Introductions - Meet your fellow Bugcrowd members

Hello everyone!
My name is Rijul Gulati (@kryptxy). I am new to infosec, trying to teach myself web penetration and hope to participate in bug bounties very soon. As every other newbie must feel, Self-learning can get (a little) frustrating at times.

Looking forward to interact with some awesome people in here, level up my skills and gain confidence in pentesting.
Cheers!

3 Likes

Hey everyone!

My name is Kristen Yang aka darkrealm12, and I just joined the Bugcrowd community to learn more about becoming a bug bounty hunter and to meet new people and make new friends :slight_smile: . I’m currently employed as a security analyst, and I wish to expand my skills by being able to soon participate in bug bounty programs here at Bugcrowd. I’ve only done one penetration testing project so far, but in my spare time, I continue playing around with tools on Kali Linux (fav testing OS so far!).

I’m also a newbie when it comes to vulnerability testing, and I’ve recently obtained my CEH certification over a year ago so I only have core/basic knowledge of vulnerability testing. I know the feeling when it comes to learning how to exploit a vulnerability and to know how to properly use the given tools. But, I hope to learn more while being here and to become a part of the community, and to further build my career within the infosec field.

Feel free to reach out to me! My Twitter handle is @darkrealm12 :slight_smile:

2 Likes

Hi everyone,
my name is Carl Aka Seajay505 I am new here and learning as I go along I have been self studying but have not put what I’ve learned into practice so looking forward to participate and find some bug bounties. I joined the Bugcrowd community because I want to help find the vulnerabilites and make new friends on the way. my twitter handle is @seajay505 if anyone wants to say hello.

2 Likes

Hola a todos,
mi nombre es Mauricio Agua (ZeroCool) soy nuevo y novato soy de Ecuador. Ultimamente me ha interesado la cyberseguridad y he comensado a estudiar mucho y me gustaria q me ayude y me guien, se los agradeceria mucho. Me uni a la comunidad de bugcrowd para aprender y poner a practica lo q he aprendido.
Muchisimas gracias a todos y que tengan un excelente dia.

2 Likes

Hello Everyone, I’m Feroz Khan from India. Through I’m new to cybersecurity, I keep learning new methodology and try to be different in testing web application everyday. I also love music. I’ve also dream to meet you all at DEFCON someday. :blush:

5 Likes

Hi everyone nice to greet you all I am from the UK and actually joined bugcrowd some time ago but due to other commitments have not taken part at all actively until the last few weeks. I am learning every single day and aim to do bug bounty full time. I am practising using hacksplaining google gruyere and mutillidae. although I really want to focus on mobile apps at some point. my twitter handle is @1nd1ff3r3n7 you can ping me anytime. Some of the more experienced hackers have twitter DM open so dont be afraid ask them my top tip to my fellow beginners is to check the companies job descriptions I am finding lots of good information (software used etc) and read as much disclosed reports as possible

1 Like

Hi everyone

Even though I’m not exactly new to bug bounty, only been doing for 2-3 months. I wanted to share my knowledge to help others get started. That’s why I’m going to keep writing articles as long as programs let me. Feel free to read the first one or give me suggestions. https://medium.com/@eraymitrani/

1 Like

I follow you already :slight_smile: and read that a few days ago. Congrats good find. All I found so far is a duplicate and strange response codes 101/418/206 and lots and lots of good posts/blogs/reports. I watched all the levelup videos and very impressed with all the advice and help

1 Like

@emitrani did you use a custom wordlist ?

for what ? I only use https://github.com/eraymitrani/SecLists for wordlists

1 Like

With aquatone you can specify a wordlist or just run it without specifying one

I have a Censys token no special wordlist

Hello I’m recent graduate in computer science with a background in coding. I’m little reluctant in bug bounty’s because I still green on the subject. It was suggest to me by a teacher in order to keep my skills sharp while I wait for a job. I hoping to get a bounty before the end of june and maybe along the way get a CEH to put on my resume.

Greetings programs,

And extra points without looking up the movie reference!

I am just getting into mobile pen testing. And there is so much info here, my head is swimming.

If I ran a static analysis on an apk that there is a bounty program for and found some issues, should I look and see if those were already reported? If so, how do you check for previously reported bugs in a program?

I am planning to get the Mobile application hackers handbook to further my education. I have also bookmarked the mobile links from the other forums. I am just not sure how to check so I avoid looking foolish, even though am a 0 rating here :slight_smile:

I appreciate any and all the help getting off the ground.

Thanks,
Dave

Hello everyone,

New to bug crowd and looking forward to this part of my info sec journey. A bit about me; I am Information Security Director and have over 10 years of experience from a Cyberdefender help desk analyst all the way up to my current role. i am very much hoping to expand my knowledge and skills in web application security, and a colleague suggested Bug Crowd to me.

I am mainly a Kali guy, I could spend all day in Sparta and NMAP. I do some in house network pen testing mostly for my company and am thirsty to grow further in the exciting cybersecurity field.

My end goal is to eventually get onto a corporate red or blue team one day. i am looking forward to hopefully networking with some of the other talent here on Bug Crowd, and wish you all happy hunting!
Cheers!

Hi everyone,

I am a newbie to the world of bug hunting and decided to give it a go as I am into info sec ( currently working towards OSCP) and live rural, so it is difficult to join a red team.

I have penetrated a few machines using Kali and the tools it has but I am always looking for increasing my knowledge to help others make the internet safer. I already have most the books on the read me list so I have a feeling I will be doing heaps of reading.

Appreciate any help getting my new journey up and away.
Cheers :slight_smile:

1 Like

Hello folks!

My name is Thomas Huntington (alias/nick is elliwigy) and currently reside in Phoenix Arizona. I was raised with technology. My father worked for Intel and Microsoft etc. before there were personal computers in homes everywhere in the 80’s/90’s so I would watch him build computers out of “trash” the companies would throw out and code in MS Dos and occassionally I could play a game of Lemmings.

I always loved electronics and mainly started out with hardware mods and software hacking game systems. Years ago I also started in Android development. I spent most my time reverse engineering Android firmware and writing my own code/customizing and/or theming firmware (custom ROMS.) This really gelped me learn the ins and outs of the Android framework and file systems. Quickly, I moved into bypassing basic security measures such as Samsungs reactivation locks and Android/Googles FRP.

This quickly escalated when USA carriers started locking bootloaders on my favorite branded devices (Samsung Galaxy devices, Google Pixel 2 XL on VZW etc etc) removing my ability to (at the least) have root for some customizations.

For years I posted everything publicly soon as I found it since sharing is caring right? Only recently did I submit a bug to Samsungs bounty program as I would like to be compensated when possible to support my habits :slight_smile:

Some work I have done recently is I was the worlds first to find a root exploit for the Samsung Galaxy S8/S8+ USA variants not long after their release. As this wasmy first crack at exploiting it took a while. It involved flashing an ENG system.img using a modified ODIN software with hash checks disabled, using a binary (most seasoned devs did not understand how this binary allowed a root shell) to gain an unstable root shell at which we used a years old uevent exploit to execute our root script in kernel context.

Later my buddies found another exploit in the S8/S8+/Note 8 and the ODIN software. With Samsungs combo firmware the boot.img has dmverity disabled and is permissive but without root you cannot mount and write to system. However, due to theODIN protocol and the system img being so large, flashing a modified system in ODIN will actually write the image entirely before throwing a fail message. Paired with combo boot, you would be able to bypass secure boot and boot up the rooted system.

Recently I found another exploit in Sammy devices with chipset msm8996 but it is not ready to be posted publicly :slight_smile:

I am also familiar with Qualcomms EDL and have saved my devices from dusaster many times as well as other peoples devices. I currently have my hands on signed programmers for the G965U rev2 device and am currently looking for a way into EDL mode without actually bricking the device because if I can find a way into EDL it’ll be game over!

If there are any Android developers/researchers that may want to collaborate or just throw ideas at eachother that would be cool! None of my family or friends do what I do and it always seems like I’m a lone wolf and no one else is trying to find exploits.

Hi everyone I’m Eico
I’ve been working as a freelance in 3D design and Audio/Video production, in the last 6 years I’ve spent a lot of my free time learning programming, messing with software and hardware and reading books about pentesting and internet security, I’m passionate about open-source and free-software, since I was looking for a new job, I finally decided to jump in the game and try if I can be a bug hunter. First of all I want to thank you for all the useful contents that you share… I already knew some of the linked websites and I used those to practice, but with all of this new resources I can sure learn faster! It’s an amazing thing to share technical knowledge and a critical view of the internet nowadays and use those tools to help society in one of the most advanced possible ways. I’ll do my best to be part of this project.
So let’s get down …let’s hunt some bugs :wink:

Hello everyone,
My name is Hudson. I have no background in penetration testing or cybersecurity. I’m a week into bug bounties. And I won’t lie it is pretty overwhelming. I have been watching countless videos, reading blogs, reports and recommended books. I guess you could say I’ve been doing a lot of recon on the subject, methodology and tools.
I look forwarded to learning more not just about bug bounties but from other researchers. Any advice would be appreciated for getting started, I’d love to pick some minds of ya’ll to learn more and better myself.

Twitter - @sl33pydata

Best Regards,
Hudson

Hello,
I am a new member here. I have a background in cyber security. I currently work as a cyber security analyst. But I want to learn about being a part time bug bounty hunter. I am currently studying the level up videos to help with making me better to search for bugs. Currently reading 2 book the Real-World bug hunting and the web app hacker hand book 2. I hope that i can help out and secure the world to make it a better place.