DEV Community

Abhishek Prajapati
Abhishek Prajapati

Posted on

Starting Bug bounty

Starting bug bounty as beginner

I have been practicing cyber security related stuff for an year now.
Initially started to learn from few courses on Udemy and then started doing some machines on Hack the box for practice. Initially it was really difficult as I had zero knowledge about tools and the methodology involved in it. Starting 3 months were the most crucial as I almost wanted to give up since it was so annoyingly difficult but somehow managed to pull through and made some real progress. I started practicing on different platforms in order to learn and participated in CTF as they were so much fun (not initially though).

So now I have decided to start bug bounty, though I don't expect to be stok straight away but gotta try hard.

Today is day 1 of my bug bounty journey.

Found a suitable target and started looking for something interesting, although I was literally sweating since I didn't want to break any laws and get in trouble. It took me a while to know what programs, scope and priority mean but I know them now.

Haven't found anything interesting but I am gonna keep looking for my first bug.

Don't de dumb on the internet.

Top comments (0)