive measures like rate limiting.
    • False positive results
    • Some vulnerabilities are hard to implement on automation tools i.e business logic flaws

Automation techniques

  • Using custom scripts to automate repetitive tasks
  • Fuzzing
  • Leveraging APIs for data collection and analysis
  • Integrating tools like Burp Suite, Nmap, and Metasploit into your workflow

Fuzzing

Fuzzing is a technique used to discover vulnerabilities by sending random or unexpected inputs to a target application. It can help identify issues like buffer overflows, input validation errors, and more.

Types of Fuzzing:
  • Mutation-based fuzzing
  • Generation-based fuzzing
  • Protocol fuzzing
  • File format fuzzing
  • Fuzzing tools can automate the process of sending various inputs to an application, allowing you to quickly identify potential vulnerabilities.

    • Fuzzing tools
      • Burp Suite Intruder
      • OWASP ZAP Fuzzer
      • Peach Fuzzer
      • AFL (American Fuzzy Lop)
      • FFUF

      API Testing

      API testing is a type of software testing that focuses on verifying and validating APIs (Application Programming Interfaces) to ensure they function as intended. It involves testing the endpoints, request/response formats, authentication, and overall behavior of the API.

      API testing is crucial for ensuring the security and reliability of applications that rely on APIs for communication and data exchange.

      API testing tools can help automate the process of sending requests, validating responses, and identifying vulnerabilities in APIs.

      • API testing tools
      • Types of API Testing

        • REST API
        • GraphQL API
        • SOAP API
        • Batch API

        Web Application Testing

        Start with commonly Known Vulnerabilities as OWASP Top 10

        Input Validation ulnerabilities

        Input validation vulnerabilities occur when an application does not properly validate or sanitize user input, allowing attackers to inject malicious data.

        Common input validation vulnerabilities include:

        • SQL Injection
        • Cross-Site Scripting (XSS)
        • Command Injection
        • XML External Entity (XXE) Injection
        • Path Traversal
        • Remote Code Execution (RCE)

        SQL Injection

        SQL Injection vulnerabilities occur when an application allows untrusted data to be included in SQL queries without proper validation or escaping. This can allow attackers to manipulate the database, exfiltrate data, or execute arbitrary commands.

        Access Control Vulnerabilities

        Access control vulnerabilities occur when an application does not properly enforce permissions and restrictions on user actions, allowing unauthorized access to sensitive data or functionality.

        Common access control vulnerabilities include:

        • Insecure Direct Object References (IDOR)
        • Missing Function Level Access Control
        • Excessive Data Exposure
        • Broken Authentication

        Authentication and Authorization Vulnerabilities

        Session Management Vulnerabilities

        Business Logic Vulnerabilities


        External Resources

        Books & Journals

        • Bug bounty bootcamp by Vicki Li
        • Penetration testing by Georgia Weidman
        • Real world Bug bounty by Peter Yaworski
        • Web hacking 101 by Peter Yaworski

        Bug Bounty Writeups

        Github Repositories

        Videos

        Websites