Bug Bounty

Erik
Written by Erik on
Bug Bounty

Some Resources to apply in a bugbounty

Table of Contents

  1. Bug Bounty Platforms
  2. Learn Bug Bounty
  3. Vulnerabilities
  4. PHP Shells
  5. Subdomain and TakeOver Tools
  6. BurpSuite Extensions
  7. Usefull Things

Bug Bounty Platforms:

Open For Signup

Invite based Platforms


Learn Bug Bounty:


Vulnerabilities:

XSS:

SQLi:

SSRF:

CRLF:

CSV-Injection:

Command Injection

Directory Traversal:

LFI:

XXE:

Open-Redirect:

RCE:

Crypto:

Template Injection:

XSLT:

Content Injection:

LDAP Injection:

NoSQL Injection:

CSRF Injection:

GraphQL Injection:

IDOR:

ISCM:

LaTex Injection:

OAuth:

XPATH Injection:

Bypass Upload Tricky:


PHP Shells:


Subdomain and TakeOver Tools:

SubDomain TakeOver:

Tools for Subdomains:


BurpSuite Extensions:


Usefull Things:

6 Methods to bypass CSRF protection on a web application:

Exploit - Microsoft Exchange Server DlpUtils AddTenantDlpPolicy RCE:

Java deserelization:

Tools and tricks for bug bounty:

Vulnerability map:

Map of the bug bounty:

21 Things you can do with an XSS:

Tips for Bug Bounty:

Info for beginners:

Help:

Erik

Erik

Hi! Im Erik I love computer security and in my spare time I do bug bounty or research.
Every day I try to learn something new, no matter how small it is.