Upgrade to Pro — share decks privately, control downloads, hide ads and more …

How to get started into BUG BOUNTIES

skypatil
November 11, 2022

How to get started into BUG BOUNTIES

skypatil

November 11, 2022
Tweet

More Decks by skypatil

Other Decks in Technology

Transcript

  1. A HOW TO GET STARTED INTO BUG BOUNTIES 01 Starting

    our Journey AKASH RAJENDRA PATIL
  2. 02 Who am i? AKASH PATIL Hackerone, Bugcrowd & YesWeHack

    and VDPS Ethical Hacker / Bug Bounty Hunter Qseap Infotech Pvt Ltd Information Security Consultant Professional Keyboard Player Graphic Designer
  3. 03 BUG BOUNTY Table of Contents Introduction What is bug

    bounty? Roadmap to start bug bounty How to start Burpsuite / ZAP OWASP TOP 10 - 2021 Live Demonstration Resources QnA
  4. 04 What is Bug Bounty? A reward offered to a

    person who identifies an error or vulnerability in a computer program or system Identification and reporting of bugs and vulnerability in a responsible way.
  5. 05 Bug Bounty Roadmap What to study ? ROADMAP TO

    START BUG BOUNTY Internet, HTTP, TCP/IP Networking Command-line Linux Web technologies At least 1 programming language (Python/C/JAVA/Ruby.. ) Owasp top 10
  6. Certificate of Appreciation Types of Bug Bounty programs: 06 Hall

    of Fame Swags Hall of Fame with Bounty Bounty
  7. 07 BUG BOUNTY PLATFORM INVITATION BASED PLATFORMS GOOGLE DORKS (VDP)

    Hackerone YesWeHack Bugcrowd hackenproof Bugbountyjp Intigriti Inspectiv Open Bug Bounty bugbounter Synack Yogosha Dectify Colbalt Core Pentabug inurl:security "reward" inurl : /responsible disclosure inurl : /responsible-disclosure/ reward inurl : / responsible-disclosure/ swag inurl : / responsible-disclosure/ bounty inurl:'/responsible disclosure' hoodie
  8. 08 Tools BURPSUITE Burp Suite is an integrated platform and

    graphical tool for performing security testing of web applications, it supports the entire testing process, from initial mapping and analysis of an application's attack surface, through to finding and exploiting security vulnerabilities.
  9. 09 OWASP TOP 10 - 2021 The Open Web Application

    Security Project is an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security. The Open Web Application Security Project provides free and open resources.
  10. 13