Cyber security

All About Bug Bounty – A Detailed Resource On Vulnerabilities, Bypass Techniques, And Security Research

Diving into the world of bug bounty, this article serves as an essential toolkit for aspiring and seasoned security researchers alike.

It compiles a vast array of vulnerabilities, bypass techniques, and strategic insights gathered from diverse sources.

Whether you’re looking to enhance your hacking skills, contribute to cybersecurity, or simply explore the depths of bug bounty hunting, this guide offers a wealth of knowledge to navigate the intricate landscape of cybersecurity challenges.

These are my bug bounty notes that I have gathered from various sources, you can contribute to this repository too!

List Vulnerability

List Bypass

Checklist

CVEs

  • CVEs 2021
  • CVEs 2022 (SOON)
  • CVEs 2023 (SOON)

Miscellaneous

Technologies

Reconnaissance

To-Do-List

  • Tidy up the reconnaisance folder
  • Added more lesser known web attacks
  • Added CVEs folder
  • Writes multiple payload bypasses for each vulnerability
    • Payload XSS for each WAF (Cloudflare, Cloudfront, AWS, etc)
    • Payload SQL injection for each WAF (Cloudflare, Cloudfront)
Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

23 hours ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

23 hours ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

23 hours ago

Poodone – A Comprehensive Toolkit For Cybersecurity Professionals

Meet "Poodone," the ultimate Python script designed for cybersecurity enthusiasts and professionals alike. Packed with…

2 days ago

Unbekannt Framework – The Comprehensive Hacking And Pentesting Suite For Windows

The Linux version is no longer supported! The last Linux version is 6.0 that you…

2 days ago

Jin – Your Hacking CLI Toolkit

Jin is a hacking command-line tools designed to make your scan port, gathering urls, check…

2 days ago