• Post category:StudyBullet-6
  • Reading time:4 mins read


for Researchers and Bounty Hunters

What you will learn

Reconnaissance for Cybersecurity Research and Bug Bounty Hunting

Description

Highly sought-after cybersecurity professionals are those able to demonstrate their skills immediately. Being practical weighs heavier than degrees/certifications because it all boils down to what you can do.

In this intermediate-level course, I am teaching you a very specific skill: recon in cybersecurity. You will be able to apply this skill in areas such as cybersecurity research, bug bounty hunting, and penetration testing.

The majority of course-materials you find online are tailored to beginners. This course is nothing like that. I don’t show you how to set up an environment or how to install tools.


Get Instant Notification of New Courses on our Telegram channel.


Time is the most important resource we have. Therefore, I cut through all of the non-sense and show you how I use my knowledge, skills, mine and other people’s tools for security research and bug bounty hunting. You will learn:

  • about my personal bug bounty hunting methodology
  • why recon can open doors to multiple security threats
  • how to find and choose good private or public programs to hack on

I’ll also teach you:

  • about my manual and automated recon tactics
  • about the importance of coding in recon
  • subdomain discovery and bruteforcing
  • about bucket hunting, github recon and dorking
  • how to analyze JS files
  • and much more.

By the end of this course, you will be armed with powerful skills for your professional engagements.

English
language

Content

Lessons

Bug Hunting Methodologies and my Personal Story
Recon is just the Beginning, but it can be Big
Finding Good Programs to Hack On
How to Approach Recon – Manual vs. Automated
The Importance of Coding in Recon
Subdomain Discovery – Initial Contact with the Target
Subdomain Discovery – Eliminating the Noise
Directory Bruteforcing – Attack from Multiple Fronts
Buckets, Dorks, Github, and Shodan Research
Nmap, Nikto and Burp-ZAP – Increasing the Attack Surface
The Never-Ending JS Files
Digging into The Past with WaybackMachine
A Primer on Reporting – Don’t Sabotage Yourself
The Exciting Journey Ahead