Bug Bounty
Bug Bounty
Practice one
vulnerability per
day
PATIENCE
1. AQUATONE
https://github.com/michenriksen/aquatone
2. KnockPy
https://github.com/guelfoweb/knock
3. Amass
https://github.com/caffix/amass
4. SubBrute
https://github.com/TheRook/subbrute
WEB SCREENSHOT
EYEWITNESS
Web ScreenShot
https://github.com/breenmachine/httpscreenshot/
1. Dirb
Inbuilt Tool in Kali Linux
2. Gobuster
https://github.com/OJ/gobuster
3. DirBuster
https://sourceforge.net/projects/dirbuster
ADVANCED GOOGLE DORKS
Google Dork is a Advanced google Query for fetching information about target
from google.
"site:www.examlpesite.com“
"inurl:login.php“
"intext:text“
More information and Query : https://github.com/rootac355/SQL-injection-dorks-
list/blob/master/google%20dorks%20for%20sql%20injection.txt
TECHNOLOGY BEHIND
Wappalyzer (chrome extension)
Builtwith (https://builtwith.com)
Wpscan (Built-in Tool in kali linux)
OWASP TOP 10
VULNERABILITIES
BURP SUITE
• Burp Suite is widely used pentesting framework, created by PortSwigger Web
Security, to perform security testing on web applications.
More information
https://webkul.com/blog/burp-suite-installation-process-for-mozilla-
firefox/
Burp Proxy → Intercepting the request from client to server
Burp Intruder → Burp Suite's Intruder tool can perform automated attacks on web
applications.
Burp Repeater → Used to modify requests to the server, resend them, and observe
the results.
Burp Scanner → Burp Scanner is a web application security scanner, used for
performing automated vulnerability scans of web applications
Burp Decoder → Burp Decoder is a simple tool for transforming encoded data into its
decoded form, or for transforming raw data into various encoded and hashed forms.
CROSS SITE
SCRIPTING
(XSS)
Cross Site Scripting
•Xss is code injection attack allowing the attacker to inject a malicious code
into a website
•Currently one of the most common and easy attack
•Caused by insufficient input validation
IMPACTS
• Stealing other user's cookies
• Legitimate Query:
SELECT * from users WHERE username = ‘admin’ and
password = ‘123’
• Nullcon : https://nullcon.net/website/
MORE REFERENCE
• Web application hackers handbook → complete reference