Upgrade to Pro — share decks privately, control downloads, hide ads and more …

METHODOLOGIES AND APPROACH TO START BUG BOUNTY HUNTING

METHODOLOGIES AND APPROACH TO START BUG BOUNTY HUNTING

Tushar Verma

July 25, 2021
Tweet

More Decks by Tushar Verma

Other Decks in Technology

Transcript

  1. AGENDA What is Bug Bounty Hunting Bug Bounty Platform Scope

    Review and Target Selection Recon Methodologies Manual Testing Approach
  2. Scope Review and Target Selection Check the Description and Focus

    Area Check the In-Scope and Out-scope of the target Check the average response time Check the pay-out and How many vulnerabilities reported
  3. Recon Methodologies Small Scope Recon – Specific sets of single

    URLs Medium Scope Recon - Specific set of “*.target.com” Large Scope Recon – Everything in Scope