时间: 2022.1.1——2023.1.1
每天两小时,每日更新
此挑战的主页: 漏洞挖掘365天挑战
有人加我,那就建个群吧。如果过期了,加我微信pxiaoer2025。
目录:
1月
第一周
- Day001:谈谈目标选择
- Day002:OWASP Top 10 2021
- Day003:最重要的第一步侦察
- Day004:CVE是什么?
- Day005:DVWA练习
- Day006:学习安全与挖洞
- Day007: Github扫描
- Day008: 漏洞挖掘网站检查表
- Day009: 安全的本质
第二周
- Day010: 解决安全问题
- Day011: 漏洞挖掘的前期准备
- Day012: 身份认证
- Day013:Recon之回到从前
- Day014:Recon之子域名发现
- Day015:Recon之从IP地址集开始
- Day016:Recon之从JS文件入手
第三周
- Day017:Recon之AWS Hacking
- Day018:Recon之Github扫描
- Day019:Recon之内容发现
- Day020:Recon之基于范围的自动化(1)
- Day021:Recon之基于范围的自动化(2)
- Day022:Recon之基于范围的自动化(3)
- Day023:漏洞学习之开放式重定向
第四周
- Day024:漏洞挖掘的另一种思路
- Day025:如何4年内从漏赏金中挣到100万刀
- Day026:新手bug bounty hunters的误区
- Day027:Anessha的第一个Bounty
- Day028:怎么三年内在Bug Bounty上挣58.8万美元
- Day029:YouTube Recon
- Day030:10种不同的技术发现和绕过Web应用中的重定向漏洞
- Day031:漏洞报告学习之Open Redirect Scanner with Uber.com
2月
第一周
- Day032:漏洞报告学习之Full Response SSRF via Google Drive
- Day033:漏洞报告学习之 $100 For Twenty Minutes of Work
- Day034:漏洞报告学习之Host Header Injection On Password Reset Functionality
- Day035:漏洞报告学习之Multiple vulnerability leading to account takeover in TikTok SMB subdomain.
- Day036:漏洞报告学习之 My First Pre-Auth Account Takeover in 20 secs
- Day037:漏洞报告学习之A business logic error bug worth 600$
第二周
- Day038:漏洞报告学习之Credential stuffing in Bug bounty hunting
- Day039:漏洞挖掘,你需要先成为程序员吗?
- Day040:skavans的全职挖洞时间表
- Day041:skavans的第一个五位数漏洞奖励
- Day042:漏洞报告学习之Full account takeover through referral code
- Day043:漏洞报告学习之How I got $200 in 30 Seconds
- Day044:漏洞报告学习之 400$ Bounty again using Google Dorks
第三周
- Day045:漏洞报告学习之 Password Reset to Admin Access
- Day046:最好的5个bugbountytips
- Day047:漏洞报告学习之How I was able to bypass the admin panel without the credentials.
- Day048:漏洞报告学习之 CSRF in Instagram
- Day049:漏洞报告学习之 Authentication Bypass | Easy P1 in 10 minutes
- Day050:漏洞报告学习之$5000 Google IDOR Vulnerability Writeup
- Day051:漏洞报告学习之How I accessed the Sensitive document which I had already deleted
第四周
- Day052:blackhat议题之AIModel-Mutator: Finding Vulnerabilities in TensorFlow
- [todo]Day053:blackhat议题之Practical HTTP Header Smuggling: Sneaking Past Reverse Proxies to Attack AWS and Beyond
- [todo]Day054:blackhat议题之The Bad Guys Win – Analysis of 10,000 Magecart Vulnerabilities
- [todo]Day055:blackhat议题之They Hacked Thousands of Cloud Accounts Then Sent Us Weird GIFs
- Day056:blackhat议题之Zen and the Art of Adversarial Machine Learning
- [todo]Day057:漏洞挖掘实践之开放式重定向
- [todo]Day058:漏洞挖掘工具化之开放式重定向
- [todo]Day059:2月总结
3月
第一周
- [todo]Day060:漏洞学习之CSRF
- Day061:漏洞报告学习之Reflected xss and open redirect on larksuite.com using /?back_uri= parameter
- Day062:漏洞报告学习之[AWC-Pune] – User can download files deleted by Admin using shortcuts
- Day063:漏洞报告学习之How I found $1000 worth XSS in 15 minutes.
- Day064:漏洞报告学习之 How I earned $9000 with Privilege escalations
- Day065:漏洞报告学习之 4300$ Instagram IDOR Bug (2022)
第二周
- Day066:漏洞报告学习之 What I learnt from reading 220* IDOR bug reports.
- Day067:漏洞报告学习之XSS via Mod Log Removed Posts
- Day068:漏洞报告学习之Race condition in endpoint POST
- Day069:漏洞报告学习之High memory usage for generating preview of broken image
- Day070:漏洞报告学习之The story of an old report
- Day071:漏洞报告学习之Some critical vulnerabilities found with passive analysis on bug bounty programs explained
- Day072:漏洞报告分析之Found Sensitive Data On JS Files
第三周
- Day073: Chromium GSoC 2022 Project Proposal Mojo IPC Fuzzing
- Day074:漏洞报告学习之A tale of 0-Click Account Takeover and 2FA Bypass.
- Day075:漏洞报告学习之How I could’ve bypassed the 2FA security of Instagram once again?
- Day076:漏洞报告学习之 How I accidentally hacked many companies using N/A vulnerability in Atlassian Cloud
- Day077:漏洞报告学习之How I Escalated a Time-Based SQL Injection
- Day078:漏洞报告学习之My write-up in hacking IBM’s administration panel and getting SQLi on it
- Day079:漏洞报告学习之Finding XSS on .apple.com and building a proof of concept to leak your PII information
第四周
- Day080:漏洞报告分析之Hunting for Bugs in Shopping/Billing Feature.
- Day081:漏洞报告分析之What is GIT Source Code Exposure Vulnerability and Why Should You Care?
- Day082:漏洞报告学习之How I found my first Subdomain Takeover vulnerability
- Day083:漏洞报告学习之Simple HTML Injection to $250
- Day084:漏洞报告学习之HOW I EARNED $400 IN 8min ON PRIVATE H1 PROGRAM
- Day085:漏洞报告学习之HOW I DISCOVERED A P1 VULNERABILITY IN ACCENTURE JUST A SIMPLE RECON YOUR DREAMS COME TRUE
- Day086:漏洞报告学习之My first bounty via shodan search engine.
第五周
- Day087:漏洞报告学习之Microsoft Vancouver leaking website credentials via overlooked DS_STORE file
- Day088: 3.29
- Day089: 3.30
- Day090: 3.31
4月
第一周
- Day091: 4.1
- Day092:4.2
- Day093:4.3
第二周
- Day094:4.4
- Day095:4.5
- Day096:4.6
- Day097:4.7
- Day098:4.8
- Day099:4.9
- Day100:4.10
第三周
- Day101:4.11
- Day102:4.12
- Day103:4.13
- Day104:4.14
- Day105:4.15
- Day106:4.16
- Day107:4.17
第四周
- Day108:4.18
- Day109:4.19
- Day110:4.20
- Day111:4.21
- Day112:4.22
- Day113:4.23
- Day114:4.24
第五周
- Day115:4.25
- Day116:4.26
- Day117:4.27
- Day118:4.28
- Day119:4.29
- Day120:4.30
5月
第一周
- Day122: 5.2
- Day123: 5.3
- Day124: 5.4
- Day125: 5.5
- Day126: 5.6
- Day127: 5.7
- Day128: 5.8
第二周
- Day129: 5.9
- Day130: 5.10
- Day131: 5.11
- Day132: 5.12
- Day133: 5.13
- Day134: 5.14
- Day135: 5.15
第三周
- Day136: 5.16
- Day137: 5.17
- Day138: 5.18
- Day139: 5.19
- Day140: 5.20
- Day141: 5.21
- Day142: 5.22
第四周
- Day143: 5.23
- Day144: 5.24
- Day145: 5.25
- Day146: 5.26
- Day147: 5.27
- Day148: 5.28
- Day149: 5.29
- Day150: 5.30
- Day151: 5.31
6月
第一周
- Day152: 6.1
- Day153: 6.2
- Day154: 6.3
- Day155: 6.4
- Day156: 6.5
第二周
- Day156: 6.6
- Day157: 6.7
- Day158: 6.8
- Day159: 6.9
- Day160: 6.10
- Day161: 6.11
- Day162: 6.12
第三周
- Day163: 6.13
- Day164: 6.14
- Day165: 6.15
- Day166: 6.16
- Day167: 6.17
- Day168: 6.18
- Day169: 6.19
第四周
- Day170: 6.20
- Day171: 6.21
- Day172: 6.22
- Day173: 6.23
- Day174: 6.24
- Day175: 6.25
- Day176: 6.26
第五周
- Day177: 6.27
- Day178: 6.28
- Day179: 6.29
- Day180: 6.30
7月
第一周
- Day181: 7.1
- Day182: 7.2
- Day183: 7.3
- Day184: 7.4
- Day185: 7.5
- Day186: 7.6
- Day187: 7.7
- Day188: 7.8
- Day189: 7.9
- Day190: 7.10
第二周
- Day191: 7.11
- Day192: 7.12
- Day193: 7.13
- Day194: 7.14
- Day195: 7.15
- Day196: 7.16
- Day197: 7.17
第三周
- Day198: 7.18
- Day199: 7.19
- Day200: 7.20
- Day201: 7.21
- Day202: 7.22
- Day203: 7.23
- Day204: 7.24
第四周
- Day205: 7.25
- Day206: 7.26
- Day207: 7.27
- Day208: 7.28
- Day209: 7.29
- Day210: 7.30
- Day211: 7.31
8月
第一周
- Day212: 8.1
- Day213: 8.2
- Day214: 8.3
- Day215: 8.4
- Day216: 8.5
- Day217: 8.6
- Day218: 8.7
第二周
- Day219: 8.8
- Day220: 8.9
- Day221: 8.10
- Day222: 8.11
- Day223: 8.12
- Day224: 8.13
- Day225: 8.14
第三周
- Day226: 8.15
- Day227: 8.16
- Day228: 8.17
- Day229: 8.18
- Day230: 8.19
- Day231: 8.20
- Day232: 8.21
第四周
- Day233: 8.22
- Day234: 8.23
- Day235: 8.24
- Day236: 8.25
- Day237: 8.26
- Day238: 8.27
- Day239: 8.28
第五周
- Day240: 8.29
- Day241: 8.30
- Day242: 8.31
9月
第一周
- Day243: 9.1
- Day244: 9.2
- Day245: 9.3
- Day246: 9.4
第二周
- Day247: 9.5
- Day248: 9.6
- Day249: 9.7
- Day250: 9.9
- Day251: 9.9
- Day252: 9.10
- Day253: 9.11
第四周
- Day254: 9.12
- Day255: 9.13
- Day256: 9.14
- Day258: 9.15
- Day259: 9.16
- Day260: 9.17
- Day261: 9.18
第五周
- Day262: 9.19
- Day263: 9.20
- Day264: 9.21
- Day265: 9.22
- Day266: 9.23
- Day267: 9.24
- Day268: 9.25
第六周
- Day269: 9.26
- Day270: 9.27
- Day271: 9.28
- Day272: 9.29
- Day273: 9.30
10月
第一周
- Day274: 10.1
- Day275: 10.2
- Day276: 10.3
- Day277: 10.4
- Day278: 10.5
- Day279: 10.6
- Day280: 10.7
- Day281: 10.8
- Day282: 10.9
第二周
- Day283: 10.10
- Day284: 10.11
- Day285: 10.12
- Day286: 10.13
- Day287: 10.14
- Day288: 10.15
- Day289: 10.16
第三周
- Day290: 10.17
- Day291: 10.18
- Day292: 10.19
- Day293: 10.20
- Day294: 10.21
- Day295: 10.22
- Day296: 10.23
第四周
- Day297: 10.24
- Day298: 10.25
- Day299: 10.26
- Day300: 10.27
- Day301: 10.28
- Day302: 10.29
- Day303: 10.30
- Day304: 10.31
11月
第一周