Complete Bug Bounty CheatSheet | Joas Antonio

Shakhawat Hossain - 0xShakhawat
3 min readJun 2, 2022
Complete Bug Bounty CheatSheet by 0xShakhawat
Complete Bug Bounty Cheat Sheet

XSS, SQLi, SSRF, CRLF, CSV-Injection, Command Injection, Directory Traversal, LFI, XXE, Open-Redirect, RCE, Crypto, Template Injection, XSLT, Content Injection, LDAP Injection, NoSQL Injection, CSRF Injection, GraphQL Injection, IDOR, ISCM, LaTex Injection, OAuth, XPATH Injection, Bypass Upload Tricky

XSS

SQLi

https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/sali.md

SSRF

CRLF

https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CRLF%2O0Injection

CSV-Injection

Command Injection

Directory Traversal

LFl

https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/lIfi.md

XXE

Open-Redirect

RCE

Crypto

Template Injection

https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/template-Injection.md

XSLT

https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xsit.md

Content Injection

https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/content-Injection.md

LDAP Injection

NoSQL Injection

CSRF Injection

GraphQL Injection

IDOR

https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Insecure%20Direct%200bject%20References

ISCM

LaTex Injection

https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/LaTexX%20Injection

OAuth

XPATH Injection

Bypass Upload Tricky

Folllow me Shakhawat Hossain for more updates @0xShakhawat

--

--