How Do I Get Started With Bug Bounty ?

How do I get started with bug bounty hunting? How do I improve my skills?



These are some simple steps that every bug bounty hunter can use to get started and improve their skills:

Learn to make it; then break it!
A major chunk of the hacker's mindset consists of wanting to learn more. In order to really exploit issues and discover further potential vulnerabilities, hackers are encouraged to learn to build what they are targeting. By doing this, there is a greater likelihood that hacker will understand the component being targeted and where most issues appear. For example, when people ask me how to take over a sub-domain, I make sure they understand the Domain Name System (DNS) first and let them set up their own website to play around attempting to "claim" that domain.

Read books. Lots of books.
One way to get better is by reading fellow hunters' and hackers' write-ups. Follow /r/netsec and Twitter for fantastic write-ups ranging from a variety of security-related topics that will not only motivate you but help you improve. For a list of good books to read, please refer to "What books should I read?".

Join discussions and ask questions.
As you may be aware, the information security community is full of interesting discussions ranging from breaches to surveillance, and further. The bug bounty community consists of hunters, security analysts, and platform staff helping one and another get better at what they do. There are two very popular bug bounty forums: Bug Bounty Forum and Bug Bounty World.

Participate in open source projects; learn to code.
Go to https://github.com/explore or https://gitlab.com/explore/projects and pick a project to contribute to. By doing so you will improve your general coding and communication skills. On top of that, read https://learnpythonthehardway.org/ and https://linuxjourney.com/.

Help others. If you can teach it, you have mastered it.
Once you discover something new and believe others would benefit from learning about your discovery, publish a write-up about it. Not only will you help others, you will learn to really master the topic because you can actually explain it properly.

Smile when you get feedback and use it to your advantage.
The bug bounty community is full of people wanting to help others so do not be surprised if someone gives you some constructive feedback about your work. Learn from your mistakes and in doing so use it to your advantage. I have a little physical notebook where I keep track of the little things that I learnt during the day and the feedback that people gave me.


Learn to approach a target.
The first step when approaching a target is always going to be reconnaissance — preliminary gathering of information about the target. If the target is a web application, start by browsing around like a normal user and get to know the website's purpose. Then you can start enumerating endpoints such as sub-domains, ports and web paths.

A woodsman was once asked, "What would you do if you had just five minutes to chop down a tree?" He answered, "I would spend the first two and a half minutes sharpening my axe."
As you progress, you will start to notice patterns and find yourself refining your hunting methodology. You will probably also start automating a lot of the repetitive tasks.

Related links


  1. New Hacker Tools
  2. Nsa Hack Tools
  3. Hacker Tools For Ios
  4. Pentest Tools Kali Linux
  5. Top Pentest Tools
  6. New Hack Tools
  7. Bluetooth Hacking Tools Kali
  8. Hack Tools For Pc
  9. Hacking Tools For Kali Linux
  10. Hacker Security Tools
  11. Physical Pentest Tools
  12. Black Hat Hacker Tools
  13. Hacker Tools 2020
  14. Hacker Tools For Mac
  15. What Are Hacking Tools
  16. Tools Used For Hacking
  17. New Hacker Tools
  18. Blackhat Hacker Tools
  19. Hack Tool Apk
  20. Hacker Tools 2020
  21. Hacker Tools Online
  22. Pentest Tools Website
  23. Nsa Hack Tools Download
  24. Hacking Tools Mac
  25. Hacker Tools 2019
  26. Hacking Tools Windows
  27. Pentest Tools List
  28. Hacking Tools For Kali Linux
  29. Install Pentest Tools Ubuntu
  30. Hacker Tools For Pc
  31. Pentest Tools Open Source
  32. Pentest Reporting Tools
  33. Hacker Techniques Tools And Incident Handling
  34. Hacker Tools Github
  35. Hacking Tools And Software
  36. Pentest Tools For Ubuntu
  37. Pentest Tools Find Subdomains
  38. Pentest Tools Online
  39. Pentest Tools For Windows
  40. Hacker Tools Online
  41. Hacker Tools Linux
  42. Top Pentest Tools
  43. Hacking Tools For Kali Linux
  44. Hacker Tools Apk Download
  45. Hack And Tools
  46. Hack Tools For Mac
  47. Pentest Tools
  48. Pentest Tools Kali Linux
  49. Blackhat Hacker Tools
  50. Hackrf Tools
  51. Hacker Tools
  52. Hacking Tools For Mac
  53. Hacking Tools Mac
  54. Hacking Tools For Kali Linux
  55. Hacker Tools For Windows
  56. Wifi Hacker Tools For Windows
  57. Pentest Tools Bluekeep
  58. Hacking Tools 2020
  59. Hacker Techniques Tools And Incident Handling
  60. Hacker Techniques Tools And Incident Handling
  61. Hack Tools
  62. New Hack Tools
  63. Hacking Tools For Beginners
  64. Pentest Tools For Windows
  65. Pentest Recon Tools
  66. Hacking Tools Kit
  67. Kik Hack Tools
  68. Pentest Tools Website Vulnerability
  69. Free Pentest Tools For Windows
  70. Hacker Tools Free Download
  71. Hacking Tools 2020
  72. Pentest Tools
  73. Hack Website Online Tool
  74. Hacker Tools 2019
  75. Hacker Tools List
  76. Hacking Tools Mac
  77. Pentest Tools For Mac
  78. How To Make Hacking Tools
  79. Hack App
  80. Hacking Tools 2020
  81. Hackrf Tools
  82. Free Pentest Tools For Windows
  83. Pentest Tools Framework
  84. Hacker Tools Mac
  85. What Is Hacking Tools
  86. Github Hacking Tools
  87. Hacking Tools Hardware

Post a Comment

Previous Post Next Post