bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
Top Related Projects
Community curated list of public bug bounty and responsible disclosure programs.
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
A list of resources for those interested in getting started in bug bounties
Quick Overview
The "bounty-targets-data" repository by arkadiyt is a data collection project that aggregates and provides up-to-date information on bug bounty programs from various platforms. It aims to offer researchers a comprehensive and easily accessible dataset of bug bounty targets, helping them stay informed about available opportunities across multiple programs.
Pros
- Regularly updated data from multiple bug bounty platforms
- Provides structured data in easily parsable formats (JSON, TXT)
- Automated daily updates ensure the latest information is available
- Useful for researchers, security professionals, and bug bounty hunters
Cons
- Limited to specific bug bounty platforms (may not include all existing programs)
- Relies on the accuracy and completeness of source platforms
- May require additional processing or filtering for specific use cases
- Does not provide detailed program information beyond targets and scopes
As this is not a code library but a data repository, we'll skip the code examples and getting started instructions sections.
Competitor Comparisons
Community curated list of public bug bounty and responsible disclosure programs.
Pros of public-bugbounty-programs
- More comprehensive coverage of bug bounty programs, including those not listed on major platforms
- Includes additional metadata like program descriptions and submission guidelines
- Community-driven updates allow for faster inclusion of new programs
Cons of public-bugbounty-programs
- Less structured data format, making it potentially harder to parse programmatically
- Updates may be less frequent or consistent compared to automated data collection
- Potential for human error in manual submissions and updates
Code Comparison
bounty-targets-data:
{
"name": "Example Program",
"url": "https://example.com/bugbounty",
"domains": ["example.com", "*.example.com"],
"types": ["web", "android"]
}
public-bugbounty-programs:
- name: Example Program
url: https://example.com/bugbounty
description: Bug bounty program for Example.com
domains:
- example.com
- '*.example.com'
types:
- web
- android
contact: security@example.com
The public-bugbounty-programs repository uses YAML format, which is more human-readable and allows for easier manual editing. It also includes additional fields like description and contact information. The bounty-targets-data repository uses JSON format, which is more compact and potentially easier for automated processing.
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
Pros of can-i-take-over-xyz
- Focuses specifically on subdomain takeover vulnerabilities, providing detailed information on various services and platforms
- Includes a comprehensive table with takeover possibilities, methods, and references for each service
- Actively maintained with contributions from the security community, ensuring up-to-date information
Cons of can-i-take-over-xyz
- Limited scope compared to bounty-targets-data, as it only covers subdomain takeover vulnerabilities
- Doesn't provide actual target data or URLs for bug bounty programs
- Requires manual interpretation and application of the information provided
Code Comparison
can-i-take-over-xyz:
| Service | Status | Fingerprint | Takeover Method | Reference |
| ------- | ------ | ----------- | --------------- | --------- |
| AWS/S3 | Vulnerable | 404 Not Found | Create bucket with same name | [Link](https://aws.amazon.com/s3/) |
bounty-targets-data:
{
"targets": [
{
"url": "https://example.com",
"bounty": true,
"domains": ["example.com", "*.example.com"]
}
]
}
The code snippets show that can-i-take-over-xyz provides information in a table format, while bounty-targets-data uses JSON to store actual target data for bug bounty programs.
A list of resources for those interested in getting started in bug bounties
Pros of Resources-for-Beginner-Bug-Bounty-Hunters
- Comprehensive learning resources for beginners, including tutorials, tools, and methodologies
- Curated list of educational content, making it easier for newcomers to find relevant information
- Community-driven project with regular updates and contributions from experienced bug bounty hunters
Cons of Resources-for-Beginner-Bug-Bounty-Hunters
- Lacks real-time data on active bug bounty programs
- Doesn't provide specific target information for immediate hunting
- May require more time investment to learn and apply the knowledge before starting actual hunting
Code Comparison
Resources-for-Beginner-Bug-Bounty-Hunters doesn't contain specific code, as it's primarily a collection of resources. However, bounty-targets-data includes scripts for data collection and processing. Here's a sample from bounty-targets-data:
def uris
uris = []
@doc.css('li.bounty-program-item').each do |program|
program_uri = program.css('a').first['href']
uris << program_uri
end
uris
end
This code snippet demonstrates how bounty-targets-data extracts program URIs from a webpage, which is not present in Resources-for-Beginner-Bug-Bounty-Hunters.
Convert designs to code with AI
Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.
Try Visual CopilotREADME
bounty-targets-data
What's it for
This repo contains data dumps of Hackerone and Bugcrowd scopes (i.e. the domains that are eligible for bug bounty reports). The files provided are:
Main files:
- domains.txt: full list of domains, without wildcards.
- wildcards.txt: full list of wildcard domains. Note: A program might have
*.example.com
in-scope butexcluded.example.com
out-of-scope so check your program rules before submitting reports.
Extra files:
- bugcrowd_data.json: raw Bugcrowd data.
- hackerone_data.json: raw Hackerone data.
- federacy_data.json: raw Federacy data.
- hackenproof_data.json: raw Hackenproof data.
- intigriti_data.json: raw Intigriti data.
- yeswehack_data.json: raw YesWeHack data.
- hackerone_schema.graphql: Hackerone's graphql api schema.
Status
The last change was detected on Tuesday 09/17/2024 19:30 (UTC)
. New changes (if any) are picked up every 30 minutes.
Code
The code used to generate these files lives in the bounty-targets repo.
Getting in touch
Feel free to contact me on Signal: @arkadiyt.01
Top Related Projects
Community curated list of public bug bounty and responsible disclosure programs.
"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.
A list of resources for those interested in getting started in bug bounties
Convert designs to code with AI
Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.
Try Visual Copilot