Bug bounty hunting is the practice of finding and reporting security vulnerabilities in software, websites, and applications in exchange for rewards (bounties).
What is the impact of the vulnerability found?
Usually, bug bounty hunting is a black-box process.
Bug bounty platforms and forums are online communities where security researchers can find and report vulnerabilities in various applications and services.
These are platforms where you can sign up for free as a researcher and report bugs.
📌Note: Some of these platforms may require you to pass a test before you can start hunting.
📌Note: These platforms are invite-only, meaning you need to be invited by a member or the platform itself to join.
These are programs that are not open to the public and require an invitation or approval to join. They are usually run by large organizations or companies.
These are bug bounty programs that are based on blockchain technology.
A VDP is a structured framework that allows organizations to receive, manage, and address security vulnerabilities reported by external parties, including security researchers and ethical hackers
In simple terms: These are platforms where you can report bugs for free without being paid
📌OWASP top 10 are updated yearly.
Format CVE:Year:ID i.e CVE:2025:226
Adversarial Tactics,Techniques and Common Knowledge ATT&CK matrix.
CTID - The Center for threat informed defense is a non profit funded research and development organization operated by MITRE Engenuity
TTPs - Tactics, Techniques and Procedures.
Common Attack Pattern Enumeration and Classification (CAPEC)
The first step to attacking any target is gathering information about the target.
📘 The more exposed assets belonging to the company the most probable to discover something vulnerable.
Crafting a custom information-gathering script can significantly boost your bug bounty hunting workflow.
Category | Tools / Resources |
---|---|
Open Source Intel |
OSINT Framework datasploit Exploit-DB Pastebin Wayback Machine |
Certificate Check |
crt.sh Censys Cert Spotter |
Acquisitions | Crunchbase |
Web Spidering / Crawling |
Shodan SpiderFoot theHarvester Recon-ng |
RDAP (Registry Data) |
Kenic Whois ARIN RDAP |
S3 Buckets |
Grayhat Buckets LazyS3 Bucket Stream |
Technology Check / Ads & Analytics |
BuiltWith PublicWWW StackShare Netcraft Wappalyzer whatweb |
Subdomain Enumeration |
Amass ProjectDiscovery Chaos httprobe MassDNS Subfinder Sublist3r Shodan SecurityTrails theHarvester |
Subdomain Scraping |
Google Dorks Amass Subfinder Shosubgo |
Subdomain Bruteforcing |
Dirsearch Gobuster massDNS shuffle DNS Assetnote altDNS puredns DirBuster bfac |
Linked & JS Discovery |
Burp Suite Pro Gospider hakrawler subdomainizer Retire.js |
Service Enumeration |
Masscan Nmap Shodan |
Directory & File Enumeration |
Gobuster Feroxbuster Dirb Dirsearch |
ASN Enumeration |
Metabigor ASNLookup Hurricane Electric AFRINIC ARIN APNIC LACNIC RIPE bbot $bbot -t example.com -f subdomain-enum
|
DNS Enumeration |
Direct DNS Reverse DNS IP Addresses DNSDumpster dnsrecon nslookup netdiscover |
Reverse WHOIS Lookup |
Registrant / Domain Owner ReverseWhois.io ViewDNS Whoxy DOMLink (requires Whoxy API) |
Security Headers | SecurityHeaders |
Once you have identified vulnerabilities, try to exploit them using tools like Metasploit to understand their impact.
Automating the exploitation of vulnerabilities can save time and effort. Tools like Metasploit can help automate the exploitation process.
While automation can be helpful, it's important to understand its limitations. Automated tools may not always find all vulnerabilities, and they can sometimes produce false positives. Manual testing and verification are still essential components of a thorough security assessment.
Fuzzing is a technique used to discover vulnerabilities by sending random or unexpected inputs to a target application. It can help identify issues like buffer overflows, input validation errors, and more.
Types of Fuzzing:Fuzzing tools can automate the process of sending various inputs to an application, allowing you to quickly identify potential vulnerabilities.
API testing is a type of software testing that focuses on verifying and validating APIs (Application Programming Interfaces) to ensure they function as intended. It involves testing the endpoints, request/response formats, authentication, and overall behavior of the API.
API testing is crucial for ensuring the security and reliability of applications that rely on APIs for communication and data exchange.
API testing tools can help automate the process of sending requests, validating responses, and identifying vulnerabilities in APIs.
Start with commonly Known Vulnerabilities as OWASP Top 10
Input validation vulnerabilities occur when an application does not properly validate or sanitize user input, allowing attackers to inject malicious data.
Common input validation vulnerabilities include:
SQL Injection vulnerabilities occur when an application allows untrusted data to be included in SQL queries without proper validation or escaping. This can allow attackers to manipulate the database, exfiltrate data, or execute arbitrary commands.
Access control vulnerabilities occur when an application does not properly enforce permissions and restrictions on user actions, allowing unauthorized access to sensitive data or functionality.
Common access control vulnerabilities include: