🤬
assets Loading last commit info...
README.md
README.md

Resources-for-Beginner-Bug-Bounty-Hunters

Intro

There are a number of new hackers joining the community on a regular basis and this raises the question of "How do I get started and what are some good resources?" and we hope to help with those questions using this repository. As a hacker, there a ton of techniques, terminologies, and topics you need to familiarize yourself with to understand how an application works. Cody Brocious (@daeken) and I put these resources together in order to help new hackers with resources to learn the basics of Web Application Security.

We understand that there are more resources other than the ones we have listed and we hope to cover more resources in the near future!


Table of Contents

TopicDescription
1. BasicsA quick guide about Networking, Programming & Automation
2. SetupTips on how to get started/setting up your environment
3. ToolsA curated list of usefull Tools, organized by use case
4. Labs & Testing EnvironmentsList with Labs & Platforms to test your skills and learn how to exploit common web app vulnerabilities
5. Vulnerability TypesA list with resources, describing vulnerabilities & how to find/exploit them
6. Mobile HackingHelpful content focusing especially on Mobile Application Hacking
6. Blog posts & TalksPublished Blogposts & Writeups organized by Vulnerability Types
7. Media ResourcesA collection of lists, featuring YouTubers, Streamers, Twitter Accounts, Books, Podcasts etc.
Please wait...
Page is in error, reload to recover