How to start Bug Hunting?
1. First of all, you need to understand what is Bug Bounty and why it is done? A bug bounty program is a deal offered by many websites and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those about exploits and vulnerabilities. 2.Some Books online books for Bug Bounty!!! There are some books for Web application penetration testing methodology and hunting the web. Through this, you learn the basics and essentials of penetration testing and bug hunting. The Web Application Hacker’s Handbook OWASP Testing Guide Highly suggested by Bugcrowd’s Jason Haddix Penetration Testing The Hacker Playbook 2: Practical Guide to Penetration Testing The Tangled Web: A Guide to Securing Web Applications Jhaddix Bug Hunting Methodology The Hacker Playbook-3 Ethical Hacking and Penetration Guide Web Penetration Testing with Kali Linux Here are some mobile application for Bug Hunting The Mobile Applicatio...