What can you learn from Bug Bounty Hunting essentials?

Shahmeer Amir
Shahmeer Amir
Published in
2 min readJan 3, 2019

--

It has been quite a long time since i have posted anything on my blog. But i will be sure to be more active from now on. This particular blog post is about my book “Bug Bounty Hunting Essentials” which i recently wrote and released.

Bug Bounty Hunting Essentials

Bug Bounty Hunting Essentials is a one of kind book which is a culmination of my career as a Bug Bounty Hunter. I along with my Co-author Carlos A. Lozano have written it as a quick paced guide for anyone who wants to start their career as a Bug Bounty Hunter. The book includes walk throughs of bug bounty reports, methods to find new vulnerabilities and other such interesting pieces which will help folks kick start their career in Bug Bounty Hunting.

Below are the table of its contents

Table of Contents

1: BASICS OF BUG BOUNTY HUNTING

2: HOW TO WRITE A BUG BOUNTY REPORT

3: SQL INJECTION VULNERABILITIES

4: CROSS-SITE REQUEST FORGERY

5: APPLICATION LOGIC VULNERABILITIES

6: CROSS-SITE SCRIPTING ATTACKS

7: SQL INJECTION

8: OPEN REDIRECT VULNERABILITIES

9: SUB-DOMAIN TAKEOVERS

10: XML EXTERNAL ENTITY VULNERABILITY

11: TEMPLATE INJECTION

12: TOP BUG BOUNTY HUNTING TOOLS

13: TOP LEARNING RESOURCES

Guys, you can buy this book online from https://www.packtpub.com/networking-and-servers/bug-bounty-hunting-essentials

Please let me know in the comments if you like this book

--

--

Shahmeer Amir is an Ethical Hacker, A Cyber security researcher and a bug bounty hunter from Pakistan.