Favorites
b/exclusivetutorialsbyBlackDove

Bug Bounty - An Advanced Guide to Finding Good Bugs

This post was published 2 years ago. Download links are most likely obsolete. If that's the case, try asking the uploader to re-upload.

Bug Bounty - An Advanced Guide to Finding Good Bugs

Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 48.0 KHz
Language: English | Size: 6.46 GB | Duration: 10h 0m

Real World Bug Bounty Techniques

What you'll learn
Identify interesting behaviours in web applications to find great bugs
Think outisde the box to approach a target
Chain lower bugs to get an impactful one
Write a comprehensive and detailed report

Description
Bug bounties are evolving year after year and thousands of infosec enthuasiasts are looking to join the boat. Having a great place on that boat requires dedication and investing a great amount of time of work. In fact, there are multiple types of vulnerabilities and mastering the most important of these can be a game changer. In this class, attendees will learn the "how" and "why" of vulnerabilities they are already aware of instead of sticking to what the vulnerability is in general. This class will be based on real-life scenarios to show how to think out of the box in different scenarios to bring in the maximum impact.

During the session, students will have hands on excercises with

SQL Injection

XXE

SSRF

RECON out of the box

RCE

SSTI

Directory Traversal

Access Control Vulns

Authentication Issues

Cache Poisoning

Info Disclosure

More subjects to be treated

Who Should Attend This Course

This course is intended for students with an interest in bug bounties, web vulnerability discovering and exploitation, or general infosec enthusiast who whish to know more about the side of bug bounties. Students should be comfortable with the type of vulnerabilities mentionned because we are not going to cover from a totaly beginner's side.

Key Takeaways

Students will learn in-depth about a vulnerability exploitation

Students will be able to approach a target effectively

Students will learn thinking out of the box in different scenarios

Who this course is for
Bug bounty hunters and anyone interested into web application security

Screenshots

Bug Bounty - An Advanced Guide to Finding Good Bugs

Homepage

Without You And Your Support We Can’t Continue
Please Buy Premium Account From My Links For Support
Click >>Here & Visit My Blog Daily For More Udemy Tutorial. if You Need Update or Links Dead Don't Wait Just PM Me or Leave Comment at This Post

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.