Based on Learning about Vulnerabilities

“Being a hacker is lots of fun, but it’s a kind of fun that takes lots of effort. The effort takes motivation.”

Now let’s start with the basic learning about InfoSec the first and really most important step would be to choose a proper initial path that you are going to start learning. Choosing the right path to start in Bug Bounty is very important. It totally depends upon your interest, like some people choose Web Application path first coz it’s easy to learn and go through than mobile and others… (Some of the resources are moved here from my old blog that’s I’m going to remove but these are updated and properly arranged by my experience) I’ll focus on Web, & Mobile Here coz this is what my interest is.

Before I add anything else I’ll suggest You to actually go through Hacker101 By HackerOne https://www.hacker101.com/ And Bugcrowd University https://www.bugcrowd.com/hackers/bugcrowd-university/ Both of these contain a Huge list of resources and lectures that can help you in even a better way than many of us can’t but as you guys are following this as well so I decided to add them here also.

Web App Security:

Before I Suggest you what to Learn first if you follow my suggested path l’ll like to tell you some ways you can practice your skills..

CTF(Capture The Flag): Now to practice for Bug Bounties you can participate in CTF challenges. Just like the name suggests “Capture The Flag” there are several challenges for you to solve which deals with real-world vulnerabilities. The more you practice on these challenges the more you will learn about the different technologies required to break into an application or a system.

For Web App, I’ll suggest you guys read the following books & guides first >https://www.packtpub.com/networking-and-servers/mastering-modern-web-penetration-testing >https://www.amazon.com/Hackers-Underground-Handbook-secure-systems/dp/1451550189 >https://leanpub.com/web-hacking-101 >https://www.amazon.com/gp/product/1593275641/ >https://www.amazon.com/gp/product/1512214566/ >https://www.amazon.com/Tangled-Web-Securing-Modern-Applications-ebook/dp/B006FZ3UNI/

Reading these books you will get good knowledge about Web App Penetration testing & Security testing in general and in-depth. In addition to these books, I’ll suggest you guys should really give good time reading and understanding OWASP Testing Guide & OWASP Top 10 Vulnerabilities from 2010-2017 OWASP Testing project: >https://www.owasp.org/index.php/OWASP_Testing_Project

OWASP Top 10 Project: >https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project#OWASP_Top_10_for_2010 >https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project#OWASP_Top_10_for_2013 >https://www.owasp.org/images/7/72/OWASP_Top_10-2017_%28en%29.pdf.pdf

Adding a Few basic Pdfs for you guys to go through and save locally to you can keep it revised and keep learning from them. I’ll say they gonna help you almost a hundred percent of the time. So do give these a good time > Kali Linux Revealed https://docs.kali.org/pdf/kali-book-en.pdf > Nmap Cheat Sheet https://s3-us-west-2.amazonaws.com/stationx-public-download/nmap_cheet_sheet_0.6.pdf > Metasploit Cheat Sheet: https://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf

Now by this point, I’ll say You have done Good enough research and given good time to practice and learn that you can jump into a Bug Bounty Program to test in real-life environment outside CTF, or test environments. So you can happily jump to the pages at https://bugcrowd.com/programs https://hackerone.com/directory

PentesterLab There’s only one way to properly learn web penetration testing: by getting your hands dirty. PentesterLab teaches how to manually find and exploit vulnerabilities and is a good resource to learn and practice all at once.

Pentester Academy

Another Great resource to practice using online labs and learn, they also provide certifications.

And Select a Program But I’ll suggest you read till the end.

Following all of them books, testing guides you might have an idea of vulnerabilities so i’ll name a few common ones and try to give good reference to learn them easily.

Cross-Site Request Forgery (CSRF)

Cross-Site Request Forgery (CSRF) is an attack that forces an end user to execute unwanted actions on a web application in which they’re currently authenticated. References to read: >https://www.imperva.com/learn/application-security/csrf-cross-site-request-forgery/?utm_campaign=Incapsula-moved >https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF) >https://www.netsparker.com/blog/web-security/csrf-cross-site-request-forgery/ Some POCs:

Cross-Site Scripting (XSS)

XSS enables attackers to inject client-side scripts into web pages viewed by other users.

References to read: >https://www.owasp.org/index.php/Cross-site_Scripting_(XSS) >https://portswigger.net/web-security/cross-site-scripting >https://excess-xss.com/ Some POCs:

SQL Injection

SQL injection, is a common attack vector that uses malicious SQL code for backend database manipulation to access information that was not intended to be displayed.

References to read: >https://www.owasp.org/index.php/SQL_Injection >https://portswigger.net/web-security/sql-injection >https://www.imperva.com/learn/application-security/sql-injection-sqli/ >https://www.w3schools.com/sql/sql_injection.asp

Some POCs:

Remote Code Execution (RCE)

In RCE an attacker’s able to execute arbitrary commands or code on a target machine or in a target Machine.

References to read: >https://www.netsparker.com/blog/web-security/remote-code-evaluation-execution/ >https://en.wikipedia.org/wiki/Arbitrary_code_execution

Some POCs:

Insecure Direct Object Reference (IDOR)

In IDOR an application provides direct access to objects based on the user-supplied input. As a result of this vulnerability, attackers can bypass authorization and access resources in the system directly.

References to read: >https://www.bugcrowd.com/blog/how-to-find-idor-insecure-direct-object-reference-vulnerabilities-for-large-bounty-rewards/ >https://www.owasp.org/index.php/Testing_for_Insecure_Direct_Object_References_(OTG-AUTHZ-004) >https://www.secjuice.com/idor-insecure-direct-object-reference-definition/

Some POCs:

Unrestricted File Upload

As in name unrestricted file upload allows user to upload malicious file to a system to further exploit to for Code execution

References to read: >https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/unrestricted-file-upload/ >https://www.owasp.org/index.php/Unrestricted_File_Upload >https://www.hackingarticles.in/5-ways-file-upload-vulnerability-exploitation/

Some POCs:

XML External Entity Attack (XXE)

XXE is an attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser.

References to read: >https://portswigger.net/web-security/xxe >https://www.owasp.org/index.php/XML_External_Entity_(XXE)_Prevention_Cheat_Sheet >https://phonexicum.github.io/infosec/xxe.html

Some POCs:

Local File Inclusion (LFI)

The File Inclusion vulnerability allows an attacker to include a file, usually exploiting a “dynamic file inclusion” mechanisms implemented in the target application. The vulnerability occurs due to the use of user-supplied input without proper validation.

References to read: >https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion >https://www.netsparker.com/blog/web-security/local-file-inclusion-vulnerability/ >https://medium.com/@Aptive/local-file-inclusion-lfi-web-application-penetration-testing-cc9dc8dd3601

Some POCs:

Subdomain Takeover

A process of registering a non-existing domain name to gain control over another domain.

References to read: >https://blog.securitybreached.org/2017/10/11/what-is-subdomain-takeover-vulnerability/ >https://0xpatrik.com/subdomain-takeover-basics/ >https://github.com/EdOverflow/can-i-take-over-xyz

Some POCs:

Server Side Request Forgery (SSRF)

by SSRF the attacker can abuse functionality on the server to read or update internal resources.

References to read: >https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978 >https://www.owasp.org/index.php/Server_Side_Request_Forgery >https://www.netsparker.com/blog/web-security/server-side-request-forgery-vulnerability-ssrf/ >https://blog.detectify.com/2019/01/10/what-is-server-side-request-forgery-ssrf/

Some POCs:

Some Other Interesting POCs: A huge collection at https://github.com/djadmin/awesome-bug-bounty

Deserialization

Race Condition

Business Logic Flaw

Authentication Bypass

HTTP Header Injection

Money Stealing

Others

Information Disclosure

So these were some common issues that one should get a grip on and learn more and more about Following is a list of some Attacks Topics that You Should do some research and read the Blogs/reports on them.

BLOGS! You should read.

Lets get towards Blogs! There are plenty of blogs Shared by Hackers on daily basis that you can read to learn more and more…

These are some Of the Websites That I like to Visit regularly to b updated and Read Their Articles………. There are Plenty of Other Blogs, Websites That are Missing from This List so be sure to add them In comments.

YouTube Channels! You should follow.

Now Lets get Towards YouTube Channel Links… These Channels are Shared By Hackers where They Upload their Video POCs.. Watching them u can actually understand how to demonstrate these type of attacks … https://www.youtube.com/channel/UCP… https://www.youtube.com/channel/UCJ… https://www.youtube.com/channel/UCR… https://www.youtube.com/channel/UCY… https://www.youtube.com/channel/UCw… https://www.youtube.com/channel/UCa… https://www.youtube.com/channel/UCt… https://www.youtube.com/channel/UC5… https://www.youtube.com/channel/UCM… https://www.youtube.com/channel/UC_… https://www.youtube.com/channel/UCq… https://www.youtube.com/channel/UCV… https://www.youtube.com/channel/UCs… https://www.youtube.com/channel/UCa… https://www.youtube.com/channel/UCP… https://www.youtube.com/channel/UCX… https://www.youtube.com/channel/UC4… https://www.youtube.com/channel/UCs… https://www.youtube.com/channel/UCo… https://www.youtube.com/channel/UCy… https://www.youtube.com/channel/UCS… https://www.youtube.com/channel/UCO… https://www.youtube.com/channel/UCh… https://www.youtube.com/channel/UCo… https://www.youtube.com/channel/UC9… https://www.youtube.com/channel/UCe… https://www.youtube.com/channel/UC2… https://www.youtube.com/channel/UCP… https://www.youtube.com/channel/UCz…

https://www.youtube.com/channel/UCq9IyPMXiwD8yBFHkxmN8zg Any Channel Link Missing? Kindly add it in Comments

Another advice…… Regularly follow http://h1.nobbd.de/ to b updated with HackerOne Public Bug reports You can learn alot from them

Alternatively, You can Join Slack Community for Hackers https://bugbounty-world.slack.com/ https://bugbountyforum.com/

Tools! You should try out.

dnscan https://github.com/rbsec/dnscan Knockpy https://github.com/guelfoweb/knock Sublist3r https://github.com/aboul3la/Sublist3r massdns https://github.com/blechschmidt/massdns nmap https://nmap.org masscan https://github.com/robertdavidgraham/masscan EyeWitness https://github.com/ChrisTruncer/EyeWitness DirBuster https://sourceforge.net/projects/dirbuster/ dirsearch https://github.com/maurosoria/dirsearch Gitrob https://github.com/michenriksen/gitrob git-secrets https://github.com/awslabs/git-secrets sandcastle https://github.com/yasinS/sandcastle bucket_finder https://digi.ninja/projects/bucket_finder.php GoogD0rker https://github.com/ZephrFish/GoogD0rker/ Wayback Machine https://web.archive.org waybackurls https://gist.github.com/mhmdiaa/adf6bff70142e5091792841d4b372050 Sn1per https://github.com/1N3/Sn1per/ XRay https://github.com/evilsocket/xray wfuzz https://github.com/xmendez/wfuzz/ patator https://github.com/lanjelot/patator datasploit https://github.com/DataSploit/datasploit hydra https://github.com/vanhauser-thc/thc-hydra changeme https://github.com/ztgrace/changeme MobSF https://github.com/MobSF/Mobile-Security-Framework-MobSF/ Apktool https://github.com/iBotPeaches/Apktool dex2jar https://sourceforge.net/projects/dex2jar/ sqlmap http://sqlmap.org/ oxml_xxe https://github.com/BuffaloWill/oxml_xxe/ XXE Injector https://github.com/enjoiz/XXEinjector The JSON Web Token Toolkit https://github.com/ticarpi/jwt_tool

Playing with JSON Web Tokens for Fun and Profit ground-control https://github.com/jobertabma/ground-control ssrfDetector https://github.com/JacobReynolds/ssrfDetector LFISuit https://github.com/D35m0nd142/LFISuite GitTools https://github.com/internetwache/GitTools dvcs-ripper https://github.com/kost/dvcs-ripper tko-subs https://github.com/anshumanbh/tko-subs HostileSubBruteforcer https://github.com/nahamsec/HostileSubBruteforcer Race the Web https://github.com/insp3ctre/race-the-web ysoserial https://github.com/GoSecure/ysoserial PHPGGC https://github.com/ambionics/phpggc CORStest https://github.com/RUB-NDS/CORStest retire-js https://github.com/RetireJS/retire.js getsploit https://github.com/vulnersCom/getsploit Findsploit https://github.com/1N3/Findsploit bfac https://github.com/mazen160/bfac WPScan https://wpscan.org/ CMSMap https://github.com/Dionach/CMSmap Amass https://github.com/OWASP/Amass Any Import Tool Missing Add in comments…

This was as much as I can think about sharing with you guys related to Web app Security in tools and vulns i have added a few things about mobile apps but the following sections contain some references you should definitely go through if you gonna join the mobile app security gang as well.

Mobile Application Security.

So hello to Mobile App Security section now let me clear this first i’m a complete noob at this section so it won’t be as detailed as the web app one.

Now The best and the very first thing I would suggest is to actually learn about the development phase of an app mainly my focus is Android APPs ( doesn’t necessarily mean that you should go for learning to develop an android but at least get to know. For this, You can go through the following Android App development tools. (My suggestion is you should actually give basic time to these) Android SDK ~ The Android software development kit (SDK) includes a comprehensive set of development tools. These include a debugger, libraries, a handset emulator based on QEMU, documentation, sample code, and tutorials ADT Bundle ~ The Android Developer Tools(ADT) bundle is a single download that contains everything for developers to start creating Android Application Root Tools ~ RootTools provides rooted developers with a standardized set of tools for use in the development of rooted applications.

Now if you have gone through them let’s get towards Mobile app security vulnerabilities For this I’ll suggest you first go towards OWASP Mobile Top 10 Giving them a good overview will definitely worth it. I’ll also Highly suggest these two Books specifically for Android & IOS app testing The Mobile Application Hacker’s Handbook iOS Application Security: The Definitive Guide for Hackers and Developers

For Mobile Applications, I’ll share Two of the Best places I’m currently following to learn and I would highly recommend you guys to have a look at them and giving them a proper read will definitely help you

Application Security Wiki:

Application Security Wiki is an initiative to provide all Application security-related resources to Security Researchers and developers in one place. https://appsecwiki.com/#/

Learn IOS Security:

IOS Security Guide to learn and test by Prateek http://damnvulnerableiosapp.com/#learn

owasp-workshop-android-pentest:

Learning Penetration Testing of Android Applications

Mobile Application Penetration Testing Cheat Sheets

The Mobile App Pentest cheat sheet

Mobile penetration testing android command cheatsheet

Getting Started in Android Apps Pen-testing

Summing up Phase #02 of this blog I think by following these resources at and giving them good time one can get pretty good at Bug Hunting. Here are some Websites or Places where you can play CTF Challenges and practice the skills that you have learned.

Other Resources:

I saw a few friends of mine shared some really interesting and important tools, & resources so I decided to add them here as well because I’m giving some good time to them nowadays.

Tools used for Penetration testing / Red Teaming.

List-pentest-tools: A curated list of network penetration testing tools.

Password lists for use in penetration testing situations, broken up by TLD.

Penetration tests cases, resources and guidelines.

Penetration Testing notes, resources and scripts

A collection of hacking / penetration testing resources to make you better!

RedTeam-Pentest-Cheatsheets

Collection of OSCP study material && tools.

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Penetration Testing / OSCP Biggest Reference Bank / Cheatsheet

An archive of everything related to OSCP

GitBook: OSCP RoadMap

OSCP Cheatsheets, Pentesting / Red Teaming Tools and Techniques

How to prepare for OSCP complete guide

OSCP All Tools are Here …!! Courses at https://academy.tcm-sec.com/

Last updated