Slide 1

Slide 1 text

Bug Bounty As a Career “Create you own path and live it” Ninad Mathpati

Slide 2

Slide 2 text

Whoami? ▪ Web application security engineer @Arisglobal. ▪ Security Researcher @Synack, @Bugcrowd. ▪ Hacker with an ethical bent of mind. ▪ Developer with skills. ▪ Known as Hacker2202 ▪ Find more details about me & my work @ ninadmathpati.com

Slide 3

Slide 3 text

Disclaimer ▪ Nothing presented here in todays session gives you permission to hack. ▪ Always hack with proper approvals. ▪ Use this knowledge for educational purpose only.

Slide 4

Slide 4 text

What is this talk about? ▪ My Journey & Experience in Cybersecurity. ▪ How can you be a successful bug hunter? ▪ Things needed to move forward in Bug Bounties ▪ Can Bug Bounty be opted as a career option. ▪ Myths about the certifications. ▪ Tips/Tricks

Slide 5

Slide 5 text

Journey & Experience in Cybersecurity. ▪ Hacking is in my veins, started at early age near to 10 years back form now. ▪ As it was my passion due to no access to PCs and Laptops, used internet cafes to learn and try stuff. ▪ All these years I was passively working in this field, from past 3 years I though of becoming active in this field. ▪ In past 3 years I have achieved many things that I haven’t though of too.

Slide 6

Slide 6 text

Journey & Experience in Cybersecurity.

Slide 7

Slide 7 text

Journey & Experience in Cybersecurity. ▪ Journey in this field is a bit difficult but possible. ▪ Some people take up to 6 months of continuous hard to get 1st bounty. ▪ Be motivated, today might not be yours but tomorrow will be definitely yours. ▪Eat -> Sleep -> Hack -> Repeat

Slide 8

Slide 8 text

How can you be a successful bug hunter? ▪ Start with basics. ▪ Understand the workflow of the applications. ▪ Like for example start with some basic development (Web/Mobile) ▪ Understand how the data is transferred for browser to servers. ▪ Then move forward with hacking, Application security, Network security, IOT security…etc. ▪ Nowadays almost in every field there is a bug bounty program.

Slide 9

Slide 9 text

How can you be a successful bug hunter? ▪ Once you know how to built, then it would be a lot easier for you to break it. ▪ Learn the “Art of googling” ▪ Something you might lose up you patience too like, you might work for 15-18hrs per day for continuous 10-15 days, and end up not getting anything. ▪ Learn to use all the resources over the internet like, try read blog that might open up your mind. ▪ If you are okay with coding learn to automate stuff. Like automating your information gathering process or git recon process.

Slide 10

Slide 10 text

Things needed to move forward in Bug Bounties

Slide 11

Slide 11 text

Things needed to move forward in Bug Bounties “As your methodology of approaching bugs will be different than others” “Thinking out of the box”

Slide 12

Slide 12 text

Things needed to move forward in Bug Bounties ▪ Do follow my mind map that is update on regular bases, so you might gets best of best resources to any vulnerabilities over the internet. ▪ Try to escalate the vulnerabilities like if you found HTML injection escalate it to XSS attack. ▪ If you found CSRF vulnerability try to escalate it to Full account takeover. ▪ Earlier Bug Bounty was about any vulnerabilities now its all about it’s bypass. ▪ Automation is the key, Automate as much as possible.

Slide 13

Slide 13 text

Web App Pen-test Mindmap

Slide 14

Slide 14 text

Can Bug Bounty be opted as a career option. ▪ Bug Bounty can definitely chosen as a career option. ▪ If you start bug bounty at early age and are eager to move your career in cybersecurity domain, you need not worry about your job. ▪ As cybersecurity is the only domain, whatever might be the situation jobs will be there. ▪ Try joining some Private bug bounty platforms like Synack, Detectify, cobalt (SAAS)...etc

Slide 15

Slide 15 text

Myths about the certifications.

Slide 16

Slide 16 text

Myths about the certifications. ▪ Is it necessary to do certifications to be successful in life? ▪ Does all the certs really value? ▪ If you are eager to learn something new, Give a try for Offensive- Security certifications like (OSCP,OSEE,OSWE)

Slide 17

Slide 17 text

Tips/Tricks ▪ Read blogs, keep yourself updated ▪ Be unique and try to escalate issues instead of simply reporting it. ▪ Read H1 Hacktivity. ▪ Google, Censys, Shodan. ▪ Learn the ways to bypass the vulnerabilities. ▪ Get started with bugcrowd platform as its more researcher supportive platform.

Slide 18

Slide 18 text

Q/A

Slide 19

Slide 19 text

Thank You