Sharing Is Caring:

Web Application Hacking /Penetration Testing & Bug Bounty

Become a bug bounty hunter! Learn Hacking, web Penetration testing, and how to hunt live websites.

Free tutorial

7,392 students

53min of on-demand video

Created by Sachin Yadav

What you’ll learn

  • Bug Hunting
  • Real World Penetration Testing
  • Cross-Site scripting
  • CSRF
  • File Upload
  • No rate limit
  • 100% Hands On
  • Bypass security and filters
  • Roadmap after this course
  • Web Hacking

Requirements

  • No Prerequisites

Description

Gain the ability to do Bug hunting and Web penetration testing by taking this course! Get answers from an experienced IT expert to every single question you have related to the learning you do in this course. This course provides a 100% hands-on approach to learning to be a web security expert.

All of the vulnerabilities covered here are very common in bug bounty programs, and most of them are part of the OWASP top 10.

This course is beginner-friendly After this course you will be able to hunt on live websites and earn a bounty.

Who this course is for:

  • Beginner who want start career in Bug Hunting

Show less

Course content

7 sections • 32 lectures • 52m total lengthCollapse all sections

Introduction1 lecture • 1min

  • Course Introduction00:42

Owasp Top 1011 lectures • 14min

  • What is OWASP??00:52
  • A1 – Injection01:11
  • A2 – Broken Authentication01:42
  • A3 – Sensitive Data Exposure01:19
  • A4 – XML External Entities (XEE)01:17
  • A5 – Broken Access Control01:50
  • A6 – Security Misconfiguration01:10
  • A7 – Cross-Site Scripting01:20
  • A8 – Insecure Deserialization01:31
  • A9 – Using Components With Known Vulnerabilities00:53
  • A10 – Insufficient Logging And Monitoring01:10
Read Also -->   Software Testing ABC - QA Bootcamp for beginners

XSS Hunt7 lectures • 12min

  • XSS Introduction03:00
  • Reflected XSS lab101:09
  • Reflected XSS lab200:49
  • Reflected XSS lab301:19
  • Stored XSS lab01:00
  • DOM XSS Lab02:21
  • How to hunt on Live Website Hunting02:02

CSRF hunt4 lectures • 10min

  • CSRF introduction02:17
  • CSRF lab101:32
  • CSRF lab201:51
  • CSRF hackerone report04:30

File Upload Vulnerability Hunt4 lectures • 7min

  • File Upload Vulnerability Introduction02:25
  • File upload lab100:48
  • File upload lab201:55
  • File upload hackerone02:15

No Rate Limit hunt3 lectures • 6min

  • No Rate Limit Introduction00:52
  • No Rate Limit Lab103:55
  • No Rate Limit Hackerone01:33

Roadmap2 lectures • 2min

  • Bugcrowd01:11
  • Hackerone01:13

👇👇👇👇 Click Below to Enroll in Free Udemy Course 👇👇👇👇

Go to Course

👇👇 See Also 👇👇

Join Us Join Us Join Us
Sharing Is Caring:

Leave a Comment

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions to block ads. Please support us by disabling these ads blocker.

Powered By
100% Free SEO Tools - Tool Kits PRO