It is especially hard for beginners to choose the right program to hunt on.
Over the years, I have learnt enough from my personal experience what program to choose and what not to, especially if you're just starting out.
Here's a thread on choosing the right bug bounty program.
1. Developing the hunter mindset is hard at the very start and personally I feel it's better to go for the the low-hanging fruits. To catch low-hanging fruits, you should pick a target that experts would go past.
2. Firstly, go for VDPs. VDPs / unpaid programs are ignored by experienced hunters and you can use these to get some experience and fame. You might also get private invites after building some fame.
3. Next, choosing programs with large scope. Higher the attack surface, higher the chances. But experience players will also be hunting here. The catch is to look for those low payout bugs experience people will overlook.
4. Also, when beginning you might want to find those programs that have a fast response time. This would help you mentally as well.
5. Once all of this is checked, make sure that the program treat it's responders well. There are some programs that despite being underpaid treat reports badly. You don't want to associate yourself with these.
Choosing the right program matters a lot. Especially when you're just starting out, you'd want to have fast response, proper feedback. These should be the goals and not money. Of course after some experience, money will follow ;)
That's a wrap!
If you enjoyed this thread:
1. Follow me @thebinarybot for more of these 2. RT the tweet below to share this thread with your audience
💉 You cannot ignore to lookout for SQL Injection vulnerabilities if you want to make $$$$ bounty.
To master SQL injections, open this thread of massive resources 👇
1️⃣ SQL injection by @PortSwigger
🌟 PortSwigger Academy offers excellent resources to learn about web vulnerabilities like SQL injection, providing interactive labs for practical skill enhancement.
Top 5 DevSecOps platforms to learn Cybersecurity in 2024 👇
1️⃣ AppSecEngineer: This platform offers hands-on, full-stack security training tailored to various skill levels and roles, including developers, cloud beginners, and security architects.
2️⃣ Avatao: Avatao stands out with its gamified platform and hands-on training approach, providing an immersive learning experience for developers and security professionals alike.
Github dorks are super useful and can easily get you $$$$ bounty with correct dorks 🚀
So what should I dork for?
Learn in this thread below 👇
1️⃣ First, what are GitHub dorks?
These are advanced search queries specifically crafted to find sensitive information like API keys, passwords, credentials, and more, often left exposed in code repositories.
2️⃣ Sensitive Information: Search for these words in different combinations: