Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Udemy

Intro to Bug Bounty Hunting and Web Application Hacking

via Udemy

Overview

Insiders guide to ethical web hacking and bug bounty hunting with Ben Sadeghipour (@NahamSec)

What you'll learn:
  • Learn 10+ different vulnerability types
  • Ability to exploit basic web application vulnerabilities
  • Basics of Reconnaissance (recon)
  • How to approach a target
  • Understand how bug bounties work
  • Write better bug bounty reports
  • Includes practical hands on labs to practice your skills
  • Hack Websites for Ethical Hacking
  • Cross-Site Scripting (XSS)
  • SQL Injection
  • Server-Side Request Forgery (SSRF)

Welcome to Intro to Bug Bounty Hunting and Web Application Hacking, your introductory course into practical bug bounty hunting. Learn ethical hacking principles with your guide and instructor Ben Sadeghipour (@NahamSec). During the day, Ben is the former Research. &Community executive and prior that he was the head of Hacker Education at HackerOne. During his free time, Ben produces content on Twitch and YouTube for other hackers, bug bounty hunters, and security researchers. This course serves as a comprehensive guide and answers the number one question he receives, "how do I get started?"


flag{0b57147200d4bb3a2761a20d6a7ca088}


This course will feature:

  • An overview of 10+ vulnerability types and how to find them.

  • Hands-on labs for each vulnerability type where Ben will walk you through how each bug works and how they can be further exploited.

  • Apractical lab where students will be attacking a fake organization to test out their newly acquired skills.

  • An introduction to recon including asset discovery and content discovery.

  • You will learn the tools of the trade and how to set up your hacking lab

  • Introduction to bug bounty programs, how to read the scope, how to write a report a good report, and how to get your first invitation to a private bug bounty program!

This course will be updated based on changing bug types, recon tactics, and your feedback! Purchase of the course gets you lifetime access to all information and updates.


Notes & Disclaimer

This course will be updated regularly as new information becomes available. Ben is committed to providing as much assistance as possible and will be answering relevant questions within 48 hours. Please don't be discouraged if you don't immediately find a bug, this field is for resilient people committed to learning and figuring things out without much direction. Google will be your friend, and we encourage you to try things before immediately asking for a solution.

This course is meant for educational purposes only. This information is not to be used for black hat exploitation and should only be used on targets you have permission to attack.

Taught by

Ben Sadeghipour

Reviews

4.5 rating at Udemy based on 2943 ratings

Start your review of Intro to Bug Bounty Hunting and Web Application Hacking

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.