π Bug Bounty Web Checklist
Track your web pentesting progress by checking each subcategory.
π°οΈ Reconnaissance
Subdomain Enumeration (amass, subfinder,
crt.sh
)
Port Scanning (nmap, rustscan)
Directory Bruteforcing (ffuf, dirsearch)
Wayback Machine / Archive Recon
JS File Analysis (endpoints, keys, secrets)
Content Discovery (robots.txt, sitemap.xml)
Dorks (Google, Github, Shodan, Censys)
WHOIS & DNS Recon
DNS Zone Transfers
URLextractor
π’ Information Disclosure
Debug messages in responses
Leaked
.git/
directory
Leaked
.env
file
Stack trace on exception
Verbose error messages
Sensitive info in
robots.txt
Exposed backup files (.bak, .old, .zip)
API keys in JavaScript files
Internal IPs in response headers
Credit card info in logs
Misconfigured GitHub repo (public leaks)
Environment variables in response body
Exposed Sentry / monitoring logs
Source maps exposed in production
Leaked memory dumps
User tokens in HTML comments
Full path disclosure
Version disclosure via headers
Sensitive data in Referer headers
Email/password pairs in export files
π Authentication
Brute Force Login
2FA Bypass
No rate limiting on login
Missing account lockout
User enumeration on login
Reusable password reset token
Reset link doesn't expire
Password reset sent to admin email
Weak password policy
2FA bypass via fallback method
Session not invalidated after password change
Session fixation
Insecure "remember me" token
OAuth login without reauthentication
Open registration to admin role
Predictable password reset tokens
Public registration for internal application
Bypassing login with null/empty password
Fallback login method enabled (e.g., SSH)
Login allowed with unverified email
Reset token leaked in Referer header
Session ID exposed in URL
π Authorization
IDOR (Insecure Direct Object Reference)
Accessing othersβ data via UUID guessing
Horizontal Privilege Escalation
Vertical Privilege Escalation
No access control on sensitive endpoints
Admin-only feature accessible by normal users
Misconfigured feature toggles
Changing roles via PUT/POST body
Accessing data by changing GraphQL ID
JWT with upgradable role claims
Tampering group ID to escalate privileges
Misconfigured middleware (e.g., no auth check)
Authorization missing in async jobs
Lack of validation in frontend
Bypass auth using mobile API endpoints
Auth enforced only via UI
Disclosure of access control matrix
Local file request bypasses proxy RBAC
Wildcard permissions misused
Access via soft-deleted accounts
π Input Validation
1. Cross Site Scripting (XSS)
Reflected XSS
Stored XSS
DOM-based XSS
XSS in file name
SVG upload with JavaScript
XSS in redirect URL
XSS in JSON response
XSS in markdown renderer
XSS in PDF export
XSS in 404 page
Payload in document.write
CSP bypass
Legacy browser XSS vector
Drag-and-drop XSS
XSS via input autofill
Mutation XSS in React
Unescaped template variables
XSS in <title> tag (tabnabbing)
XSS via email field
Nested JSON XSS
2. Injection Attacks
SQL Injection (classic)
Blind SQLi (timing-based)
Second-order SQLi
NoSQL Injection (MongoDB)
Command Injection
LDAP Injection
SSTI (Server-Side Template Injection)
XXE (XML External Entity)
CRLF Injection
Log Injection
Regex DoS
Host Header Injection
Code Injection in sandbox
XPath Injection
GraphQL Injection
OS-level injection via file parser
Deserialization attacks
PHP object injection
YAML deserialization
Dynamic language eval injection
3. Command Injection Types
Classic Command Injection
Blind Command Injection
Time-based Command Injection
Reverse Shell Injection
Blind Reverse Shell Injection
File Injection via Command
OS Command Injection via Parameter
Command Injection via Environment Variables
Injection via Shell Metacharacters (e.g., `;`, `&&`)
Injection via Pipes and Redirects (e.g., `|`, `>`)
Injection via Backticks (`` ` ``)
Injection via $( ) command substitution
Blind Time-Delay Command Injection
π₯οΈ Client-Side
Cross-Site Request Forgery (CSRF)
CSRF on payment
CSRF on settings change
Logout CSRF
CSRF on password change
No CSRF token in form
Misconfigured SameSite attribute
Referer leakage causes CSRF
CSRF via mobile endpoints
CSRF on 2FA toggle
CSRF + XSS combo
CORS misused as CSRF protection
Content-type based CSRF
JSON CSRF
No CSRF on multipart upload
Preflight bypass via GET
CSRF on profile picture upload
CSRF in legacy iframe
Bypass via null origin
DNS rebinding to trigger CSRF
Clickjacking
Clickjacking login iframe
π File Handling
Unrestricted File Upload
Uploading executable file
Double extension bypass
Bypassing MIME type check
File overwrite
Uploading with SSRF vector
LFI via filename
XSS via uploaded filename
Upload to web root
Misconfigured CDN cache
Polyglot file upload
Image with malicious EXIF
RAR/ZIP bombs
Uploading large file to cause DoS
Upload with local file path in name
SVG with embedded JS
Backup file upload
Ghostscript RCE via uploaded file
File upload directory traversal
Insecure PDF parsing
Upload bypass via nested multipart
Path Traversal
π Business Logic
Coupon/Reward Abuse
Rate Limiting Issues
Buying product with negative price
Skipping payment step
Infinite coupon redemption
Price manipulation in cart
Loyalty points fraud
Refer-a-friend abuse
Duplicate request = multiple rewards
Logic flaw in rate limit
Changing plan without paying
Gifting subscription bypass
Inventory bypass
Uploading same receipt multiple times
Applying expired discount
Refund logic abuse
Abuse of trial periods
Bonus triggered without conditions met
OAuth token reuse
Redeeming coupons on others' accounts
Buying restricted item as guest
Flawed voting/rating logic
π§ͺ Miscellaneous
Open Redirect
Server Side Request Forgery (SSRF)
Subdomain takeover
Blind SSRF
DNS rebinding
Prototype pollution
WebSocket hijacking
JWT None algorithm
JWT unsigned tokens accepted
Path traversal (../etc/passwd)
Unrestricted internal redirection
Broken CAPTCHA bypass
Cache poisoning
Host header injection (reset link)
Misconfigured cronjob leading to RCE
Publicly accessible S3 bucket
Desync attack (HTTP Request Smuggling)
Insecure HTTP method enabled (PUT, TRACE)
Abuse of X-Forwarded headers
Webhook injection
π CORS Misconfigurations
Wildcard origin + credentials
Unvalidated reflected origin
CORS on admin panel
Misconfigured preflight
Allowed subdomain CORS leak
JSONP with CORS enabled
Internal service exposed via CORS
Cross-origin token access
Wildcard in Access-Control-Allow-Headers
Overly permissive CORS on private API
Unauthenticated endpoints with CORS
CORS allowed via * but credentials sent
Origin spoof bypass
Allowed local origins (localhost)
Legacy browser CORS bypass
CORS in error handling endpoint
Multi-origin bypass
Malicious iframes triggering CORS
CORS on logout endpoint
API key leak via misused CORS
π API Security Testing
Authentication Bypass
Broken Object Level Authorization (BOLA)
Broken Function Level Authorization (BFLA)
IDOR (Insecure Direct Object Reference)
Rate Limiting Bypass
HTTP Method Abuse (GET/POST/PUT/DELETE)
Mass Assignment
Sensitive Data Exposure
Token Leakage (JWT/API Keys)
Injection Attacks (SQL, NoSQL, Command)
API Version Exposure
Verbose Error Messages
SSRF via API
CORS Misconfigurations in API
GraphQL Endpoint IDOR
JSON Hijacking
Swagger/Docs Exposure
Replay Attacks (No nonce/timestamp)
Unrestricted File Upload via API
API Cache Poisoning
Unauthenticated API Access
Abuse of Batch Request APIs
Over-Permissioned Tokens
WebSocket Security in API
π± Mobile App Security Testing
Insecure Local Storage (Shared Prefs, SQLite, Keychain)
Unencrypted Network Traffic (HTTP)
SSL Pinning Misconfigured or Bypassed
Debuggable Build Enabled
Reverse Engineering (APK/IPA/Dex/Smali)
Sensitive Data in System/Crash Logs
Leakage via Screen Capture/Snapshot
Insecure Intent Handling / Intent Sniffing
Bypass Root/Jailbreak Detection
Exported Activity/Services/Broadcasts
Runtime Hooking (Frida/Xposed Detection)
Hardcoded Secrets/API Keys in App
Insecure Deeplinks / URL Schemes
Sensitive Data Leaked to Clipboard
WebView Misuse (JavaScript Injection, File Access)
Backup Enabled for Sensitive Data
Injection via Autofill or Paste Events
Accessing Root Files/System Resources
SSL/TLS Disabled in Some Components
Insecure Authentication Flow (Tokens, OTPs)
π‘ IoT Device Security Testing
Physical Access (JTAG, UART, SWD, Debug Ports)
Firmware Extraction & Analysis (Binwalk, strings, Ghidra)
Cleartext Credentials or API Keys in Firmware
Unsigned/Unencrypted Firmware Updates
Exposed Network Services (Telnet, FTP, Web UI, SSH)
Web Interface Authentication & Session Handling
Cloud API & Mobile App Communication Security
Bluetooth/BLE Vulnerabilities (Unauthenticated Pairing, Sniffing)
Zigbee/Z-Wave/NFC/WiFi Attack Surface
Default Credentials or Hardcoded Logins
Access via Serial Interfaces (Bootloader/Recovery)
Insecure Boot Process / No Secure Boot
Open Ports Enumeration & Exploitation
Use of Weak or Custom Encryption Protocols
Buffer Overflows or Memory Corruption (Stack/Heap)
Hardcoded SSL Certificates or Private Keys
Insecure Mobile App Integration with IoT Device
Debug Logs or Verbose Output Enabled in Prod
LFI/RCE/Command Injection in Device Web Server
Certificate Pinning Implemented/Bypassable
π Network Security Testing
Perform Active & Passive Reconnaissance
Port & Service Scanning (Nmap, Masscan, Rustscan)
Enumerate Services (SMB, RDP, FTP, SNMP, RPC)
Test for Default Credentials on Services
Packet Sniffing & Traffic Analysis (Wireshark, tcpdump)
Man-in-the-Middle (MITM) Attacks (ARP Spoofing, DNS Poisoning)
Run Vulnerability Scanners (Nessus, OpenVAS, Nexpose)
Attempt Firewall, IDS/IPS Evasion (Fragmentation, Encoding)
Check for Lateral Movement & Pivoting (proxychains, socks5)
Wi-Fi Attacks (WPA2 Cracking, Evil Twin, Deauth, Rogue AP)
Rogue DHCP Server Setup & Poisoning
DNS Tunneling & Exfiltration Techniques
VPN Exposure & Split-Tunnel Testing
SMB Relay Attacks (NTLMv1/v2 Capture, Pass-the-Hash)
Broadcast Protocol Enumeration (LLMNR, NBNS, mDNS)
Test SNMP (v1/v2) for Community String Bruteforce
Insecure Protocol Use (Telnet, FTP, Rlogin)
SSL/TLS Misconfigurations (Weak Ciphers, Expired Certs)
ICMP Tunneling (Data Exfil via Ping)
Misconfigured Proxies (open SOCKS, open HTTP)