Convert Figma logo to code with AI

ngalongc logobug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

3,698
979
3,698
0

Top Related Projects

A list of resources for those interested in getting started in bug bounties

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

A list of interesting payloads, tips and tricks for bug bounty hunters.

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

Quick Overview

The ngalongc/bug-bounty-reference repository is a comprehensive collection of bug bounty write-ups, resources, and tools for security researchers and bug hunters. It serves as a centralized reference point for various types of vulnerabilities, providing valuable insights and examples for those involved in bug bounty programs.

Pros

  • Extensive collection of bug bounty write-ups across multiple platforms and vulnerability types
  • Well-organized structure, making it easy to find specific information
  • Regularly updated with new content and resources
  • Includes links to tools and additional learning materials

Cons

  • May be overwhelming for beginners due to the large amount of information
  • Some links may become outdated over time
  • Lacks a standardized format for write-ups, which can make comparison difficult
  • Does not provide in-depth explanations for each vulnerability type

This repository is not a code library, so the code example and quick start sections have been omitted.

Competitor Comparisons

A list of resources for those interested in getting started in bug bounties

Pros of Resources-for-Beginner-Bug-Bounty-Hunters

  • More comprehensive and structured content, organized into categories like methodologies, tools, and resources
  • Includes learning paths and tutorials for beginners
  • Regularly updated with new content and community contributions

Cons of Resources-for-Beginner-Bug-Bounty-Hunters

  • May be overwhelming for absolute beginners due to the large amount of information
  • Lacks specific vulnerability references found in bug-bounty-reference

Code Comparison

While both repositories primarily consist of markdown files and don't contain much code, here's a comparison of their directory structures:

Resources-for-Beginner-Bug-Bounty-Hunters:

├── assets/
├── methodologies/
├── resources/
└── README.md

bug-bounty-reference:

├── README.md
└── CONTRIBUTING.md

Resources-for-Beginner-Bug-Bounty-Hunters has a more organized structure with separate directories for different types of content, while bug-bounty-reference keeps all information in a single README file.

Both repositories serve as valuable resources for bug bounty hunters, with Resources-for-Beginner-Bug-Bounty-Hunters offering a more comprehensive guide for beginners, and bug-bounty-reference providing a focused list of vulnerability references and write-ups.

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

Pros of awesome-bug-bounty

  • More comprehensive and regularly updated list of resources
  • Better organized with clear categories and subcategories
  • Includes a wider range of topics, such as tools, platforms, and educational resources

Cons of awesome-bug-bounty

  • May be overwhelming for beginners due to the large amount of information
  • Less focused on specific vulnerabilities and their write-ups

Code comparison

While both repositories are primarily curated lists of resources, they don't contain significant code samples. However, here's a comparison of their README structures:

awesome-bug-bounty:

# awesome-bug-bounty
## Table of Contents
- [Getting Started](#getting-started)
- [Write Ups & Authors](#write-ups--authors)
- [Platforms](#platforms)

bug-bounty-reference:

# Bug Bounty Reference
- [XSS](#xss)
- [SQL Injection](#sql-injection)
- [XXE](#xxe)

The awesome-bug-bounty repository has a more structured and detailed table of contents, reflecting its broader scope and organization. The bug-bounty-reference repository focuses more on specific vulnerability types in its structure.

A list of interesting payloads, tips and tricks for bug bounty hunters.

Pros of bugbounty-cheatsheet

  • More structured and organized content, with clear categories and subcategories
  • Includes practical examples and payloads for various vulnerability types
  • Regularly updated with contributions from the community

Cons of bugbounty-cheatsheet

  • Less comprehensive in terms of overall resources and references
  • Focuses primarily on specific vulnerabilities and techniques, rather than providing a broad overview of bug bounty programs

Code comparison

bugbounty-cheatsheet:

<script>alert(document.domain)</script>
<script>alert(1)</script>
<script>alert(1);</script>
<script>alert('XSS')</script>

bug-bounty-reference:

No direct code examples provided in the main repository.
The project focuses on linking to external resources rather
than providing code snippets.

Summary

bugbounty-cheatsheet is a more focused and practical resource for bug bounty hunters, providing specific examples and payloads for various vulnerabilities. It's well-organized and regularly updated, making it easy for users to find relevant information quickly.

bug-bounty-reference, on the other hand, offers a broader collection of resources and references for bug bounty programs. It covers a wider range of topics but doesn't provide direct code examples or payloads within the repository itself.

Both repositories serve different purposes and can be valuable for bug bounty hunters depending on their specific needs and level of expertise.

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Pros of Awesome-Bugbounty-Writeups

  • More comprehensive and regularly updated collection of writeups
  • Organized by vulnerability types, making it easier to find specific topics
  • Includes a section on tools and resources for bug bounty hunting

Cons of Awesome-Bugbounty-Writeups

  • Less focus on specific bug bounty programs and their references
  • May be overwhelming for beginners due to the large number of writeups
  • Lacks a clear rating system for the importance or impact of vulnerabilities

Code Comparison

While both repositories primarily consist of markdown files with lists of links, Awesome-Bugbounty-Writeups includes more detailed categorization:

## SQL Injection
- [SQL Injection Cheat Sheet](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/SQL%20Injection)
- [Blind SQL Injection](https://www.acunetix.com/websitesecurity/blind-sql-injection/)

bug-bounty-reference uses a simpler structure:

### SQL Injection
* [SQL injection in an UPDATE query - a bug bounty story!](https://zombiehelp54.blogspot.com/2017/02/sql-injection-in-update-query-bug.html)

Both repositories serve as valuable resources for bug bounty hunters, with Awesome-Bugbounty-Writeups offering a more extensive collection of writeups and bug-bounty-reference providing a focused list of references for specific bug bounty programs.

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

Pros of bounty-targets-data

  • Provides up-to-date, machine-readable data on bug bounty programs
  • Includes automated daily updates of target scopes and rewards
  • Offers a comprehensive list of in-scope URLs for various bug bounty platforms

Cons of bounty-targets-data

  • Focuses solely on program data, lacking educational resources or vulnerability references
  • May require additional processing or tools to extract actionable insights
  • Limited to specific bug bounty platforms, potentially missing some programs

Code comparison

bug-bounty-reference:

## Cross-Site Scripting (XSS)
- [Comprehensive XSS Guide](https://github.com/s0md3v/AwesomeXSS)
- [XSS Payloads](https://github.com/payloadbox/xss-payload-list)

bounty-targets-data:

{
  "name": "Example Program",
  "url": "https://example.com/security",
  "domains": ["*.example.com"],
  "rewards": {
    "low": 100,
    "medium": 500,
    "high": 1000
  }
}

The bug-bounty-reference repository provides curated links to vulnerability resources, while bounty-targets-data focuses on structured program information. The former is better suited for learning and reference, while the latter is ideal for automation and data analysis in bug bounty hunting.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Bug Bounty Reference

A list of bug bounty write-up that is categorized by the bug nature, this is inspired by https://github.com/djadmin/awesome-bug-bounty

Introduction

I have been reading for Bug Bounty write-ups for a few months, I found it extremely useful to read relevant write-up when I found a certain type of vulnerability that I have no idea how to exploit. Let say you found a RPO (Relativce Path Overwrite) in a website, but you have no idea how should you exploit that, then the perfect place to go would be here. Or you have found your customer is using oauth mechanism but you have no idea how should we test it, the other perfect place to go would be here

My intention is to make a full and complete list of common vulnerability that are publicly disclosed bug bounty write-up, and let Bug Bounty Hunter to use this page as a reference when they want to gain some insight for a particular kind of vulnerability during Bug Hunting, feel free to submit pull request. Okay, enough for chit-chatting, let's get started.

Cross-Site Scripting (XSS)

Brute Force

SQL Injection

Stealing Access Token

Google oauth bypass

Clickjacking

CSRF

Remote Code Execution

Deserialization

Image Tragick

Direct Object Reference (IDOR)

XXE

Unrestricted File Upload

Server Side Request Forgery (SSRF)

Race Condition

Business Logic Flaw

Authentication Bypass

HTTP Header Injection

Subdomain Takeover

XSSI

Email Related

Money Stealing

2017 Local File Inclusion

Miscellaneous