Bug Hunting
Bug Hunting
Bug Hunting
Bug Hunting 1
responsible disclosure r=h:uk
responsible disclosure r=h:eu
responsible disclosure bounty r=h:nl
responsible disclosure bounty r=h:uk
responsible disclosure bounty r=h:eu
responsible disclosure swag r=h:nl
responsible disclosure swag r=h:uk
responsible disclosure swag r=h:eu
responsible disclosure reward r=h:nl
responsible disclosure reward r=h:uk
responsible disclosure reward r=h:eu
"powered by bugcrowd" -site:bugcrowd.com
"powered by hackerone" "submit vulnerability report"
"submit vulnerability report"
site:responsibledisclosure.com
inurl:'vulnerability-disclosure-policy' reward
intext:Vulnerability Disclosure site:nl
intext:Vulnerability Disclosure site:eu
site:*.*.nl intext:security report reward
site:*.*.nl intext:responsible disclosure reward
"security vulnerability" "report"
inurl"security report"
"responsible disclosure" university
inurl:/responsible-disclosure/ university
buy bitcoins "bug bounty"
inurl:/security ext:txt "contact"
"powered by synack"
intext:responsible disclosure bounty
inurl: private bugbountyprogram
inurl:/.well-known/security ext:txt
inurl:/.well-known/security ext:txt intext:hackerone
inurl:/.well-known/security ext:txt -hackerone -bugcrowd -synack -openbu
gbounty
inurl:reporting-security-issues
inurl:security-policy.txt ext:txt
site:*.*.* inurl:bug inurl:bounty
site:help.*.* inurl:bounty
site:support.*.* intext:security report reward
intext:security report monetary inurl:security
intext:security report reward inurl:report
site:security.*.* inurl: bounty
Bug Hunting 2
site:*.*.de inurl:bug inurl:bounty
site:*.*.uk intext:security report reward
site:*.*.cn intext:security report reward
"vulnerability reporting policy"
"van de melding met een minimum van een" -site:responsibledisclosure.nl
inurl : /bitcon bug bounty
inurl : btc security rewards
1. Reconnaissance
Subdomain
parameter
javascript
👓 Recon
2. Vulnerability
Bug Hunting 3
OWASP TOP 10 2021
Broken Access Control
Cryptographic Failures
Injection
Insecure Design
Security Misconfiguration
Server Side
SQL Injection :
🏑 File Upload
SSRF :
No Rate Limiting
3. Report
Bug Hunting 4
Bug Bounty Automation
https://gowthams.gitbook.io/bughunter-handbook/automation
#User subfinder to extract the subdomain and then httpx to search the 20
0 request and then waybackurls to find the urls of subdomain and then gr
ep the js file
subfinder -d domain.com | httpx -mc 200 | tee subdomains.txt && cat subd
omains.txt | waybackurls | httpx -mc 200 | grep .js | tee js.txt
Bug Hunting 5
word|jdbc|db|sql|secret jet|config|admin|pwd|json|gcp|htaccess|.env|ssh
key|.git|access key|secret token|oauth_token|oauth_token_secret”
# For ssrf
cat subdomains.txt | waybackurls | sort -u >> waybackdata | gf ssrf | te
e -a ssfrparams.txt
# open redirect
cat waybackdata | gf redirect | tee -a redirect.txt
Server Security
P1 Using Default Credentials
Misconfiguration
Server-Side
P1 File Inclusion Local
Injection
Server-Side
P1 SQL Injection
Injection
Broken
Authentication
P1 Authentication Bypass
and Session
Management
Bug Hunting 6
Information/Iterable
Object Identifiers
Insecure
P1 Command Injection
OS/Firmware
Insecure
P1 Hardcoded Password Privileged User
OS/Firmware
Automotive
Infotainment, Radio Head Sensitive data
P1 Security
Unit Leakage/Exposure
Misconfiguration
Automotive
P1 Security RF Hub Key Fob Cloning
Misconfiguration
High Impact
Server Security
P2 Misconfigured DNS Subdomain
Misconfiguration
Takeover
Server Security
P2 OAuth Misconfiguration Account Takeover
Misconfiguration
Edit/Delete Sensitive
Broken Access Insecure Direct Object
P2 Information/Iterable
Control (BAC) References (IDOR)
Object Identifiers
Cross-Site
P2 Request Forgery Application-Wide
(CSRF)
Application-
Critical Impact and/or Easy
P2 Level Denial-of-
Difficulty
Service (DoS)
Bug Hunting 7
Insecure
P2 Hardcoded Password Non-Privileged User
OS/Firmware
Insecure Over-Permissioned
P2
OS/Firmware Credentials on Storage
Cryptographic
P2 Key Reuse Inter-Environment
Weakness
Automotive
Infotainment, Radio Head OTA Firmware
P2 Security
Unit Manipulation
Misconfiguration
Automotive
Infotainment, Radio Head Code Execution
P2 Security
Unit (CAN Bus Pivot)
Misconfiguration
Automotive
CAN Injection /
P2 Security RF Hub
Interaction
Misconfiguration
Excessive
AI Application Large Language Model
P2 Agency/Permission
Security (LLM) Security
Manipulation
No Spoofing
Server Security Mail Server
P3 Protection on Email
Misconfiguration Misconfiguration
Domain
Server-Side
P3 Content Spoofing iframe Injection
Injection
Broken
Authentication Second Factor
P3
and Session Authentication (2FA) Bypass
Management
Broken
Authentication Remote Attack
P3 Session Fixation
and Session Vector
Management
Sensitive Data
P3 Disclosure of Secrets For Internal Asset
Exposure
Bug Hunting 8
EXIF Geolocation Data Not
Sensitive Data Automatic User
P3 Stripped From Uploaded
Exposure Enumeration
Images
Cross-Site
P3 Stored CSRF/URL-Based
Scripting (XSS)
Cross-Site
P3 Reflected Non-Self
Scripting (XSS)
Read Sensitive
Broken Access Insecure Direct Object
P3 Information/Iterable
Control (BAC) References (IDOR)
Object Identifiers
Application-
High Impact and/or Medium
P3 Level Denial-of-
Difficulty
Service (DoS)
Use of Broken
Cryptographic
P3 Broken Cryptography Cryptographic
Weakness
Primitive
Automotive
Infotainment, Radio Head Code Execution (No
P3 Security
Unit CAN Bus Pivot)
Misconfiguration
Automotive Unauthorized
Infotainment, Radio Head
P3 Security Access to Services
Unit
Misconfiguration (API / Endpoints)
Bug Hunting 9
Misconfiguration
Injection
Automotive
(Pyrotechnical
P3 Security CAN
Device Deployment
Misconfiguration
Tool)
Automotive
Injection
P3 Security CAN
(Headlights)
Misconfiguration
Automotive
P3 Security CAN Injection (Sensors)
Misconfiguration
Automotive
Injection (Vehicle
P3 Security CAN
Anti-theft Systems)
Misconfiguration
Automotive
Injection
P3 Security CAN
(Powertrain)
Misconfiguration
Automotive
Injection (Basic
P3 Security CAN
Safety Message)
Misconfiguration
Automotive
Battery Management
P3 Security Firmware Dump
System
Misconfiguration
Automotive
P3 Security Immobilizer Engine Start
Misconfiguration
Automotive
Automatic Braking System Unintended
P3 Security
(ABS) Acceleration / Brake
Misconfiguration
Server Security
P4 Misconfigured DNS Zone Transfer
Misconfiguration
Email Spoofing to
Inbox due to Missing
Server Security Mail Server
P4 or Misconfigured
Misconfiguration Misconfiguration
DMARC on Email
Domain
Bug Hunting 10
Server Security
P4 No Rate Limiting on Form Registration
Misconfiguration
Server Security
P4 No Rate Limiting on Form Login
Misconfiguration
Server Security
P4 No Rate Limiting on Form Email-Triggering
Misconfiguration
Server Security
P4 No Rate Limiting on Form SMS-Triggering
Misconfiguration
Server Security
P4 OAuth Misconfiguration Account Squatting
Misconfiguration
Impersonation via
Server-Side
P4 Content Spoofing Broken Link
Injection
Hijacking
External
Server-Side
P4 Content Spoofing Authentication
Injection
Injection
Broken
Authentication Cleartext Transmission of
P4
and Session Session Token
Management
Broken
Other Plaintext
Authentication
P4 Weak Login Function Protocol with no
and Session
Secure Alternative
Management
Bug Hunting 11
and Session
Management
Broken
Authentication On Logout (Client
P4 Failure to Invalidate Session
and Session and Server-Side)
Management
Broken
Authentication On Password Reset
P4 Failure to Invalidate Session
and Session and/or Change
Management
Broken
Authentication Weak Registration
P4 Over HTTP
and Session Implementation
Management
Sensitive Data
P4 Disclosure of Secrets Pay-Per-Use Abuse
Exposure
Sensitive Data
P4 Token Leakage via Referer Untrusted 3rd Party
Exposure
Sensitive Data
P4 Token Leakage via Referer Over HTTP
Exposure
Sensitive Data
P4 Sensitive Token in URL User Facing
Exposure
Password Reset
Sensitive Data Weak Password Reset
P4 Token Sent Over
Exposure Implementation
HTTP
Privileged User to
Cross-Site
P4 Stored No Privilege
Scripting (XSS)
Elevation
Cross-Site
P4 Referer
Scripting (XSS)
Cross-Site
P4 Universal (UXSS)
Scripting (XSS)
Cross-Site
P4 Off-Domain Data URI
Scripting (XSS)
Bug Hunting 12
Read/Edit/Delete
Sensitive
Broken Access Insecure Direct Object
P4 Information/Complex
Control (BAC) References (IDOR)
Object
Identifiers(GUID)
Unvalidated
P4 Redirects and Open Redirect GET-Based
Forwards
Insufficient
P4 Security No Password Policy
Configurability
Insufficient
Weak Password Reset Token is Not
P4 Security
Implementation Invalidated After Use
Configurability
Insufficient
2FA Secret Cannot
P4 Security Weak 2FA Implementation
be Rotated
Configurability
Limited Random
Cryptographic Number Generator
P4 Insufficient Entropy
Weakness (RNG) Entropy
Source
Predictable Pseudo-
Cryptographic Random Number
P4 Insufficient Entropy
Weakness Generator (PRNG)
Seed
Bug Hunting 13
(IV)
Key Exchage
Cryptographic
P4 Insecure Key Generation Without Entity
Weakness
Authentication
Use of Vulnerable
Cryptographic
P4 Broken Cryptography Cryptographic
Weakness
Library
Cryptographic
P4 Side-Channel Attack Timing Attack
Weakness
Use of Expired
Cryptographic
P4 Cryptographic Key (or
Weakness
Certificate)
Automotive
Infotainment, Radio Head
P4 Security Source Code Dump
Unit
Misconfiguration
Automotive
Infotainment, Radio Head Denial of Service
P4 Security
Unit (DoS / Brick)
Misconfiguration
Automotive
Infotainment, Radio Head
P4 Security Default Credentials
Unit
Misconfiguration
Automotive
Unauthorized
P4 Security RF Hub
Access / Turn On
Misconfiguration
Automotive
Injection (Disallowed
P4 Security CAN
Messages)
Misconfiguration
Automotive
P4 Security CAN Injection (DoS)
Misconfiguration
Automotive
Battery Management
P4 Security Fraudulent Interface
System
Misconfiguration
Bug Hunting 14
Automotive
P4 Security GNSS / GPS Spoofing
Misconfiguration
Automotive
P4 Security Roadside Unit (RSU) Sybil Attack
Misconfiguration
Server Security
P5 Same-Site Scripting
Misconfiguration
Missing Certification
Server Security Authority
P5 Misconfigured DNS
Misconfiguration Authorization (CAA)
Record
Missing or
Server Security Mail Server
P5 Misconfigured SPF
Misconfiguration Misconfiguration
and/or DKIM
Server Security
P5 No Rate Limiting on Form Change Password
Misconfiguration
Server Security
P5 Unsafe File Upload No Antivirus
Misconfiguration
Server Security
P5 Unsafe File Upload No Size Limit
Misconfiguration
Bug Hunting 15
Server Security Missing Secure or
P5 Non-Session Cookie
Misconfiguration HTTPOnly Cookie Flag
Server Security
P5 Clickjacking Form Input
Misconfiguration
Server Security
P5 CAPTCHA Brute Force
Misconfiguration
Server Security
P5 CAPTCHA Missing
Misconfiguration
Server Security
P5 Exposed Admin Portal To Internet
Misconfiguration
Server Security
P5 Missing DNSSEC
Misconfiguration
Server Security
P5 Insecure SSL Certificate Error
Misconfiguration
Server Security
P5 Lack of Security Headers X-Frame-Options
Misconfiguration
Server Security
P5 Lack of Security Headers X-XSS-Protection
Misconfiguration
Bug Hunting 16
Server Security Content-Security-
P5 Lack of Security Headers
Misconfiguration Policy
Server Security
P5 Lack of Security Headers Public-Key-Pins
Misconfiguration
Server Security
P5 Lack of Security Headers X-Webkit-CSP
Misconfiguration
Server Security
P5 Email Verification Bypass
Misconfiguration
Server Security
P5 Bitsquatting
Misconfiguration
Email Hyperlink
Server-Side
P5 Content Spoofing Injection Based on
Injection
Email Provider
Server-Side
P5 Content Spoofing Text Injection
Injection
Server-Side Homograph/IDN-
P5 Content Spoofing
Injection Based
Server-Side Right-to-Left
P5 Content Spoofing
Injection Override (RTLO)
Broken
Not Operational or
Authentication
P5 Weak Login Function Intended Public
and Session
Access
Management
Broken
Authentication
P5 Session Fixation Local Attack Vector
and Session
Management
Bug Hunting 17
Broken
Authentication On Logout (Server-
P5 Failure to Invalidate Session
and Session Side Only)
Management
Broken
Authentication Concurrent Sessions
P5 Failure to Invalidate Session
and Session On Logout
Management
Broken
Authentication
P5 Failure to Invalidate Session On Email Change
and Session
Management
Broken
Authentication On 2FA
P5 Failure to Invalidate Session
and Session Activation/Change
Management
Broken
Authentication
P5 Failure to Invalidate Session Long Timeout
and Session
Management
Broken
Authentication
P5 Concurrent Logins
and Session
Management
Sensitive Data
P5 Disclosure of Secrets Data/Traffic Spam
Exposure
Sensitive Data
P5 Disclosure of Secrets Non-Corporate User
Exposure
Sensitive Data
P5 Token Leakage via Referer Trusted 3rd Party
Exposure
Sensitive Data
P5 Sensitive Token in URL In the Background
Exposure
Bug Hunting 18
Sensitive Data
P5 Sensitive Token in URL On Password Reset
Exposure
Sensitive Data
P5 Non-Sensitive Token in URL
Exposure
Sensitive Data
P5 Sensitive Data Hardcoded OAuth Secret
Exposure
Sensitive Data
P5 Sensitive Data Hardcoded File Paths
Exposure
Sensitive Data
P5 Internal IP Disclosure
Exposure
Sensitive Data
P5 JSON Hijacking
Exposure
Cross-Site
P5 Stored Self
Scripting (XSS)
Cross-Site
P5 Reflected Self
Scripting (XSS)
Cross-Site
P5 Flash-Based
Scripting (XSS)
Cross-Site
P5 Cookie-Based
Scripting (XSS)
Cross-Site
P5 IE-Only
Scripting (XSS)
Cross-Site
P5 TRACE Method
Scripting (XSS)
Read/Edit/Delete
Broken Access Insecure Direct Object
P5 Non-Sensitive
Control (BAC) References (IDOR)
Information
Cross-Site
P5 Request Forgery Action-Specific Logout
(CSRF)
Cross-Site
CSRF Token Not Unique Per
P5 Request Forgery
Request
(CSRF)
Cross-Site
P5 Request Forgery Flash-Based
(CSRF)
Bug Hunting 19
Application-
Malformed Android
P5 Level Denial-of- App Crash
Intents
Service (DoS)
Application-
Malformed iOS URL
P5 Level Denial-of- App Crash
Schemes
Service (DoS)
Unvalidated
P5 Redirects and Open Redirect POST-Based
Forwards
Unvalidated
P5 Redirects and Open Redirect Header-Based
Forwards
Unvalidated
P5 Redirects and Open Redirect Flash-Based
Forwards
Unvalidated
P5 Redirects and Tabnabbing
Forwards
Unvalidated
Lack of Security Speed
P5 Redirects and
Bump Page
Forwards
External
P5 Browser Feature Save Password
Behavior
External Autocomplete
P5 Browser Feature
Behavior Enabled
External
P5 Browser Feature Autocorrect Enabled
Behavior
External
P5 CSV Injection
Behavior
External
P5 Captcha Bypass Crowdsourcing
Behavior
External
P5 System Clipboard Leak Shared Links
Behavior
Bug Hunting 20
Configurability
Insufficient
P5 Security Password Policy Bypass
Configurability
Insufficient
Weak Password Reset Token Has Long
P5 Security
Implementation Timed Expiry
Configurability
Token is Not
Insufficient
Weak Password Reset Invalidated After
P5 Security
Implementation New Token is
Configurability
Requested
Insufficient
Verification of Contact
P5 Security
Method not Required
Configurability
Insufficient
P5 Security Lack of Notification Email
Configurability
Insufficient
Weak Registration Allows Disposable
P5 Security
Implementation Email Addresses
Configurability
Insufficient
P5 Security Weak 2FA Implementation Missing Failsafe
Configurability
Bug Hunting 21
with Known
Vulnerabilities
Using
Components
P5 Outdated Software Version
with Known
Vulnerabilities
Using
OCR (Optical
Components
P5 Captcha Bypass Character
with Known
Recognition)
Vulnerabilities
Insecure Data
P5 Screen Caching Enabled
Storage
Lack of Binary
P5 Lack of Exploit Mitigations
Hardening
Lack of Binary
P5 Lack of Jailbreak Detection
Hardening
Lack of Binary
P5 Lack of Obfuscation
Hardening
Insecure
P5 Data not encrypted at rest Non sensitive
OS/Firmware
Pseudo-Random
Cryptographic
P5 Insufficient Entropy Number Generator
Weakness
(PRNG) Seed Reuse
Bug Hunting 22
Cryptographic
P5 Key Reuse Intra-Environment
Weakness
Cryptographic
P5 Side-Channel Attack Emanations Attack
Weakness
Network
P5 Security Telnet Enabled
Misconfiguration
Mobile Security
P5 SSL Certificate Pinning Absent
Misconfiguration
Mobile Security
P5 SSL Certificate Pinning Defeatable
Misconfiguration
Mobile Security
P5 Tapjacking
Misconfiguration
Mobile Security
P5 Clipboard Enabled
Misconfiguration
Client-Side No Privilege
P5 Binary Planting
Injection Escalation
Automotive
P5 Security RF Hub Roll Jam
Misconfiguration
Automotive
P5 Security RF Hub Replay
Misconfiguration
Automotive
P5 Security RF Hub Relay
Misconfiguration
Server Security
Varies HTTP Request Smuggling
Misconfiguration
Server Security
Varies Path Traversal
Misconfiguration
Bug Hunting 23
Server Security Sensitive Data
Varies Directory Listing Enabled
Misconfiguration Exposure
Server Security
Varies Race Condition
Misconfiguration
Server Security
Varies Software Package Takeover
Misconfiguration
Server Security
Varies Cache Poisoning
Misconfiguration
Server-Side
Varies LDAP Injection
Injection
Broken
Authentication On Permission
Varies Failure to Invalidate Session
and Session Change
Management
Broken Access
Varies Privilege Escalation
Control (BAC)
Cross-Site
Varies Request Forgery Action-Specific Authenticated Action
(CSRF)
Cross-Site
Unauthenticated
Varies Request Forgery Action-Specific
Action
(CSRF)
Application-
Excessive Resource
Varies Level Denial-of- Injection (Prompt)
Consumption
Service (DoS)
Bug Hunting 24
Insecure Data Cleartext Transmission of
Varies
Transport Sensitive Data
Algorithmic
Varies Processing Bias
Biases
Algorithmic
Varies Aggregation Bias
Biases
Misinterpretation
Varies Context Ignorance
Biases
Developer
Varies Implicit Bias
Biases
Insecure
Varies Kiosk Escape or Breakout
OS/Firmware
Insecure
Varies Data not encrypted at rest Sensitive
OS/Firmware
Cryptographic Missing
Varies Insecure Implementation
Weakness Cryptographic Step
Improper Following
Cryptographic
Varies Insecure Implementation of Specification
Weakness
(Other)
Bug Hunting 25
Cryptographic
Varies Weak Hash Lack of Salt
Weakness
Improper
Cryptographic
Varies Insecure Key Generation Asymmetric Prime
Weakness
Selection
Improper
Cryptographic
Varies Insecure Key Generation Asymmetric
Weakness
Exponent Selection
Indicators of
Varies
Compromise
P4
Email Server Misconfigure
4. Reference
https://bugcrowd.com/vulnerability-rating-taxonomy
OTP bypass
https://medium.com/@n4if/otp-bypass-through-session-manipulation-d73deceaa42f
IDOR
https://medium.com/pinoywhitehat/idor-on-hackerone-embedded-submission-form-
9e59c6f044b3
Bug Hunting 26
Understanding the full potential of sqlmap during bug bounty hunting
Offensive website security Bug bounty Ethical hacking
https://vavkamil.cz/2019/10/09/understanding-the-full-potential-of-sqlmap-during-bug-bounty-hunting/
Bug Hunting 27