Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Bug Hunting

via YouTube

Overview

This course on Bug Hunting aims to teach learners how to find vulnerabilities in websites and earn money through bug bounty programs. The course covers topics such as subdomain discovery, using tools like Burp Suite for website testing, bug scanning, and critical file identification. Learners will also explore advanced techniques like reverse engineering Android apps, SSL unpinning, and analyzing browser extensions for malicious activities. The teaching method includes practical demonstrations, hands-on exercises, and workshops. This course is intended for beginners interested in cybersecurity, bug hunting, and penetration testing.

Syllabus

Bug Hunting Class #1 | How To Find Sub Domains Of A Website For Testing For Vulnerability .
Burp Suite Installation & Configuration In Windows & Browser | Installing CA Certificate .
Burp Suite - How To Intercept Request To Make Change | Bug Hunting Class #2.
Burp Suite -Scan A Website For Bugs | Spider Or Crawling A Website Bug Hunting Class #3.
How To Become A Bug Bounty Hunter To Earn Money From Home .
Burp Suite - How To Use Repeater To Send Multiple Request | Bug Hunting Class #4.
SubLister - Subdomain Finder For Bug Hunters | Bug Hunting Class #5.
What is Sub Domain & Sub Domain Takeover .
Web Application Testing Free Training Class For All .
Burp Suite - How To Find Critical File Bug In Website | Bug Hunting Class #7.
Burp Suite - Intruder & Repeater To Find Bugs In Websites | Bug Hunting Class #6.
Bug Hunting With DirSearch For Finding Useful Files - Bug Hunting Class #9.
Bug Hunting With Git Grabber - Find Juicy Information On Internet - Bug Hunting Class #10.
Setup crt.sh & certspotter In Windows Terminal For Subdomain Hunting - Bug Hunting Class # 11.
Top 5 Websites As Free Resources For Bug Hunters That You Must Use Daily - Bug Hunting Class #13.
recon-ng - Advanced Recon Tool In Kali - Bug Hunting Class #14.
How To Setup OWASP Broken Web App On Virtual Machine - All Pen-Testing Labs At One Place.
recon ng - WorkSpaces, SubDomain & Critical File Search Testing With Different Modules - Advanced.
What Is Web/Data Scrapping ? How To Scrap Large Data From A Website.
CIDR & ASN In Bug Hunting - How To Find Them.
How To Fix Directory Listing Vulnerability In WordPress Websites.
How To Become A Successful Bug Hunter | Bug Hunting Methodology | From Zero To Hero | For Beginners.
Live Reverse Engineering Android App To Find Vulnerability | Android Penetration Testing .
Advanced Android Penetration Testing - SSL Unpinning .
How To Build Advanced Android Penetration Testing Virtual Lab .
Spyse - Only For Cyber Security.
Analyzing Browser Extensions For Possible Malwares Or Malicious Activities.
Let's Hunt 01 - Subdomain Takeover | Bug Bounty.
Let's Hunt 02 - 15 Ways To Find Subdomains Of A Target.
2 Days Advanced Recon Workshop For Bug Bounty Hunters [Hindi].
Let's Hunt 03 - GitHub Recon Automatic.
IDOR Bug In IRCTC | Practical Demonstration With All Details [ Hindi ].
How To Find Log4j Bug | 2 Different Ways | Demo [ Hindi ].

Taught by

Technical Navigator

Reviews

3.0 rating, based on 1 Class Central review

Start your review of Bug Hunting

  • Profile image for Lucifer Morningstar
    Lucifer Morningstar
    Nice course it nothing have new content but nice . It doesn't have more bug to show bug nice course . I can't that's type of course . I can't see practical of bug

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.