- Bug Bounty Hunting Essentials
- Carlos A. Lozano Shahmeer Amir
- 104字
- 2021-06-10 18:35:33
Summary
In this chapter, we learned how to write bug bounty reports including the basic outliners of a bug bounty program scope. We found out about the prerequisites of a bug bounty program and gained an in-depth idea about the scope of a program. We learned what should be included in a bug bounty and what should be the features of the report and its contents. We learned about what should be the format of the report and what it should contain. There were also notes about to how to write different sections of the report and how to respond to the teams post-reporting.
推薦閱讀
- 可信計(jì)算3.0工程初步
- 白帽子講Web安全(紀(jì)念版)
- Mastering Kali Linux for Advanced Penetration Testing
- 數(shù)字安全藍(lán)皮書:本質(zhì)屬性與重要特征
- Penetration Testing with Perl
- Spring Security(Third Edition)
- 網(wǎng)絡(luò)安全能力成熟度模型:原理與實(shí)踐
- 華為防火墻實(shí)戰(zhàn)指南
- 空間群組密鑰管理研究:基于自主的深空DTN密鑰管理
- 實(shí)用黑客攻防技術(shù)
- 信息技術(shù)基礎(chǔ):提高篇·實(shí)驗(yàn)與習(xí)題
- 持續(xù)集成:軟件質(zhì)量改進(jìn)和風(fēng)險(xiǎn)降低之道
- 博弈論與數(shù)據(jù)安全
- 復(fù)雜信息系統(tǒng)網(wǎng)絡(luò)安全體系建設(shè)指南
- Learn Azure Sentinel