Learn Bug Bounty Hunting & Web Security Testing From Scratch

Get a Free Week of Skillshare

90%OFF Coupon code for Learn Bug Bounty Hunting & Web Security Testing From Scratch Udemy Course. This is an exclusive discount coupon from the course instructor, it will be active for few days. Check ENROLL NOW button to get a maximum discount. Coupon Coded Verified on January 3rd, 2024

What you’ll learn

  • 95+ videos to teach you bug hunting & security testing from scratch.
  • 80+ hands-on real-life examples – from simple to advanced.
  • Discover the most common web application bugs and vulnerabilities.
  • Discover bugs from the OWASP top 10 most common security threats.
  • Bypass filters & security on all of the covered bugs & vulnerabilities.
  • 2 Hour LIVE bug hunt / pentest on a real web application at the end of the course.
  • My approach to bug hunting and web application penetration testing.
  • The bug hunter / hacker mentality.
  • Efficiency use Burp Suite to discover bugs and vulnerabilities.
  • Discover sensitive & hidden information, paths, files, endpoints and subdomains
  • Gather information about websites & applications
  • Essential topics to bounty hunting.
  • HTTP methods & status codes.
  • Cookies & cookie manipulation
  • HTML basics for bug hunting.
  • XML basics for bug hunting.
  • Javascript basics for bug hunting.
  • Read & analyse headers, requests and responses
  • Discover information disclosure vulnerabilities.
  • Discover broken access control vulnerabiltiies.
  • Discover path / directory traversal vulnerabilities.
  • Discover CSRF vulnerabilities.
  • Discover IDOR vulnerabilities
  • Discover OAUTH 2.0 vulnerabilities
  • Discover Injection vulnerabilities.
  • Discover Command Injection vulnerabilities
  • Discover HTML Injection vulnerabilities
  • Discover XSS vulnerabilities (Reflected, Stored & DOM).
  • Advanced XSS discovery & bypass techniques
  • Discover SQL Injection vulnerabilities.
  • Discover Blind SQL Injection vulnerabilities.
  • Discover Time-based blind SQL Injection vulnerabilities.
  • Discover SSRF vulnerabilities.
  • Discover blind SSRF vulnerabilities.
  • Discover XXE vulnerabilities.
  • The Burp Suite Proxy.
  • The Burp Suite Repeater.
  • The Burp Suite Filter
  • The Burp Suite Intruder.
  • The Burp Suite Collaborator.
Deal Score0
Disclosure: This post may contain affiliate links and we may get small commission if you make a purchase. Read more about Affiliate disclosure here.

Gain access to over 11,000+ courses for just $16.58 [₹850] per month

Choose between monthly or annual billing cycles, with the freedom to cancel at any time.

The future belongs to learners. Udemy online courses as low as $13.99

New customer offer! Top courses from $14.99 when you first visit Udemy

Gain the skills you need to reach your next career milestone for as little as $11.99

Course Coupon Club
Logo
Follow us on Telegram Join us on FB