Book Image

Hands-On Bug Hunting for Penetration Testers

By : Joe Marshall, Himanshu Sharma
Book Image

Hands-On Bug Hunting for Penetration Testers

By: Joe Marshall, Himanshu Sharma

Overview of this book

Bug bounties have quickly become a critical part of the security economy. This book shows you how technical professionals with an interest in security can begin productively—and profitably—participating in bug bounty programs. You will learn about SQli, NoSQLi, XSS, XXE, and other forms of code injection. You’ll see how to create CSRF PoC HTML snippets, how to discover hidden content (and what to do with it once it’s found), and how to create the tools for automated pentesting work?ows. Then, you’ll format all of this information within the context of a bug report that will have the greatest chance of earning you cash. With detailed walkthroughs that cover discovering, testing, and reporting vulnerabilities, this book is ideal for aspiring security professionals. You should come away from this work with the skills you need to not only find the bugs you're looking for, but also the best bug bounty programs to participate in, and how to grow your skills moving forward in freelance security research.
Table of Contents (16 chapters)

Summary

In this chapter, we've covered tools and methodologies beyond those we used directly in our walkthroughs. We've also discussed a process for evaluating new tools, and an example applying that analysis to Burp Suite Pro and SecApps within the context of the pentesting engagements we've explored throughout the book. By now, you've seen an expanded overview of different types of scanners (application, network, and OSINT), community databases of attack patterns, source code analysis tools, new Burp extensions and workflows, the value of exploitation frameworks, and more. This should broaden your horizon of understanding beyond this book and provide the basis for your continued development as a security researcher.