Tags
Language
Tags
March 2024
Su Mo Tu We Th Fr Sa
25 26 27 28 29 1 2
3 4 5 6 7 8 9
10 11 12 13 14 15 16
17 18 19 20 21 22 23
24 25 26 27 28 29 30
31 1 2 3 4 5 6

2021 Beginner Bug Bounty & Web Application Testing

Posted By: ELK1nG
2021 Beginner Bug Bounty & Web Application Testing

2021 Beginner Bug Bounty & Web Application Testing
MP4 | h264, 1280x720 | Lang: English | Audio: aac, 44100 Hz | 5h 45m | 2.72 GB

Ethical Hacking for Complete Beginners

What you'll learn
In this course, you will learn some of the most common Web Application Vulnerabilities and how to submit them to Bug Bounty Programs, all while building a

Requirements
There are no prerequisites for this course! All you need is a computer and an internet connection.

Description
In this course, we will cover all that is required for you to begin your Bug Bounty career! We will set up your working environment and learn how to do recon on the target application. Some of the Vulnerabilities that are covered include: URL manipulation, IDOR's, Business Logic Errors, SQL injection, XSS and more! No prior experience is necessary.

I have designed this course knowing that there will be many students who want to learn bug bounty hunting, who do not have any knowledge of programing or programming languages. Therefore, this course was developed in such a way that you do not need to possess any coding skills. (However, in a separate intermediate level course, it will be advantageous that you have some basic programming skills in order to follow along.) I will walk you through finding programs that you are interested in researching and help you understand what vulnerabilities are permitted on the application, as well as which ones are labeled as out of scope.

I update this course regularly and respond to questions as soon as I can. I encourage my students to ask questions when you don't understand a concept. Please let me know if a video is out of date or the instruction is not clear so I can update the videos and make this the best possible learning experience for you!

Who this course is for:
This course is for beginner students interested in Bug Bounty Hunting & Web Application Testing.