Kris3c's Space

Home About Article Hackries Writeups Projects KriTune

Decoding TBHM 2 x001 : Enlightening the Sword

1

Hey there, hackers! Welcome to the hackeries series, ‘Decoding The Bug Hunter Methodology 2.’ I’m excited to share everything I learned from TBHM2, an amazing class led by the legendary hacker, Jason Haddix. Big thanks to Jason for letting me join in and discover these incredible gems of knowledge. Trust me, being part of TBHM2 feels like winning the jackpot!

Throughout this series, I’ll break down TBHM2 into five easy-to-digest articles. If you’re eager to dive into Jason Haddix’s treasure trove of knowledge, stick around and follow along from the beginning. You won’t want to miss it!

Let’s Begin the Journey

Table of Content

Catching the Target

Firstly, before doing anything else we should have a target in our bag and understanding how to choose the target is a most required skill.

There are mainly three types of Bug bounty Programs :

For discovering the Self hosted and Embedded Form BB programs we can use Google Dorks those who don’t know about google dorking they can refer to Friendship with Google : Dorks .

Words from Haddix : When searching for BB programs on BB platforms you should remember “World is wider then two” means there are not only 2 platforms in the world hackerone and bugcrowd there are many good platform that Strongly needed to be added in your review list. Some of the Suggested platforms are :

For Bug Hunter

For Red Teamers

Sharping the Report

The most important thing to note is that the report should contain more defensive information rather than the information about the actual attack. keep the ratio 70:30 because the IT department of the company is more interested in how they can implement the defensive mechanism to prevent the vulnerability that you have discovered.

Fact : Better documentation can sometimes gives an strong reason to the company to pay even for the duplicate.

Template by the OG Haddix

*In each of the section Include only the necessary information just digging and adding fillers to the section will decrease the chances of begin accepted.**

Technical Issue - [vulnerability name]

Reproduction

Impact

Developer and Remediation Notes

Reference

Crafting a Notebook

Tracking the process is a must step for every pertest as it keeps you updated about how much you have been reached the surface area of the target.

Some of the best Hierarchical based note taking applications :

When Working in a team we can also use Google Spread sheet for storing the information as it allows us to easily share the progress within the team.

Mapping the Target

As everybody knows visualising any information makes it more easy to manage. Creating mind maps for the target assets can help us to keep track of the progress in more effective and efficient manner.

Some of the best mind mapping applications :

This wraps up the x001 part of this series. In the upcoming x002 part, we’ll dive into the complete reconnaissance methodology. Stay KriTuned for more insightful exploration!

Connect with Me:

Follow me on these platforms to stay updated and engage in the ADventure:

Your questions, feedback, and insights are always valued as we navigate this educational odyssey.