Book Image

Bug Bounty Hunting Essentials

By : Carlos A. Lozano, Shahmeer Amir
Book Image

Bug Bounty Hunting Essentials

By: Carlos A. Lozano, Shahmeer Amir

Overview of this book

Bug bounty programs are the deals offered by prominent companies where-in any white-hat hacker can find bugs in the applications and they will have a recognition for the same. The number of prominent organizations having this program has increased gradually leading to a lot of opportunity for Ethical Hackers. This book will initially start with introducing you to the concept of Bug Bounty hunting. Then we will dig deeper into concepts of vulnerabilities and analysis such as HTML injection, CRLF injection and so on. Towards the end of the book, we will get hands-on experience working with different tools used for bug hunting and various blogs and communities to be followed. This book will get you started with bug bounty hunting and its fundamentals.
Table of Contents (20 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

HTTP proxies, requests, responses, and traffic analyzers


First, we will talk about the most basic tools for assessing web applications. These will help you to analyze how the application works and how it interacts between the application itself (including all its components) and the users.

Initially, the tool mostly used for this purpose was Paros Proxy, a simple HTTP proxy, developed in Java, with a single option:

But now we now have applications, add-ons, and plugins that are more focused on repetitive activities, and there are more options to analyze the applications' flow. So, let's discuss these tools.

Burp Suite

Burp Suite is an HTTP proxy, developed by PortSwigger (https://portswigger.net/). I think this HTTP proxy is more often used by security guys, despite being a private tool and not free; however, there is a free edition available too. The difference between the free and the private editions is the vulnerability scanner included in the private edition, which is great.

As Burp Suite...