Introductions - Meet your fellow Bugcrowd members

Hi guys
My name is Edilson Enoque, but I like to call me Einsamerwolf because most of my friends and family don’t really know what really happened with me with them and with the entire worl. And sorry if my English is not so good :):heart_eyes:

Hi everyone…

I’m Felicia Kelley

Still learning and new to this all … Just started with bugcrowd and enjoy learning more each day …

Hello,

My name is Lianamelissa. A Netsuite Consultant from the United States. Now I am Work for Guest Lecture for Online Learners

You can check some of my write-ups here: https://mindmajix.com/netsuite

Thanks

Hey guys, very newbie here. I have 0 experience in the IT industry what so ever. I’ve known of cyber security but have never looked into any of it. But I came across an ethical hacker course for sale on Udemy, since then I’ve been incredibly interested in all of it. I love how it’s taking things apart, seeing how it works, then putting it all back together.

So far I’ve done about 2 courses on Udemy, watched YouTube videos, and have been reading blogs for 3 months. I’m just now getting a basic grasps on the concepts I feel like.

One thing I’m interested in, is finding in person tutoring or classes that is not college courses, anyone have any suggestions?

Hi All,

I am a software engineer with zero knowledge of bug bounty. I am trying to learn web penetration testing with some side earnings.

hello all,

I work in IT as a System Operations Analyst for a Fintech company, I’m new to Bug Hunting and I’m going back to school for a Masters in Science Cyber Security. I’ve always been interested in the that field and also been interested in learn about Bug Hunting cause I like looking for anomaly’s and what can also cause issues for companies. I been reading over a few of the forums to see what I can pickup and learn, I’m not able to try anything out at the moment until I get a new laptop which I have per-ordered and waiting to come back in stock to be shipped off, but until then I can read what is shared and put it to practice once I get the laptop. Nice to meet you all.

1 Like

Hi everyone
I am R4z0rB14dE and i am new here and also new to cyber world, i am just curios to see my self doing very good then i got my self here today. Hope all of us will learn from this community and become very good on our respective goals, thank you!!!

Hello All Bugcrowd Bounties,

I want to make career in security field . I am a new baby in this Bugcrowd world . Please guide me how to participate into program , How do I start finding bugs

Thanks you

Hi to all!
I’m Alexandre, from Portugal. I’m a Chef for job but entusiast of electronics and hacking for many years. I’m very glad to join you for sharing and get knowledge.

Cheers!

Hi Bugcrowdians,

I am Shuboy from India :india:,

I am basically a neophyte in cyber security field and I am glad that I got a chance for becoming a member of such a great community.

I hope to learn more and to immensely contribute in the hacking community.

Thanks alot for reading this.!

Well this is all very unusual! Never did I think that i would be here. Im Tasher and am a trained specialist nurse who after 20 years decided to take a jump and work towards a new direction. Mega scary and somewhat foolish but hey.

Whilst being an experienced nursing professional I had gained many years of applied knowledge and confidence and knew like the back of my hand my BWO from my APPT from my TURBT. I now find myself having to sort my HTTP from my SQL to XSS.

I started from scratch spending hours learning fundamentals of everything network, web and security from every source that I could find. I also spent hours on TryHackMe going through their pathways and successfully gained the Elearnsecurity ejpt.

Phewy, it’s A LOT to learn and know that it will never end which is why I love it.

I have no financial interest at this time, my aim is to expose myself to real world experience and learn from the many amazing folks out there. I would like to be able to sort my methodology and gain the knowledge to find just one bug.

About Me

Hi, I’m Chase Jensen, but usually ago by @ruevaughn online. I have been a software developer for about 10 years as my career. Using Ruby, Javascript, and my database / knowledge i’ve used many online frameworks including Rails, AngularJS, React, and React Native.

I have seen what it’s like on the ‘other’ side as a Maker. I can confidently say there will be bugs galore for years to come unless something changes. There is so much pressure to ‘deliver’ and ‘on time’ every feature with little to no thoughts of security. It is amazing how little the average developer (myself included until recently) i’ve met knows about Web Security.

Please let me know if you are interested in hacking together. Thus far it has just been me myself and I, and I would :heart: love to get to know others though have a hard time doing so naturally.

Hacking Interests

From Maker to Breaker, I am focusing on web bugs at the moment as I relate to them. These include IDOR Privilege Escelation both horizontally and vertically, XSS (stored, reflected), File Upload exploits, and gaining a reverse shell. The next on my list to learn are CSRF, HTTP Smuggling, Parameter Pollution.

Wish me luck, and best of luck to all of you. Merry Christmas and Happy Holidays as well! :christmas_tree: :santa:

1 Like

Hi, Kam here. I am new to bug hunting and have been in IT over twenty years.
I am hoping my automation skills with PowerShell will be useful in automating parts of the hunt.
Good hunting everyone!

Hi there,

I found a cloudflare insight token exposing on response of a website as data-cf-beacon=’{“rayId”:“65e2a588e9fb52c7”,“token”:“7bcddc11e8ec47988b8a1094770b3553”, key=analytics}, Is it a reportable issue?

Can anyone help me please???

Thanks & Regards,
Zy9ard3

Hey Zy9ard3,

Just a heads up letting you know you replied to my post rather then the main discussion thread. This means not many fellow hackers will see your question and be able to respond to it. I’ve personally found the Bugcrowd Discord Channel to be a great place to ask questions. Since I’m here already I’ll go ahead and answer your question the best I can. :slight_smile:

At first glance, my opinion is no, these custom HTTP Response Headers don’t appear to be anything sensitive.

After searching for “Beacon Tracking Cloudflare” in my search engine, one of the top results was this post by Cloudflare discussing their use of drand to generate a truly unique random number to use as the token / data-cf-beacon you are seeing.

Another approach you could take to determine if these headers are exposing private data would be to search the Headers names themselves in your favorite search engine. Searching for " data-cf-beacon"Turned up this page which explains how data-cf-beacon is being set. You can repeat this process for the other headers.

Hope that helps at all. Let me know if you have any further questions. Take care!

Hey kamsalisburyit! I just noticed you replied to my post as well. While I feel special and honored, it may give the impression you were ignored, when in fact your reply got buried ( :upside_down_face:) and no one was alerted but me.

Anyways welcome and sorry or the delayed response! Your 20 years of IT will indeed be handy and Powershell as well. Feel free to reach out to me if you ever have any questions. take care!

1 Like

Hi I’m Vinoth, I’ve been a Software Developer for the past 7 years and now shifting my focus to Cyber Security. I’ve been doing hacking activities for the last 3 months and it’s really interesting and lot of learning on the way. I accidentally found Bug Crowd (I’m new to hacking areas) and found this to be super exciting.
Looking forward to learn and share with the community. My aim is to do a lot of research on the web application security.

Thanks,
Vinoth Manoharan

1 Like

Hi Vinoth! It’s great to have you with us. Looking forward to seeing you in the community. Besides the forum, we also have a Discord where you can hang out.

Hi all , I’m Laholo_net from Madagascar, 23 years, I speak 5 languages, and I’m very new to pentesting, but really I want to be good at it and want to use it for a more secure internet and I hope to make some friends here, to help me or to discuss.

Bye

Hey my Name is Christine but like to be called Chris!
I am a beginner and ready to learn.