DEV Community

Cover image for How to Find Your First Bug: Motivation and Tips for Bug Bounty Hunting
I Am A Hacker
I Am A Hacker

Posted on

How to Find Your First Bug: Motivation and Tips for Bug Bounty Hunting

Bug bounty hunting can be a challenging and rewarding experience, but it can also be difficult to locate your first bug. If you're new to bug bounty hunting, don't worry – with persistence, dedication, and the right strategies, you can increase your chances of success. Here are some helpful tips to guide you on your bug bounty journey.

1. Research the Application:

Before testing for bugs, take some time to register on the app and explore its features. Play with the app like a regular user and ask yourself questions such as:

  • What will happen if a regular user can access this admin section?

  • Can a non-admin user view this secret doc?

  • Can a user upload non-basic doc types, such as PHP files in a PHP application?

  • Is it possible to inject HTML tags into exported PDFs, and if so, is it possible to read internal files using an tag ?

  • Is it possible to call localhost when creating a new webhook, or even an AWS metadata address?

  • Does the app require an old password for changing the password or email? If not, then is it possible to find XSS somewhere to achieve full ATO (Account Takeover)?

  • What kind of stack app is built with, what are the versions, and are there any vulnerabilities / CVEs with PoCs?

  • Are there any file paths in URL params or POST body that can be tested for LFI (local file inclusion) vulnerabilities?

  • Is there any premium subscription plan that gives benefits? Can these benefits be achieved using a normal user without a subscription?

Asking questions like these can help you identify potential vulnerabilities and give you a better understanding of the app's security.

2. Stay Focused:

During your testing sessions, try to stay focused and avoid distractions. It's also important to take breaks in between testing sessions to stay fresh and maintain your focus. For example, 2 hours on one day and 2 hours on another day are better than 4 hours on one day, since your brain needs time to analyze information.

3. Look for Low-Hanging Fruit:

Start with the basics, such as looking for broken links, SQL injection, or XSS vulnerabilities. These types of vulnerabilities are common and easy to find, so they can be a good way to get started.

4. Use Automated Tools:

While it's important to test the app manually, automated tools can help you cover more ground and identify potential vulnerabilities quickly. However, it's essential to note that automated tools are not a substitute for manual testing.

5. Focus on One Area:

Instead of trying to test the entire app at once, focus on one specific area or feature. This approach will help you develop a deeper understanding of that area, and you may find vulnerabilities that you wouldn't have discovered otherwise.

6. Learn from Others:

Join online communities, attend conferences, and read bug bounty write-ups from other researchers. This way, you can learn from their experiences, techniques, and insights.

6. Document Everything:

Make sure to document everything you do during your testing sessions, including screenshots, notes, and logs. This documentation will be useful when you submit your bug report, and it can also help you keep track of your progress and identify areas where you need to improve.

Remember, bug bounty hunting is a journey, not a destination. It takes time, patience, and dedication to develop the skills and knowledge necessary to be successful. By following these tips and continuing to learn and improve, you can increase your chances of locating your first bug and becoming a successful bug bounty hunter. Good luck!

Top comments (0)