Skip to content

Bug hunting

Bounty Programs

Bounty Guides

Educational Content Connections

Writeups

Writeup Collections

Facebook

Google writeups

Techniques

  • Static analysis of code involving user-input
  • Look for unsafe usages of language features (check languages file)
  • Look for movsx (sign extension vulnerability)
  • Fuzzing
    • The Art of Software Security Assessment: Identifying and Preventing Software Vulnerabilities (Addison- Wesley, 2007).
    • Michael Sutton, Adam Greene, and Pedram Amini’s Fuzzing: Brute Force Vulnerability Discovery (Addison-Wesley, 2007)
  • Memory errors
    • Using memory it does not own (e.g., NULL pointer dereferences)
    • Using more memory than has been allocated (e.g., buffer overflows)
    • Using uninitialized memory (e.g., uninitialized variables)
    • Using faulty heap-memory management (e.g., double frees)

Vulnerability Market