Getting started in bug bounty
2021-05-03 04:47:16 Author: infosecwriteups.com(查看原文) 阅读量:173 收藏

Xcheater

Getting started in bug bounty

Hey, Amazing Hackers!

So for today, I am going to talk about How you guys can learn bug bounty, so let’s start !!

What is Bug Bounty?

Basically, a bug bounty program offers Ethical hackers to find security weaknesses on web applications, Mobile applications, and other platforms. For that, they will offer good bounties in return for the vulnerability, the hacker has reported as per the impact and type of vulnerability.

Before diving into bug bounty, you have to fulfill some basic requirement:-

From where you can learn bug bounty:-

Some books which will help you in this journey:-

Some Youtube channel recommended:-

Best Bug bounty program platforms:-

Things you should keep in your mind:-

  • Don’t focus on the automation part, always try to learn the manual approach.
  • Don’t hunt just for money, first focus on learning.
  • Try to understand the basic usages before exploiting or testing any platform.
  • There is no shortcut for anything, so be patience while facing duplicates/Not applicable or not getting bugs.
  • Read lots of Bug bounty writeups & hacktivity reports and try to find some type of bugs on any other targets.
  • play CTFs related to web-based vulnerabilities and try to implement the same on your real targets.
  • Believe in research and development
  • use Twitter for following lots of security guys who use to share really good content over there.
  • Give your time and your hard work, which will pay you back.
  • Don’t hesitate while asking or sharing resources with other community members.
  • Learn & do practice

Hope this is useful for you guys

Happy Hacking !


文章来源: https://infosecwriteups.com/getting-started-in-bug-bounty-1dee862a5bda?source=rss----7b722bfd1b8d--bug_bounty
如有侵权请联系:admin#unsafe.sh