RatSec

RatSec Blog

Bug Bounty Cheat Sheet

- Posted in Uncategorized by

Information Gathering
- Identify target IP addresses and domains. - Perform DNS enumeration. - Identify technologies used by the target (e.g., Wappalyzer). - Identify people related to the target (LinkedIn, the company's website, etc.).

Discovery - Identify subdomains (e.g., Sublist3r, Amass). - Perform content discovery (e.g., DirBuster, gobuster). - Identify open ports and services (e.g., nmap).

Enumeration - Enumerate usernames, emails, etc. - Enumerate APIs and check for vulnerabilities. - Enumerate file and directory permissions.

Vulnerability Scanning - Automated scanning (e.g., OWASP ZAP, Nessus). - Manual testing based on the technologies identified.

Vulnerability Testing - Test for common web vulnerabilities: - Injection vulnerabilities (SQLi, Command Injection, etc.) - Cross-Site Scripting (XSS) - Cross-Site Request Forgery (CSRF) - Server-side Request Forgery (SSRF) - Insecure Direct Object References (IDOR) - Unrestricted File Uploads - XML External Entity (XXE) attacks - Security misconfigurations - Insecure Deserialization - Broken Access Control - Broken Authentication and Session Management

Post-Exploitation - Identify what data can be accessed or actions can be performed. - Determine the impact of the vulnerability.

Reporting - Write a clear and concise report detailing: - The vulnerability. - Steps to reproduce. - The potential impact. - Possible mitigation steps. - Applied on Tesla:1. Understand the Scope - Visit Tesla's bug bounty program page on Bugcrowd. Read the program rules, out of scope targets, and rewards.

Information Gathering - Identify Tesla's IP addresses and domains. This information is usually provided in the scope of the bug bounty program. - Use tools like Wappalyzer to identify the technologies used by Tesla.

Discovery - Identify subdomains. You can use tools like Sublist3r or Amass for this. * Remember to respect the scope of the program. - Perform content discovery using tools like DirBuster or gobuster.

Enumeration - Enumerate usernames, emails, etc. This might not be applicable or allowed in Tesla's program. - Enumerate APIs and check for vulnerabilities.

Vulnerability Scanning - Perform automated scanning with tools like OWASP ZAP. Be careful with this step as some programs may not allow automated scanning. - Perform manual testing based on the technologies identified.

Vulnerability Testing - Test for common web vulnerabilities like Injection vulnerabilities, Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF),Server-side Request Forgery (SSRF), Insecure Direct Object References (IDOR), Unrestricted File Uploads, XML External Entity(XXE) attacks, Security misconfigurations, Insecure Deserialization, Broken Access Control, and Broken Authentication and Session Management.

Post-Exploitation - Identify what data can be accessed or actions can be performed. - Determine the impact of the vulnerability.

Reporting - Once you've identified a vulnerability, write a clear and concise report detailing the vulnerability, steps to reproduce, the potential impact, and possible mitigation steps. - Submit your report through the Bugcrowd platform.

hackxpert labs