How I Earned My First Bug Bounty Reward of $1000
2022-12-28 20:1:32 Author: infosecwriteups.com(查看原文) 阅读量:16 收藏

In this article, I want to discuss about my journey of making $1000 dollars from Bug Bounty program and the lessons I learned through this journey that can help others who are starting with a goal to become a successful bug hunter.

Photo by Austin Distel on Unsplash

Earning my first bug bounty of $1,000 was a major milestone in my career as a hacker and security researcher. It was a challenging and rewarding experience that taught me valuable lessons about the world of bug bounty hunting and the importance of staying up-to-date with the latest vulnerabilities and exploits.

Before I delve into the details of how I earned my first bug bounty, it’s important to provide some context about what bug bounty hunting is and how it works. Essentially, a bug bounty is a reward offered by a company or organization for finding and reporting vulnerabilities in their systems or software. These vulnerabilities, also known as “bugs,” can range from relatively minor issues to serious security flaws that could be exploited by hackers.

Bug bounty programs are becoming increasingly popular as a way for companies to crowdsource their security testing and ensure that their systems are as secure as possible. Many large tech companies have bug bounty programs in place, as do a growing number of smaller companies and organizations.

As a bug bounty hunter, my goal was to find and report as many vulnerabilities as possible in order to earn rewards. The rewards can vary depending on the severity and impact of the vulnerability, as well as the difficulty of finding and exploiting it.

So, how did I go about earning my first bug bounty of $10,000? It all started with a lot of research and practice. Before I began actively searching for vulnerabilities, I spent countless hours learning about different attack techniques, studying software vulnerabilities, and honing my skills as a hacker.

Tip: The more research you do, the easier it is to discover vulnerabilities

One of the most valuable resources I used during this process was the Open Web Application Security Project (OWASP), a non-profit organization that provides a wealth of information about web application security. I also participated in online hacking challenges and CTF (Capture the Flag) events, which helped me learn about different vulnerabilities and how to exploit them.

Once I felt confident in my abilities, I began actively searching for vulnerabilities in various systems and software. This involved a lot of trial and error, as well as a lot of patience. I had to sift through a lot of false leads and dead ends before I finally stumbled upon a vulnerability that a company was willing to pay me to fix.

The vulnerability I found was a cross-site scripting (XSS) flaw in one of the Confidential company’s web applications. XSS vulnerabilities allow an attacker to inject malicious code into a website, which can then be executed by unsuspecting users. In this case, the vulnerability I found allowed me to inject malicious code into a web application, which could have been used to steal sensitive information from users.

For those who don’t know:

What is Cross-Site Scripting according to OWASP:

Cross-Site Scripting (XSS) attacks are a type of injection,
in which malicious scripts are injected into otherwise benign
and trusted websites. XSS attacks occur when an attacker uses
a web application to send malicious code, generally in the form
of a browser side script, to a different end user.

Flaws that allow these attacks to succeed are quite widespread
and occur anywhere a web application uses input from a user within
the output it generates without validating or encoding it.

An attacker can use XSS to send a malicious script to an unsuspecting
user. The end user’s browser has no way to know that the script should
not be trusted, and will execute the script. Because it thinks the script
came from a trusted source, the malicious script can access any cookies,
session tokens, or other sensitive information retained by the browser
and used with that site. These scripts can even rewrite the content of
the HTML page.

Once I had found the vulnerability, I reported it to the <confidential> company through their bug bounty program. The process of reporting the vulnerability was straightforward and well-documented. I provided a detailed description of the vulnerability, along with a proof-of-concept exploit write up that demonstrated how the vulnerability could be exploited. As the website was not listed in the famous bug bounty platforms like HackerOne or BugCrowd, I had to submit my proof through the official email of the security team of the company.

After submitting my report, I waited patiently for a response. It took a few weeks for the company to review my report and confirm that the vulnerability was indeed valid. This was a Eureka moment for me, since I was not expecting this response from the company’s security operations team. Once they had confirmed the vulnerability, they offered me a reward of $1,000 Dollors for my efforts.

Earning my first bug bounty was a huge accomplishment for me, and it was a great feeling to know that my hard work and dedication had paid off. In addition to the financial reward, I also gained valuable experience and knowledge about the world of bug bounty hunting and web application security.

Overall, earning my first bug bounty was a challenging but rewarding experience. It taught me the importance of staying up-to-date with the latest vulnerabilities and exploits, and it gave me the confidence and skills I needed to continue searching for vulnerabilities and earning rewards.

In the years since earning my first bug bounty, I have continued to participate in bug bounty programs and have found and reported numerous vulnerabilities in various systems and software. I have also learned a lot about the bug bounty industry and the importance of ethical hacking and responsible disclosure.

One of the key lessons I have learned is the importance of following the rules and guidelines of each bug bounty program.

Many companies have strict rules about how vulnerabilities should be reported and exploited, and violating these rules can result in disqualification from the program or even legal consequences. It’s important to carefully read and understand the terms and conditions of each bug bounty program before participating.

Another lesson I have learned is the importance of being patient and persistent. Finding and reporting vulnerabilities can be a time-consuming and frustrating process, and it’s important to stay focused and keep trying even when things aren’t going your way. It can take many hours or even days to find a single vulnerability, and it’s not uncommon to go through a dry spell where you don’t find anything for a while. It’s important to keep trying and not get discouraged.

Finally, I have learned the importance of staying up-to-date with the latest vulnerabilities and exploits. The world of hacking and security is constantly evolving, and it’s important to stay current with the latest techniques and tools. This can involve reading industry blogs and forums, participating in online communities, and attending conferences and events.

In conclusion, earning my first bug bounty of $10,000 was a major milestone in my career as a hacker and security researcher. It was a challenging but rewarding experience that taught me valuable lessons about the world of bug bounty hunting and the importance of staying up-to-date with the latest vulnerabilities and exploits. These lessons have helped me to continue finding and reporting vulnerabilities and earning rewards, and I hope to continue contributing to the field of security for many years to come.

From Infosec Writeups: A lot is coming up in the Infosec every day that it’s hard to keep up with. Join our weekly newsletter to get all the latest Infosec trends in the form of 5 articles, 4 Threads, 3 videos, 2 GitHub Repos and tools, and 1 job alert for FREE!


文章来源: https://infosecwriteups.com/how-i-earned-my-first-bug-bounty-reward-of-1000-9dc6643977e4?source=rss----7b722bfd1b8d--bug_bounty
如有侵权请联系:admin#unsafe.sh