Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Bug Bounty Training Lessons and Bug Bounty Tutorials

via YouTube

Overview

This course aims to teach students bug bounty hunting skills and techniques. By the end of the course, students will be able to identify and exploit various security vulnerabilities in web applications. The course covers topics such as setting up vulnerable web applications, SQL injection, password hashing, cross-site scripting, and more. The teaching method includes step-by-step tutorials, practical demonstrations, and hands-on exercises. This course is intended for individuals interested in cybersecurity, ethical hacking, and bug bounty hunting, especially beginners looking to enter the field.

Syllabus

Lesson 0 Introduction - RoadMap.
Lesson 0: Bug Bounty Training | Highest Payable IT Job | Security Testing Training 100 Lessons -FREE.
Lesson 1: Bug Bounty Training - Highest Payable Job | Security Testing Training 100 Lessons.
Lesson 1 (Contd): Bug Bounty Training - Highest Payable Job | Security Testing Training 100 Lessons.
Lesson 2: Setting DVWA| Free Bug Bounty Training | Highest Payable IT Job | Security Testing|.
Lesson 3: Deploying PHP | Bug Bounty Training | Highest Payable IT Job | Security Testing Training.
Lesson 4: Deprecated PHP | Bug Bounty Training | Highest Payable IT Job | Security Testing Training.
Lesson 5: .SQL attack | Bug Bounty Training | Highest Payable IT Job | Security Testing Training.
Lesson 6: Password Hash | Bug Bounty Training | Highest Payable IT Job | Security Testing Training.
Lesson 7: Unknown Language| Bug Bounty Training | Highest Payable IT Job | Security Testing Training.
Lesson 8: Manipulating Hardcoded Password | Bug Bounty Training| Highest Payable IT Job |100 Lessons.
Lesson 9: Coding | Free Bug Bounty Training | Highest Payable IT Job | Security Testing Training.
Lesson 10: Attack via Signup Page| Bug Bounty Training | Highest Payable IT Job | Security Testing.
Lesson 11: HTML secrets | Bug Bounty Training | Highest Payable IT Job | Basics of Bug Bounty.
Lesson 12: What you need to know before hacking | Bug Bounty Training | Highest Payable IT Job.
Lesson 13: #1 Auto complete Enabled | Bug Bounty Tutorials | Highest Payable IT Job |SecurityTesting.
Lesson14: #2 Concurrent Logins Vulnerability | Bug Bounty Tutorials step by step| Bug Bounty Tricks.
Lesson 15: #3 Remember Me Feature Vulnerability | Bug Bounty Tutorials | Bug Bounty Beginners Guide.
Lesson16: #4 No Anti-Automation | 100 Bug Bounty Tutorials step by step | Finding your first Bug.
Lesson 17: #5 Weak Password Policy | 100 Bug Bounty Tutorials for Free | Free Bug Bounty Course.
Lesson 18: #6 No Account Lockout | 100 Bug bounty tutorials | Bug Bounty Hunting | Security Testing.
Lesson 19: #7 Insecure Password Storage | 100 Bug Bounty Tutorials | Bug Bounty Basics step by step.
Lesson 21: Bug Bounty Step By Step - A journey to Bug Bounty.
Lesson 22: #9 No Two Factor Authentication | 100 Free Bug Bounty Tutorials | Free Bug Bounty Course.
Lesson 23: #10 Vulnerable Change Password Page | 100 Free Bug Bounty Tutorials | Bug Bounty Course.
Lesson24: #11 User Enumeration | 100 Bug Bounty Tutorial for Beginners | Bug Bounty Basics.
Lesson 25: #12 Directory Indexing |100 Bug Bounty Tutorials | Bug Bounty Lessons | Security Testing.
Lesson 26: #13 Third Party Domain Vulnerability 10,000$ Bounty | 100 Bug Bounty Lessons | Bug Bounty.
Lesson 27: #14 Password Field is set to Text | 100 Bug Bounty Tutorials | Free Bug bounty course.
lesson 28: #15 robots.txt Information Disclosure - Bug Bounty Tutorial | Beginner Bug Bounty |.
Lesson 29: #16 Weak Input Validation | Bug Bounty Tutorial | Bug Bounty Steps | Bug Bounty Basics.
Lesson 30: How to become Cyber Security expert in 20 hours in 2020.
Lesson 31: Burp Suite Install | Burp Suite Setup | 100 Bug Bounty tutorial.
Lesson20:#8 Information Disclosure Through Comments | 100 Bug Bounty Tutorials | Bug Bounty Training.
Lesson 33: Sensitive Information in GET Request.
Less32: Sensitive Information Sent in Clear Text | 100 Bug Bounty Lessons.
Lesson 34: Understanding Session IDs.
Lesson 35: Cross Site Request Forgery (CSRF) - 5 Ways Bypass | 100 Bug Bounty Lessons.
Money Heist - Hunting Vulnerabilities | Bug Hunting | Bug Bounty.
Lesson 36: SessionID not changed on Logon | 100 Bug Bounty Lessons | Penetration Testing Course.
Lesson 37: Weak Session Length | 100 Bug Bounty Lessons.
Lesson 39: Reusability of Your work | 100 bug bounty tutorials | bug bounty course lessons.
Lesson41: Weak Session Expiry | 100 Bug Bounty Tutorials | Bug Bounty Beginners | Bug Bounty Course.
Lesson 42: Weak Session Randomness | Bug Bounty Tutorials | Bug Bounty Course | BugBounty POC.
Lesson 43: Session ID can be Preset | Bug Bounty Tutorial | Bug Bounty Course | Bug Bounty POC STEPS.
Lesson:44 | Login As Anyone and Everyone | Now You Can | Bug bounty course | Bug Bounty tutorials.
Lesson 45: Version Disclosure in Headers & Response.
Lesson 46: Default Configuration Files | Bug Bounty Tutorial | Bug Bounty Course | Bug Bounty Steps.
Lesson 47: A little abt Default configuration |bug bounty tutorials | bug bounty course lessons.
Lesson 48: Reflected XSS Understanding | 100 Bug Bounty Lessons | Bug Bounty Tutorial | Journey.
Lesson 49: Cross Site Scripting BYPSS| XSS BYPASS | Bug bounty lessons | Bug Bounty Tutorial|.
Lesson 50: Playing with XSS Payloads.
Lesson 51: ZAP Proxy setup | Bug Bounty Tutorials | Bug Bounty Training.
Lesson 52: Finding XSS using ZAP Easily | 100 Bug Bounty Lessons | Bug Bounty Tutorials | Course.
Lesson 53: Cross site Scripting - God Father Approach.
Lesson 55: Cookie HTTP Only Not Set |100 Bug Bounty Lessons |Bug Bounty Tutorials | Bug Bounty Steps.
Lesson 56: Cookie Attribute Secure Not Set | 100 Bug Bounty Lessons | Bug Bounty Tutorial |Bug Hunt.
Lesson 54: Cookie is Not Encrypted | 100 Bug Bounty Lessons | Bug bounty Tutorials | Bug Bounty Step.
Lesson: 57 Cookie Path Not Set | 100 Bug Bounty Lessons | Bug Bounty Tutorials | Bug Bounty Steps.
Lesson 58: Cookie Sub-domain not set | 100 Bug Bounty Lessons | Bug bounty tutorials | Bug Hunting.
Lesson 59: Unvalidated redirects and Forwards |100 Bug Bounty Lessons |Bug Bounty Tutorials Beginner.
Lesson 60: Cross Frame Scripting | Click Jacking | 100 Bug Bounty Lessons | Bug Bounty Training.
Lesson 61: Click Jacking POC | 100 Bug Bounty Lessons | Bug Bounty POC | Bug Bounty Steps.
Lesson 62: HTML Injection | 100 Bug Bounty Lessons | Bug Bounty Beginner | Bug Bounty Steps POC.
Lesson63: Polygot XSS poc | Bug Bounty Tutorials | Bug Bounty Beginner | Bug bounty steps basics.
64: Command Injection |100 Bug Bounty Lessons |Bug Bounty tutorials | Bug Bounty Beginner steps.
Bug Bounty PoC Practicals.
Lesson66: Local File Inclusion | Bug Bounty Tutorial | Bug Bounty Beginner | Bug Bounty Steps.
67: LFI Payloads Automation | 100 Bug Bounty Lessons | Bug Bounty Tutorials | Bug Bounty Steps.
Less 68: 100 Bug Bounty Lessons | Information Disclosure through Error Messages| bug bounty beginner.
Lesson 69: Domain Takeover | Bug Bounty tutorials | Bug bounty beginner | Bug bounty live.
70. Insecure Direct Object Reference IDOR | 100 Bug bounty tutorials | Bug Bounty Beginner steps.
Lesson 71: Bug Bounty Payloads Explanation.
Lesson: 72 SQL Injection Basics | Bug Bounty Tutorial | Bug Bounty Beginner web security.
Lesson 73: SQL Injection Automation Pending :/ | Bug Bounty Tutorials | Bug Bounty Beginner.
Lesson74 SQLinjection automation tool one web security.
Authenticated Unauthenticated and Cloudflare bypass.
Security Testing Report Template, Report Format.
ZAP Tutorial in Depth.

Taught by

Uday Datrak

Reviews

5.0 rating, based on 1 Class Central review

Start your review of Bug Bounty Training Lessons and Bug Bounty Tutorials

  • Satish
    great course really appreciate the author for giving this knowledge and very thankful to classcentral

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.