掌握漏洞赏金技巧

Bug bounties are a great way to gain experience in cybersecurity and earn some extra bucks. I’m a huge proponent for participating in bug bounties as your way into the cybersecurity industry.

错误赏金是获得网络安全经验并赚取额外收入的好方法。 我是参加Bug赏金计划的极大支持者,以此作为进入网络安全行业的途径。

After publishing “How to Get into Bug Bounties”, people have been asking about the next step: How exactly do I find that first bug? What are some skills that I need to do that?

在发布了“如何获得Bug赏金”之后,人们一直在问下一步:我究竟如何找到第一个Bug? 我需要做些什么技巧?

Today, let’s dive into the skills you need to succeed at bug bounties, and what you need to learn to start your hacker career!

今天,让我们深入了解成功获得漏洞赏金所需的技能,以及开始黑客职业所需的知识!

选择你的曲目 (Choose your track)

Are you a mobile hacker or a web hacker? There are other kinds of bug bounty programs, but mobile and web hacking skills would be the most useful for most bug bounty programs.

您是移动黑客还是网络黑客? 还有其他类型的错误赏金计划,但是对于大多数错误赏金计划而言,移动和网络黑客技能将是最有用的。

网路骇客 (Web hacking)

Learning about web hacking is probably the easiest way to get started in bug bounties.

了解网络黑客可能是获得漏洞赏金最简单的方法。

The majority of bug bounty programs on platforms are web programs. And most companies that host bug bounty programs have some sort of website that they want to be tested.

平台上的大多数漏洞赏金计划都是Web程序。 而且,大多数托管漏洞赏金计划的公司都有一些他们想要测试的网站。

That’s why learning about web hacking will be the quickest way to start hacking and will provide a pretty good ROI for your time.

这就是为什么了解网络黑客将是开始进行黑客攻击的最快方法,并为您的时间提供相当不错的投资回报率。

移动黑客 (Mobile hacking)

Mobile hacking, on the other hand, has a few more prerequisites and takes more time to get started.

另一方面,移动黑客还有其他一些先决条件,并且需要更多时间来开始。

But because of the higher barrier of entry, mobile programs tend to be less crowded and better paying. And although mobile programs are not as common as web programs, they are on the rise, since more and more companies are launching complex mobile products!

但是由于较高的进入壁垒,移动程序趋向于不那么拥挤并且收费更高。 而且,尽管移动程序不像Web程序那样普遍,但是它们正在上升,因为越来越多的公司正在推出复杂的移动产品!

必备技能 (Prerequisite Skills)

First, here are some skills that you need regardless of whether you choose to go the web route or the mobile route.

首先,这里有一些技巧,无论您选择走网络路线还是移动路线。

学习使用代理 (Learn to use a proxy)

One of the most important skills that you’ll need to learn before you start hacking is to learn to use a proxy. A proxy is a server application that acts as an intermediary between your browser and the target application’s server.

开始黑客之前,您需要学习的最重要技能之一就是学习使用代理。 代理是一个服务器应用程序,充当您的浏览器和目标应用程序的服务器之间的中介。

Using a proxy is essential because proxies allow you to:

使用代理是必不可少的,因为代理允许您:

  • Perform recon by examining and analyzing the traffic going to and from the server,

    通过检查和分析往返于服务器的流量来执行侦察,
  • Examine interesting requests to look for potential vulnerabilities, and

    检查有趣的请求以查找潜在漏洞,并
  • Exploit vulnerabilities by tampering with requests.

    通过篡改请求来利用漏洞。

There are three proxies that are particularly popular with bug bounty hunters: Burp Suite, Zed Attack Proxy (ZAP), and Tamper Data. Burp Suite is the most feature-rich while ZAP is Burp’s free alternative. Tamper data is a browser add-on that only allows the editing of HTTP headers and POST request parameters.

有3个代理在漏洞赏金猎人中特别受欢迎: Burp SuiteZed Attack Proxy(ZAP)Tamper Data 。 Burp Suite功能最丰富,而ZAP是Burp的免费替代产品。 篡改数据是浏览器加载项,仅允许编辑HTTP标头和POST请求参数。

The details of how to use each proxy can be found on their websites. Keep in mind that you will have to follow instructions to configure your browser to work with the proxy before you can intercept any traffic.

有关如何使用每个代理的详细信息,请参见其网站。 请记住,在拦截任何流量之前,您必须按照说明配置浏览器以使用代理。

网络技术的基础 (The basics of web technologies)

It is also essential to understand how web technologies work. Here are some concepts to read up on:

了解网络技术的工作原理也很重要。 以下是一些需要阅读的概念:

Reading up on these concepts will give you a big-picture understanding of how the Internet works, and how it is secured. This will give you a solid foundation to build on.

阅读这些概念将使您全面了解Internet的工作方式及其安全性。 这将为您提供坚实的基础。

会话管理问题 (Session management issues)

It is also important to learn about how modern web applications approach session management. For example, what are the different ways of identifying a user? What are cookies and how do they work? What are authentication headers? And how are session IDs issued, reused and destroyed?

了解现代Web应用程序如何实现会话管理也很重要。 例如,识别用户的不同方式是什么? 什么是cookie,它们如何工作? 什么是身份验证标头? 会话ID如何发布,重用和销毁?

了解网络黑客 (Learning about Web Hacking)

Image for post
Rabie Madaci on Rabie Madaci摄Unsplash Unsplash

Now that you have a solid understanding of web technologies and how they work, it’s time to study up on common vulnerability types and how to find them!

现在,您已经对Web技术及其工作原理有了深刻的了解,是时候研究常见的漏洞类型以及如何找到它们了!

跨站脚本(XSS) (Cross-Site Scripting (XSS))

XSS is the most common and easiest to find bug class. There are three main kinds of XSS: stored XSS, reflected XSS and DOM XSS.

XSS是最常见且最容易找到的错误类。 XSS主要有三种: 存储的XSS反射的XSSDOM XSS

XSS allows attackers to inject custom scripts (Javascript, VBScript, and more) into pages that are viewed by other users. These scripts are used to steal information and bypass access controls.

XSS允许攻击者将自定义脚本(Javascript,VBScript等)注入到其他用户查看的页面中。 这些脚本用于窃取信息并绕过访问控制。

Although new XSS vectors are often discovered manually, a good way to test a site for already known XSS vectors is through fuzzing:

尽管通常是手动发现新的XSS向量,但是通过模糊测试来测试站点是否为已知的XSS向量的一种好方法是:

公开重定向 (Open Redirect)

Open redirects are often dismissed as trivial bugs, but they serve as a part of many bug chains to achieve a larger impact.

开放重定向通常被视为琐碎的错误,但是它们却是许多错误链的一部分,可以带来更大的影响。

Open redirects happen when an HTTP parameter or URL parameter can contain a URL value and could cause the web application to redirect the request to the specified URL.

当HTTP参数或URL参数可以包含URL值并且可能导致Web应用程序将请求重定向到指定的URL时,就会发生打开重定向。

On their own, open redirects lead to phishing. But they can also be used as a way to bypass URL blacklists and whitelists. This means that open redirects can often be used to escalate an SSRF or to smuggle session tokens off-site.

开放式重定向本身会导致网络钓鱼。 但是,它们也可以用作绕过URL黑名单和白名单的方法。 这意味着开放重定向通常可用于升级SSRF或在现场外偷运会话令牌。

不安全的直接对象引用(IDOR) (Insecure Direct Object References (IDOR))

IDORs are another type of bug that is present in almost every web application.

IDOR是几乎每个Web应用程序中都存在的另一种错误。

IDORs happen when access control is not properly implemented, and when the references to data objects (like a file or a database entry) are predictable. They often lead to very critical vulnerabilities due to its potential for leaking sensitive data.

当访问控制未正确实现且对数据对象的引用(如文件或数据库条目)是可预测的时,就会发生IDOR。 由于其潜在的泄露敏感数据的能力,它们通常会导致非常严重的漏洞。

Learn more about how to find IDORs here:

在此处了解有关如何查找IDOR的更多信息:

跨站请求伪造(CSRF) (Cross-Site Request Forgery (CSRF))

CSRF, or Cross-Site Request Forgery, is a technique that allows hackers to carry out unwanted actions on a victim’s behalf. Sites allow CSRFs to happen when they don’t implement random CSRF tokens for every state-changing request.

CSRF或跨站点请求伪造是一种技术,它使黑客能够代表受害者执行有害的操作。 当站点没有为每个状态更改请求实现随机CSRF令牌时,站点允许CSRF发生。

The impact of CSRF greatly depends on the action that the request causes. Sometimes, CSRFs lead to critical vulnerabilities and even account takeover. Othertimes, CSRFs are trivial vulnerabilities that are not worth reporting. So as with reporting any other vulnerability, always consider the business impact of the bug before you draft up your report!

CSRF的影响在很大程度上取决于请求引起的动作。 有时,CSRF会导致严重漏洞,甚至导致帐户接管。 有时,CSRF是微不足道的漏洞,不值得报告。 因此,与报告任何其他漏洞一样,在起草报告之前,请始终考虑该错误对业务的影响!

Learn more about CSRFs in these posts:

在这些帖子中了解有关CSRF的更多信息:

服务器端请求伪造(SSRF) (Server-Side Request Forgery (SSRF))

SSRF is a vulnerability that happens when an attacker is able to send requests on behalf of a server. It allows attackers to “forge” the request signatures of the vulnerable server, therefore assuming a privileged position on a network, bypassing firewall controls and gaining access to internal services.

SSRF是当攻击者能够代表服务器发送请求时发生的漏洞。 它使攻击者可以“伪造”易受攻击的服务器的请求签名,从而在网络上占据特权位置,从而绕过防火墙控制并获得对内部服务的访问权限。

SSRFs can also vary in impact. But it can have a lot of potential if you know how to chain it, and how to escalate it! Minor SSRFs lead to info leaks and internal network scanning. But when combined with other bugs, like improper access control and open redirects, SSRF can lead to the leak of confidential data, and even code execution on reachable machines!

SSRF的影响也会有所不同。 但是,如果您知道如何链接它以及如何升级它,它可能具有很大的潜力! 较小的SSRF会导致信息泄漏和内部网络扫描。 但是,当与其他错误(例如访问控制和开放重定向不正确)结合使用时,SSRF可能导致机密数据泄漏,甚至导致可访问机器上的代码执行!

Learn more about SSRFs here:

在此处了解有关SSRF的更多信息:

SQL注入 (SQL Injection)

A SQL injection is an attack in which malicious SQL commands are inserted into a SQL statement that is executed. This happens when user input is incorrectly filtered and escaped. They can lead to sensitive data leak and command execution.

SQL注入是一种将恶意SQL命令插入到执行SQL语句中的攻击。 当用户输入被错误地过滤和转义时,就会发生这种情况。 它们可能导致敏感的数据泄漏和命令执行。

SQL injections are not that common anymore since most web frameworks now have built-in mechanisms that protect against them. But if you can find one, they tend to be very critical vulnerabilities that result in high payouts.

SQL注入不再那么普遍了,因为现在大多数Web框架都具有防止它们入侵的内置​​机制。 但是,如果您找到一个,它们往往是非常关键的漏洞,导致高额支出。

反序列化问题 (Deserialization issues)

Insecure deserialization is a type of vulnerability that arises when an attacker is able to manipulate the serialized object and cause unintended consequences in the program’s flow. This can cause DoS, authentication bypass or even RCE.

不安全的反序列化是一种类型的漏洞,当攻击者能够操纵序列化的对象并在程序流中造成意想不到的后果时,就会出现这种漏洞。 这可能会导致DoS,身份验证绕过甚至是RCE。

Deserialization issues are becoming more common in applications as web apps become more complex. Learn more about how and where to find them here:

随着Web应用程序变得越来越复杂,反序列化问题在应用程序中变得越来越普遍。 在此处了解有关如何以及在哪里找到它们的更多信息:

点击劫持 (Clickjacking)

Clickjacking, also called UI redressing, is an attack that tricks a user into clicking on something different from what the user perceives. It is achieved by hiding the victim application under the guise of another page, using HTML page overlay techniques. It is used to bypass CSRF protection.

Clickjacking也称为UI纠正,是一种攻击,诱骗用户单击与用户所感知的内容不同的内容。 这是通过使用HTML页面覆盖技术将受害者应用程序隐藏在另一页面的幌子下来实现的。 它用于绕过CSRF保护。

Learn more about clickjacking on Filedescriptor’s blog here:

在Filedescriptor的博客上了解有关点击劫持的更多信息:

远程执行代码(RCE) (Remote Code Execution (RCE))

Remote code execution is when an attacker is able to execute arbitrary code on a target machine. There is no single technique to achieve this, but usually, it is done by exploiting vulnerabilities such as insecure file upload, remote file inclusion, server-side template injection (SSTI), or unsafe deserialization.

远程执行代码是指攻击者能够在目标计算机上执行任意代码。 没有单一的技术可以实现此目的,但是通常,它是通过利用不安全的文件上载,远程文件包含,服务器端模板注入(SSTI)或不安全的反序列化等漏洞来完成的。

Developing exploits that lead to RCE often requires a deeper technical understanding of an application. So this is something to work towards once you get a hang of finding the simpler vulnerabilities.

开发导致RCE的漏洞通常需要对应用程序有更深入的技术了解。 因此,一旦找到了一些较简单的漏洞,这就是要努力的事情。

Be careful when creating a proof of concept for RCEs, as it is easy to step over the bounds of the bounty policies, and cause unintended damages to the targetted site. Often, reading a non-sensitive file, or creating your own file under a random path is enough to prove your findings!

在为RCE创建概念证明时要小心,因为它很容易越过赏金政策的界限,并会对目标站点造成意外损坏。 通常,读取非敏感文件或在随机路径下创建自己的文件足以证明您的发现!

比赛条件 (Race Conditions)

A race condition attack, or a Time of Check/Time of Use attack, happens when a server is forced to execute commands that are supposed to be executed in sequence simultaneously.

当服务器被迫执行应该同时顺序执行的命令时,就会发生竞争状况攻击或“检查时间/使用时间”攻击。

This attack takes advantage of the fact that security checks need to be executed before the sensitive action is executed in order for them to be effective. For example, let’s say you want to withdraw $2000 dollars from your bank account, but you only have $1000 dollars saved. Normally, the bank would not let you withdraw funds you don’t have. But if you can make the bank give you money before checking if you have sufficient funds, you can withdraw money that you don’t have.

这种攻击利用了以下事实:需要在执行敏感操作之前执行安全检查,以使其生效。 例如,假设您要从您的银行帐户中提取$ 2000美元,但是您只保存了$ 1000美元。 通常,银行不会让您提取您没有的资金。 但是,如果您可以让银行在检查您是否有足够的资金之前先给您钱,您可以提取您没有的钱。

Race conditions impact financial sites, trading sites, and e-commerce sites the most.

竞争条件对金融网站,交易网站和电子商务网站的影响最大。

存取控制中断 (Broken Access Control)

Other broken access control issues that are common in web apps are also something that you should learn about. For example, how do attackers tamper with cookies? What are the most common places in which info leaks occur? And what are the URLs and paths that often lead to hidden developer panels?

您还应该了解Web应用程序中常见的其他损坏的访问控制问题。 例如,攻击者如何篡改Cookie? 信息泄露最常见的地方是什么? 经常导致隐藏开发人员面板的URL和路径是什么?

The more you understand about the architecture and development process of web applications, the better you will be at spotting these vulnerabilities.

您对Web应用程序的体系结构和开发过程了解得越多,发现这些漏洞的能力就越高。

了解移动黑客 (Learning about Mobile Hacking)

Hacking mobile applications is very similar to hacking web applications. But there are additional skills you need to learn before hacking mobile applications.

入侵移动应用程序与入侵Web应用程序非常相似。 但是,在入侵移动应用程序之前,您还需要学习其他技能。

使用代理 (Using a proxy)

First, you’ll need to figure out how to set up your mobile device to work with a proxy. This generally involves installing the proxy’s certificate on your device as well as adjusting your proxy’s settings.

首先,您需要弄清楚如何设置移动设备以使用代理。 通常,这涉及在设备上安装代理的证书以及调整代理的设置。

For example, if you are using Burp and an Android phone, you can follow these two guides:

例如,如果您使用的是Burp和Android手机,则可以遵循以下两个指南:

It is often also necessary to bypass certificate pinning in order to intercept the traffic of better-protected apps. If you have successfully set up your mobile device to work with a proxy but still cannot see the traffic of your target application, it is possible that that app has implemented certificate pinning.

通常还需要绕过证书固定,以拦截受更好保护的应用程序的流量。 如果您已成功将移动设备设置为可以使用代理服务器,但仍看不到目标应用程序的流量,则该应用程序可能已实现证书固定。

Certificate pinning, also known as SSL pinning or cert pinning, limits the application to only trust a pre-defined certificate. It is used as an additional layer of security against Man-in-the-Middle (MITM) attacks. If you want to intercept and decode the traffic of an application that uses cert pinning, you’d have to bypass the cert pinning first.

证书固定(也称为SSL固定或证书固定)将应用程序限制为仅信任预定义的证书。 它被用作针对中间人(MITM)攻击的附加安全层。 如果要拦截和解码使用证书固定的应用程序的流量,则必须先绕过证书固定。

The process of bypassing cert pinning would depend on the device that you are using. For Android applications, there are three main ways to achieve that:

绕过证书固定的过程取决于您使用的设备。 对于Android应用程序,有以下三种主要实现方法:

  • Use a Frida Hook,

    使用弗里达钩,

  • Overwrite the packaged certificate with your custom certificate,

    用您的自定义证书覆盖打包的证书,
  • Change or disable the application’s certificate validation code.

    更改或禁用应用程序的证书验证代码。

For more details on these methods, please do some Googling!

有关这些方法的更多详细信息,请执行谷歌搜索!

网络漏洞 (Web vulnerabilities)

Mobile applications are an excellent place to search for additional web vulnerabilities that are not present in its web application equivalent. This is because mobile apps often make use of unique API endpoints that may not be as well tested as web API endpoints. Search for IDORs, SQL injections, file upload vulnerabilities, and other common web vulnerabilities.

移动应用程序是搜索其Web应用程序中没有的其他Web漏洞的理想场所。 这是因为移动应用程序经常使用唯一的API终结点,而这些API终结点可能未经过Web API终结点的良好测试。 搜索IDOR,SQL注入,文件上传漏洞和其他常见的Web漏洞。

A good way of finding these vulnerabilities is to use Burp Suite to intercept the traffic coming out of the mobile app during sensitive actions.

查找这些漏洞的一个好方法是使用Burp Suite在敏感操作期间拦截来自移动应用程序的流量。

In addition to common web vulnerabilities, there are also a few classes of bugs that are specific to mobile applications that you would need to know about.

除了常见的Web漏洞,您还需要了解一些针对移动应用程序的错误。

硬编码凭证 (Hardcoded credentials)

Mobile applications may contain hardcoded secrets or API keys for the application to access certain web services.

移动应用程序可能包含硬编码的秘密或API密钥,供应用程序访问某些Web服务。

不安全的数据存储 (Insecure data storage)

Some applications will store sensitive data insecurely within the application’s source code. Look for things like session data, financial information, and personal information.

某些应用程序会将敏感数据不安全地存储在应用程序的源代码中。 查找诸如会话数据,财务信息和个人信息之类的东西。

会话管理 (Session management)

In mobile apps, sessions are often managed with a session token sent via a header. So an open redirect to a foreign server might lead to account takeover.

在移动应用中,通常使用通过标头发送的会话令牌来管理会话。 因此,开放重定向到外部服务器可能会导致帐户被接管。

The same issues that plague session management in web apps, such as insufficient session expiration and reusing session tokens could also be an issue in mobile apps.

困扰Web应用程序中会话管理的相同问题,例如会话过期不足和重新使用会话令牌,也可能是移动应用程序中的问题。

弱加密 (Weak cryptography)

Some applications use custom implementations for encryption or hashing. Look for insecure algorithms, weak implementation of known algorithms and hardcoded encryption keys.

一些应用程序使用自定义实现进行加密或散列。 寻找不安全的算法,已知算法的较弱实现以及硬编码的加密密钥。

For more details on how to look for these vulnerabilities in Android applications, read my post here:

有关如何在Android应用程序中查找这些漏洞的更多详细信息,请在此处阅读我的文章:

一般有用的技能 (Generally Useful Skills)

And here are some skills that are not necessary for beginners, but will be extremely useful in the long run.

这里有些技巧对于初学者来说不是必需的,但从长远来看将非常有用。

侦察技能 (Recon skills)

One of the most powerful skills in bug bounty is recon skills: your ability to find new assets and attack surfaces. Good recon skills will put you ahead of the competition and help you find bugs before others.

漏洞赏金中最强大的技能之一就是侦察技能:您发现新资产和攻击面的能力。 良好的侦察技能将使您在竞争中独占and头,并帮助您先于其他人发现错误。

阅读Javascript (Read Javascript)

It is also useful to learn to read Javascript. Reading Javascript can teach you a lot about how the application works and can be a fast track to finding bugs.

学习阅读Javascript也很有用。 阅读Javascript可以教会您很多有关应用程序如何工作的知识,并且可以作为快速查找错误的途径。

Many top hackers have pointed out that their secret sauce is that they read Javascript to search for hidden endpoints, insecure front-end logic and hardcoded secrets. I have also personally found a large number of info leaks in JS source code.

许多顶尖的黑客指出,他们的秘密之处在于,他们阅读Javascript来搜索隐藏的端点,不安全的前端逻辑和硬编码的秘密。 我还亲自在JS源代码中发现了大量信息泄漏。

自动化 (Automation)

Learning to script and automate tasks can also be very helpful. There are a lot of repetitive tasks that you have to do in bug bounties that can very easily be automized. By learning a programming language, such as Python or Shell Scripting, you can automate these tasks and save a lot of time.

学习编写脚本和自动执行任务也可能非常有帮助。 在漏洞赏金中您必须执行许多重复性任务,而这些任务很容易实现自动化。 通过学习编程语言(例如Python或Shell脚本),您可以使这些任务自动化并节省大量时间。

从未停止学习 (Never Stop Learning)

Finally, after you’ve mastered the basics, remember to never stop learning! New classes of vulnerabilities are constantly being discovered, and staying on top of the newest techniques will ensure that you are constantly finding new bugs.

最后,在掌握了基础知识之后,请记住不要停止学习! 不断发现新的漏洞类别,并且掌握最新技术将确保您不断发现新的漏洞。

For example, the ImageTragick vulnerability was discovered back in 2016. ImageTragick is a high impact vulnerability that could lead to RCE. A few months to years after its discovery, bug bounty hunters were constantly discovering vulnerable instances in the wild. (And making bank reporting it to companies!) So as a hacker, it definitely pays off to keep an eye out for the latest security news!

例如, ImageTragick漏洞是在2016年发现的。ImageTragick是一个影响很大的漏洞,可能导致RCE。 发现漏洞后的几个月到几年,漏洞赏金猎人不断在野外发现易受攻击的实例。 (并让银行将其报告给公司!)因此,作为一名黑客,一定会有所作为的,因为它时刻关注着最新的安全新闻!

To learn more about different security topics, read some of my blog posts:

要了解有关不同安全性主题的更多信息,请阅读我的一些博客文章:

有关伪造品和情报的说明 (A note on Dupes and Informatives)

It’s very normal to get a ton of duplicates and informatives when you first start out. So don’t get discouraged by them!

刚开始时,获得大量重复项和信息是非常正常的。 因此,不要被他们气!!

Remember that dupes and informatives mean one thing: that you were technically correct! It’s just that someone has found the bug before you, or that the company is accepting the risk at this time.

请记住,欺骗和提供信息是一回事:您在技术上是正确的! 仅仅是有人在您之前发现了该错误,或​​者这时该公司正在承担风险。

They by no means dismiss the quality of your work. Even if you don’t earn money or reputation, you still gained experience from the learning opportunity.

他们绝不会忽略您的工作质量。 即使您没有赚钱或声誉,您仍然可以从学习机会中获得经验。

Just keep going and you will develop your own unique methodology and start finding unique, valuable bugs!

继续前进,您将开发自己的独特方法,并开始发现独特,有价值的错误!

最后,几句话的经验 (Lastly, a few words of Experience)

It’s difficult. It really is. When I first started hunting for bugs, I would go weeks or even months without finding a bug. And when I do find a bug, it would be something trivial and low severity.

它很难。 真的是 当我第一次开始寻找错误时,我会花上几周甚至几个月的时间而找不到错误。 当我确实找到一个错误时,那将是微不足道的,严重性较低。

The key to getting better at finding vulnerabilities is practice. If you are willing to put in the time and effort, your bug hunting skills will improve and you will soon see yourself on leaderboards and private invite lists!

更好地发现漏洞的关键是实践。 如果您愿意投入时间和精力,您的错误查找技能将会提高,并且很快您就会在排行榜和私人邀请列表中看到自己!

If you ever get frustrated during this process, remember that everything will get easier after you find your first bug. Good luck. And reach out to the community if you need any help.

如果您在此过程中感到沮丧,请记住,找到第一个错误后,一切都会变得更加轻松。 祝好运。 如果您需要任何帮助,请与社区联系。

Thanks for reading. Is there anything I missed? Feel free to let me know on Twitter: https://twitter.com/vickieli7.

谢谢阅读。 我有什么想念的吗? 随时在Twitter上告诉我: https : //twitter.com/vickieli7

翻译自: https://medium.com/swlh/mastering-the-skills-of-bug-bounty-2201eb6a9f4

  • 0
    点赞
  • 5
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值