Bug-Bounty-RoadMap
π‘️ Bug Bounty Beginner's Roadmap
Created by KIRAN KUMAR K
Security Engineer | Content Creator
Welcome to the ultimate beginner's roadmap for getting started with Bug Bounties. This guide is for everyone who wants to step into the ethical hacking and bug bounty space. Contributions are welcome!
π Note: Bug bounty hunting is evolving rapidly. Easy bugs ("low hanging fruits") are often already automated or duplicated. To succeed, stay focused, consistent, and keep learning.
π Introduction
π§ What is a Bug?
A security bug or vulnerability is a flaw in software/hardware that can be exploited, potentially affecting the system's confidentiality, integrity, or availability.
π° What is a Bug Bounty?
A Bug Bounty Program rewards hackers for finding and responsibly disclosing security bugs in an organization's digital assets.
π What Are the Rewards?
Rewards can include:
-
π΅ Cash: $50 to $50,000+
-
π Swags: Apparel, stickers, badges
-
π️ Subscriptions: Netflix, Prime, etc.
-
π§Ύ Coupons, gift cards, or recognition
π What to Learn
π₯️ Computer Fundamentals
π Computer Networking
π» Operating Systems
π§π» Command Line
Windows
Linux
π¨π» Programming Skills
C
Python
JavaScript
PHP
π Where to Learn From?
π Books
✍️ Writeups
π Blogs
π§ Forums
π Official Resources
π₯ YouTube Channels
English
Hindi
π§ͺ Practice Platforms (CTFs)
π Bug Bounty Platforms
Crowdsourcing Platforms
Individual Programs
π ️ PRACTICE! PRACTICE! and PRACTICE!
π― Capture The Flag (CTF) Platforms
- TryHackMe (premium/free)
- HackTheBox (premium)
- PentesterLab (premium)
π‘ Online Labs for Hands-On Practice
- BugBountyHunter (premium)
π» Offline Labs / Local Practice Environments
- BugBountyHunter (premium)
π§° Tools and Services to Use
π Servers and Network Asset Discovery
- Shodan — Search Engine for the Internet of Everything
- Censys Search — Search Engine for Internet-exposed servers
- Onyphe.io — Cyber Defense Search Engine
- ZoomEye — Global cyberspace mapping
- GreyNoise — Understanding internet noise
- Natlas — Scaling network scanning
- Netlas.io — Discover and monitor online assets
- FOFA — Cyberspace mapping
- Quake — Cyberspace surveying and mapping system
- Hunter — Internet search engine for security researchers
π‘️ Vulnerability Databases & Intelligence
- NIST NVD — US National Vulnerability Database
- MITRE CVE — Catalog of publicly disclosed vulnerabilities
- GitHub Advisory Database — CVEs and GitHub-originated advisories
- cloudvulndb.org — Open cloud vulnerability database
- osv.dev — Open Source Vulnerabilities
- Vulners.com — Security intelligence search engine
- opencve.io — CVE tracking and alerts
- security.snyk.io — Open source vulnerability database
- Mend Vulnerability Database — Large open source vulnerability DB
- CVEDetails — Comprehensive vulnerability datasource
- VulnIQ — Vulnerability intelligence & management
- SynapsInt — Unified OSINT research tool
- Aqua Vulnerability Database — Cloud native vulnerabilities
- Vulmon — Vulnerability and exploit search engine
- VulDB — Leading vulnerability database
- ScanFactory — Real-time security monitoring
- Trend Micro Zero Day Initiative — Public zero-day vulnerabilities
- Google Project Zero — Vulnerabilities including zero-days
- Trickest CVE Repository — Updated CVEs with PoCs
- cnvd.org.cn — Chinese National Vulnerability Database
- InTheWild.io — Free feed of exploited vulnerabilities
- Vulnerability Lab — Bug bounty & vulnerability research
- VARIoT — IoT vulnerabilities database
π£ Exploit Databases and Resources
- LOLBAS — Living Off The Land Binaries, Scripts & Libraries
- GTFOBins — Unix binaries for privilege escalation
- Payloads All The Things — Useful payloads & bypasses
- exploitalert.com — Exploit database
- HackerOne Hacktivity — Latest hacker reports
- Bugcrowd Crowdstream — Accepted submissions showcase
- GTFOArgs — Unix binaries argument injection
- Hacking the Cloud — Cloud attack encyclopedia
- LOLDrivers — Vulnerable & malicious Windows drivers
- PwnWiki — Post-exploitation techniques
- CVExploits Search — Comprehensive CVE exploit database
- VARIoT Exploits — IoT exploit database
- LOOBins — macOS built-in binaries for attacks
- WADComs — Offensive security tools cheat sheet
- LOLAPPS — Applications for exploitation
- Living Off the Pipeline — CI/CD tools exploitation
π Bug Bounty Report Format
- Title
- The first impression is the last
impression, the security engineer looks at the title first and he should
be able to identify the issue.
- Write about what kind of functionality
you can able to abuse or what kind of protection you can bypass. Write in
just one line.
- Include the Impact of the issue in the
title if possible.
- Description
- This component provides details of the
vulnerability, you can explain the vulnerability here, write about the
paths, endpoints, error messages you got while testing. You can also
attach HTTP requests, vulnerable source code.
- Steps to Reproduce
- Write the stepwise process to recreate
the bug. It is important for an app owner to be able to verify what
you've found and understand the scenario.
- You must write each step clearly in-order
to demonstrate the issue. that helps security engineers to triage fast.
- Proof of Concept
- This component is the visual of the whole
work. You can record a demonstration video or attach screenshots.
- Impact
- Write about the real-life impact, How an
attacker can take advantage if he/she successfully exploits the
vulnerability.
- What type of possible damages could be
done? (avoid writing about the theoretical impact)
- Should align with the business objective of the organization
π‘ Some additional Tips
- Don't do bug bounty as a full time in the beginning (although I suggest
don't do it full time at any point). There is no guarantee to get bugs
every other day, there is no stability. Always keep multiple sources of
income (bug bounty not being the primary).
- Stay updated, learning should never stop. Join
twitter, follow good people, maintain the curiosity to learn something new
every day. Read writeups, blogs and keep expanding your knowledge.
- Always see bug bounty as a medium
to enhance your skills. Money will come only after you have the
skills. Take money as a motivation only.
- Don't be dependent on automation. You can't expect a tool to generate
money for you. Automation is everywhere. The key to success in Bug Bounty
is to be unique. Build your own methodology, learn from others and apply
on your own.
- Always try to escalate the severity of the
bug, Keep a broader mindset. An RCE always has higher impact
than arbitrary file upload.
- It's not necessary that a vulnerability
will be rewarded based on the industry defined standard impact. The asset
owners rate the issue with a risk rating, often calculated
as impact * likelyhood (exploitability). For example, an
SQL Injection by default has a Critical impact, but if the application is
accessible only inside the organization VPN and doesn't contain any user
data/PII in the database, the likelyhood of the exploitation is reduced,
so does the risk.
- Stay connected to the community. Learn and contribute. There is always
someone better than you in something. don't miss an opportunity to
network. Join forums, go to conferences and hacking events, meet people,
learn from their experiences.
- Always be helpful.