How Do I Get Started With Bug Bounty ?

How do I get started with bug bounty hunting? How do I improve my skills?



These are some simple steps that every bug bounty hunter can use to get started and improve their skills:

Learn to make it; then break it!
A major chunk of the hacker's mindset consists of wanting to learn more. In order to really exploit issues and discover further potential vulnerabilities, hackers are encouraged to learn to build what they are targeting. By doing this, there is a greater likelihood that hacker will understand the component being targeted and where most issues appear. For example, when people ask me how to take over a sub-domain, I make sure they understand the Domain Name System (DNS) first and let them set up their own website to play around attempting to "claim" that domain.

Read books. Lots of books.
One way to get better is by reading fellow hunters' and hackers' write-ups. Follow /r/netsec and Twitter for fantastic write-ups ranging from a variety of security-related topics that will not only motivate you but help you improve. For a list of good books to read, please refer to "What books should I read?".

Join discussions and ask questions.
As you may be aware, the information security community is full of interesting discussions ranging from breaches to surveillance, and further. The bug bounty community consists of hunters, security analysts, and platform staff helping one and another get better at what they do. There are two very popular bug bounty forums: Bug Bounty Forum and Bug Bounty World.

Participate in open source projects; learn to code.
Go to https://github.com/explore or https://gitlab.com/explore/projects and pick a project to contribute to. By doing so you will improve your general coding and communication skills. On top of that, read https://learnpythonthehardway.org/ and https://linuxjourney.com/.

Help others. If you can teach it, you have mastered it.
Once you discover something new and believe others would benefit from learning about your discovery, publish a write-up about it. Not only will you help others, you will learn to really master the topic because you can actually explain it properly.

Smile when you get feedback and use it to your advantage.
The bug bounty community is full of people wanting to help others so do not be surprised if someone gives you some constructive feedback about your work. Learn from your mistakes and in doing so use it to your advantage. I have a little physical notebook where I keep track of the little things that I learnt during the day and the feedback that people gave me.


Learn to approach a target.
The first step when approaching a target is always going to be reconnaissance — preliminary gathering of information about the target. If the target is a web application, start by browsing around like a normal user and get to know the website's purpose. Then you can start enumerating endpoints such as sub-domains, ports and web paths.

A woodsman was once asked, "What would you do if you had just five minutes to chop down a tree?" He answered, "I would spend the first two and a half minutes sharpening my axe."
As you progress, you will start to notice patterns and find yourself refining your hunting methodology. You will probably also start automating a lot of the repetitive tasks.

Related news


  1. Hacking Tools And Software
  2. Hacking Tools For Games
  3. Hacking Tools Kit
  4. Hacker Tools Apk
  5. Hacking Tools For Kali Linux
  6. Hacking Apps
  7. Hack App
  8. Hack Tools For Pc
  9. How To Make Hacking Tools
  10. Hacker Tools Online
  11. Pentest Tools Url Fuzzer
  12. Pentest Box Tools Download
  13. Hack Tools Pc
  14. Pentest Tools Tcp Port Scanner
  15. Hacker Search Tools
  16. Hacking Tools Hardware
  17. Hacker
  18. Underground Hacker Sites
  19. Bluetooth Hacking Tools Kali
  20. Hack Tools For Pc
  21. Hack Tool Apk
  22. Hacker Tools Apk
  23. Hacking Tools Free Download
  24. Pentest Tools Kali Linux
  25. Free Pentest Tools For Windows
  26. Hacker Tools For Windows
  27. Hacking Tools Hardware
  28. Best Pentesting Tools 2018
  29. Hacker Tools Apk Download
  30. Hacking Tools Mac
  31. Hacking Tools For Pc
  32. Pentest Tools Nmap
  33. Black Hat Hacker Tools
  34. Hacker Tool Kit
  35. Top Pentest Tools
  36. Pentest Tools For Android
  37. Hack App
  38. Pentest Tools Find Subdomains
  39. Hack Tools
  40. Best Hacking Tools 2020
  41. Beginner Hacker Tools
  42. Hacker Tools Software
  43. Hacker Tools Mac
  44. Android Hack Tools Github
  45. Hack Tools Download
  46. Hacking Tools Windows 10
  47. Pentest Automation Tools
  48. Hacking Tools Usb
  49. Best Hacking Tools 2019
  50. Pentest Tools Linux
  51. Hacking Tools Download
  52. Physical Pentest Tools
  53. Free Pentest Tools For Windows
  54. Hacking Tools Software
  55. Pentest Tools Nmap
  56. Hack Website Online Tool
  57. Pentest Tools For Windows
  58. Hacking Tools For Windows
  59. Hacking Tools For Kali Linux
  60. Termux Hacking Tools 2019
  61. Easy Hack Tools
  62. Pentest Tools Review
  63. Hacker Tools Free
  64. Pentest Tools
  65. Pentest Tools Website
  66. Pentest Tools Free
  67. Tools 4 Hack
  68. Hackers Toolbox
  69. Hacker Tools Github
  70. Hacker Tools For Windows

Sem comentários: