--> Skip to main content

Learn Bug Bounty Hunting & Web Security Testing From Scratch

 

Learn Bug Bounty Hunting & Web Security Testing From Scratch

Learn Bug Bounty Hunting & Web Security Testing From Scratch - 
Learn how to discover bugs / vulnerabilities like experts | OWASP top 10 + more | No prior knowledge required


What you'll learn

  • 95+ videos to teach you bug hunting & security testing from scratch.
  • 80+ hands-on real-life examples - from simple to advanced.
  • Discover the most common web application bugs and vulnerabilities.
  • Discover bugs from the OWASP top 10 most common security threats.
  • Bypass filters & security on all of the covered bugs & vulnerabilities.
  • 2 Hour LIVE bug hunt / pentest on a real web application at the end of the course.
  • My approach to bug hunting and web application penetration testing.
  • The bug hunter / hacker mentality.
  • Efficiency use Burp Suite to discover bugs and vulnerabilities.
  • Discover sensitive & hidden information, paths, files, endpoints and subdomains
  • Gather information about websites & applications
  • Essential topics to bounty hunting.
  • HTTP methods & status codes.
  • Cookies & cookie manipulation
  • HTML basics for bug hunting.
  • XML basics for bug hunting.
  • Javascript basics for bug hunting.
  • Read & analyse headers, requests and responses
  • Discover information disclosure vulnerabilities.
  • Discover broken access control vulnerabiltiies.
  • Discover path / directory traversal vulnerabilities.
  • Discover CSRF vulnerabilities.
  • Discover IDOR vulnerabilities
  • Discover OAUTH 2.0 vulnerabilities
  • Discover Injection vulnerabilities.
  • Discover Command Injection vulnerabilities
  • Discover HTML Injection vulnerabilities
  • Discover XSS vulnerabilities (Reflected, Stored & DOM).
  • Advanced XSS discovery & bypass techniques
  • Discover SQL Injection vulnerabilities.
  • Discover Blind SQL Injection vulnerabilities.
  • Discover Time-based blind SQL Injection vulnerabilities.
  • Discover SSRF vulnerabilities.
  • Discover blind SSRF vulnerabilities.
  • Discover XXE vulnerabilities.
  • The Burp Suite Proxy.
  • The Burp Suite Repeater.
  • The Burp Suite Filter
  • The Burp Suite Intruder.
  • The Burp Suite Collaborator.


PREVIEW THIS COURSE - GET COUPON CODE

Newest Post
Comment Policy: Please write your comments according to the topic of this page posting. Comments containing a link will not be displayed before approval.
Open Comment
Close Comments