SUJAY ADKESAR
Formal Cybersecurity student
top 1% At Tryhackme | CTF Player | VAPT | CC by (ISC)2 | Azure AZ-900 | Threat intelligence | #learningeveryday
  • Residence:
    India
  • City:
    Yellapur Karnataka
  • Age:
    21
Kannada
English
Hindi
Computer Networking , Python
OWASP Top-10
Cloud Fundamentals -Azure
Vulnerability assesment & PenetrationTesting
CTF at Tryhackme
and HackTheBox
  • HTML5 CSS3 JS Bootstrap Node-JS MongoDB ..
  • Git knowledge
  • Security Operations
  • Linux administration, Docker containers

Burpsuite Learning-resources

Cybersecurity TrainingPlatforms, Resources

Bug Bounty Checklist for Web App

This checklist may help you to have a good methodology for bug bounty hunting
When you have done a action, don't forget to check ;)
Happy hunting !

Table of Contents

Recon on wildcard domain

Single Domain

Scanning

Manual Checking

Information Gathering

Configuration Management

Secure Transmission

Authentication

Session Management

Authorization

Data Validation

  1. Expression Language Injection
  2. Command Injection
  3. Overflow (Stack, Heap and Integer)
  4. Format String
  5. Incubated vulnerabilities
  6. HTTP Splitting/Smuggling
  7. HTTP Verb Tampering
  8. Open Redirection
  9. Local File Inclusion
  10. Remote File Inclusion
  11. Compare client-side and server-side validation rules
  12. NoSQL injection
  13. HTTP parameter pollution
  14. Auto-binding
  15. Mass Assignment

Denial of Service

  1. Anti-automation
  2. Account lockout
  3. HTTP protocol DoS
  4. SQL wildcard DoS
  • Date:
    2.8.2022
  • Author:
    SUJAY ADKESAR
  • Category:
    Resources
brand
brand
brand
brand

local_host