• Post category:StudyBullet-9
  • Reading time:5 mins read


Become a bug bounty hunter! Learn Hacking, web Penetration testing and how to hunt on live websites.

What you will learn

Bug Hunting

Real World Penetration Testing

Cross Site scripting

CSRF

File Upload

No rate limit

100% Hands On

Bypass security and filters

Roadmap after this course

Web Hacking

Description

Gain the ability to do Bug hunting and Web penetration testing by taking this course! Get answers from an experienced IT expert to every single question you have related to the learning you do in this course. This course provides a 100% hands-on approach to learning to be a web security expert.

All of the vulnerabilities covered here are very common in bug bounty programs, and most of them are part of the OWASP top 10.


Get Instant Notification of New Courses on our Telegram channel.


This course is beginner-friendly After this course you will be able to hunt on live websites and earn a bounty.

English
language

Content

Introduction

Course Introduction

Owasp Top 10

What is OWASP??
A1 – Injection
A2 – Broken Authentication
A3 – Sensitive Data Exposure
A4 – XML External Entities (XEE)
A5 – Broken Access Control
A6 – Security Misconfiguration
A7 – Cross-Site Scripting
A8 – Insecure Deserialization
A9 – Using Components With Known Vulnerabilities
A10 – Insufficient Logging And Monitoring

XSS Hunt

XSS Introduction
Reflected XSS lab1
Reflected XSS lab2
Reflected XSS lab3
Stored XSS lab
DOM XSS Lab
How to hunt on Live Website Hunting

CSRF hunt

CSRF introduction
CSRF lab1
CSRF lab2
CSRF hackerone report

File Upload Vulnerability Hunt

File Upload Vulnerability Introduction
File upload lab1
File upload lab2
File upload hackerone

No Rate Limit hunt

No Rate Limit Introduction
No Rate Limit Lab1
No Rate Limit Hackerone

Roadmap

Bugcrowd
Hackerone