top of page

Bug Bounty workshop

Untitled design (1).png

28th Jan, 2024
10 AM to 2 PM

Introduction: 

Brief overview of Bug Bounty programs
Importance of reconnaissance in identifying vulnerabilities

​

Why Recon is Important for Bug Bounty Targets?
Understanding the significance of reconnaissance in bug hunting
Real-world examples of successful bug discoveries through effective recon
How recon contributes to a more targeted and efficient bug hunting process

​

Passive Recon
Definition and explanation of passive reconnaissance
Tools and techniques for passive recon (e.g., OSINT, WHOIS, DNS enumeration)
Demonstration of using passive recon for information gathering on bug bounty targets

​

Active Recon
Definition and explanation of active reconnaissance
Tools and techniques for active recon (e.g., scanning, enumeration, fingerprinting)
Demonstrating the use of active recon to discover potential vulnerabilities

​

Reporting Bugs on HackerOne
Identifying the right vulnerabilities to report
Strategies to avoid duplicate submissions
Tips for crafting effective bug reports
Understanding the HackerOne platform and its submission process
Case studies of successful bug reports and their impact

​

How to Avoid Duplicates and Increase Success?
Collaboration and communication within the bug bounty community
Using version control to track reported issues
Understanding the target's security policies and bug bounty program guidelines
Continuous learning and adapting to new attack surfaces

bottom of page