• Post category:StudyBullet-13
  • Reading time:10 mins read


[Ethical Hacking] Perfect Guide For Making Uh A Noob To Pro Bug Hunter 2023

What you will learn

Complete Knowledge Of Bug Bounty

Advanced Website Testing

Experienced VAPT Course

Hunt For Multiple Bugs And Get Bounties

FIle Upload Vulnerabilities

OAuth

Business Logic Vulnerabilities

Broken Authentication

Access Control Vulnerabilities

Directory Traversal

OS Command Injection

SSRF

XXE

CORS

SQL Injection

Information Disclosure

XSS

CSRF

Description

Welcome to my course on Bug Bounty And VAPT. This course assumes you are a complete beginner.

This course is highly practical but doesn’t neglect the theory, we’ll start with basics to teach you how websites work, the technologies used and how these technologies work together to produce these nice and functional platforms that we use everyday. Then we’ll start hacking and bug hunting straight away. You’ll learn everything by example, by discovering security bugs and vulnerabilities, no boring dry lectures.

The course is partitioned into various segments, each plans to show you a typical security bug or weakness from the OWASP top 10 most normal security dangers. Each part takes you through various involved guides to show you the reason for the security bug or weakness and how to find it in various situations, from easy to cutting edge. You’ll likewise learn progressed methods to sidestep channels and safety efforts. As we do this I will likewise acquaint you with various hacking and security ideas, apparatuses and strategies. All that will be shown through models and involved practicals, there will be no pointless or exhausting talks!

As mentioned you’ll learn much more than just how to discover security bugs in this course, but here’s a list of the main security bugs and vulnerabilities that will be covered in the course:


Get Instant Notification of New Courses on our Telegram channel.


  • FIle Upload Vulnerabilities
  • OAuth
  • Business Logic Vulnerabilities
  • Broken Authentication
  • Access Control Vulnerabilities
  • Directory Traversal
  • OS Command Injection
  • SSRF
  • XXE
  • CORS
  • SQL Injection
  • Information Disclosure
  • XSS
  • CSRF

A Bonus Section on how to choose perfect programs, perfect report making, Follow up on triage and how to be calm and consistent.

With this course you’ll get 24/7 support, so if you have any questions you can post them in the Q&A section and we’ll respond to you within 15 hours.

Checkout the curriculum and the course teaser for more info!

English
language

Content

Introduction

Introduction
How you can connect with me?
Connect With me

Setting Up Of Burp-Suite

Download and Set up
Configuration Of Burp Suite
Basic Information about its working

Functioning Of A Website

Types of websites
HTTP Responses
Status Codes
Discussing the structure of HTTP response

OWASP

What is its meaning
Comparison of previous and new OWASP Lists

About CVSS and Priority Levels

CVSS Scores
Priority Levels on Bug Bounty Programs

XSS [Cross-Site Scripting]

Types of XSS and its meaning
How to hunt for reflected Reflected XSS
How to hunt for stored XSS
Brief about DOM-Based XSS
Where to practise XSS Skills?
Site To Practise

CSRF [ Cross Site Request Forgery]

Meaning Of CSRF?
How to hunt CSRF?
Advance CSRF techniques

SQL Injection

Types Of SQL Injection
SQL injection vulnerability in WHERE clause
SQL injection UNION attack
Practising SQL

CORS [Cross Origin Resource Sharing]

Meaning
Practice Of CORS
Login Bypass

XXE [XML External Entity]

Meaning of XXE
Practise Lab 2
Practising XXE Lab 1

SSRF [Server Side Request Forgery]

Meaning of SSRF?
Basic SSRF Lab
Advance SSRF Lab

OS Command Injection

Meaning
Practice Lab 1
Practise Lab 2
Practise

Directory Traversal

Meaning
Practise Lab 1

Access Control Vulnerabilities

Meaning
Practise Lab 1
Practise Lab 2

Broken Authentication

Meaning
Practise Lab 1
Practise Lab 2

Information Disclosure

Meaning
Error Message Information Disclosure
Authentication Bypass by Information Disclosure

Business Logic Vulnerabilities

Meaning
Practise Lab 1
Practise Lab 2
Practise

OAuth Authentication

Meaning
Practise Lab 1
Practise Lab 2

File Upload Vulnerabilities

Meaning
Practise Lab 1
Practise Lab 2

More Learnings

How to choose targets for bug bounty?
Think Big – Hunt Big
Effective report making
Follow up on triage
Most Imp Lesson [Stay Calm and Effective]