Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Bug Hunting Course

via YouTube

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
This course teaches learners how to find bugs and earn bounties through bug bounty videos. The course covers topics such as information gathering, file upload vulnerabilities, XSS, subdomain takeover, IDOR, subdomain scraping, business logic flaws, 2FA bypass, SQL injection, CSRF, OAuth 2.0, JSON vulnerabilities, and more. The teaching method involves practical demonstrations and tutorials in Hindi. This course is suitable for beginners interested in bug hunting and cybersecurity.

Syllabus

WANT TO FIND YOUR FIRST BUG BUT CONFUSED WHERE AND HOW TO START❓HINDI VIDEO FOR BEGINEERS.
[HINDI]INFORMATION GATHERING IN REAL LIFE | BASIC RECON | PEN TESTING & BUG BOUNTIES METHODS | EP#1.
[HINDI]ADVANCE INFORMATION GATHERING | EK DUM ALAG TARIKA | BUG BOUNTIES METHODS | EP#2.
FILE UPLOAD & INCLUSION,COMMAND INJECTION | HOW TO FIND BUGS IN HINDI | BUG BOUNTIES METHODS | EP#3.
[HINDI]HOW TO FIND XSS VULNERABILITY | EXPLAINED WITH PRACTICAL| | BUG BOUNTIES METHODS |EP#4.
CROSS SITE SCRIPTING IN HINDI | HOW TO FIND XSS |BUG BOUNTIES METHODS |EP#5.
600+ XSS PAYLOADS | BAHUBALI APPROACH TO XSS | HOW TO FIND XSS |BUG BOUNTIES METHODS |EP#6.
[HINDI]SUBDOMAIN TAKEOVER EASY EXPLANATION | DANGER BUG YOU CAN FIND | BUG BOUNTIES METHODS | EP#7.
[HINDI]SUBDOMAIN TAKEOVER PRACTICAL VIDEO | STEP BY STEP TUTORIAL | BUG BOUNTIES METHODS | EP#8.
[HINDI][SSRF] SERVER SIDE REQUEST FORGERY | SOLVING LIVE LABS | BUG BOUNTY | EP#9.
IDOR:INSECURE DIRECT OBJECT REFERENCE | WHAT IS IDOR IN HINDI? | HOW TO FIND IDOR | BUG BOUNTY HINDI.
[HINDI]HOW TO FIND IDOR | DIFFERENT METHODS | PRACTCAL VIDEO | BUG BOUNTY | EP#11.
BEST WAYS TO FIND SUBDOMAINS | HOW PRO BUG HUNTER DO | SUBDOMAIN SCRAPPING & BRUTING | HINDI .
HOW TO APPROACH BUG BOUNTY TARGET | METHODOLOGY FOR HACKING | BUG BOUNTY BEGINEERS COURSE IN HINDI.
AMASS TUTORIAL IN HINDI | TOOLS FOR BUG BOUNTY | BUG BOUNTY TUTORIAL IN HINDI | ETHICAL HACKING|.
BEST BEGINNER TIP FOR BUG HUNTING | BUG BOUNTY BEGINNER TIPS | HOW TO GET URL TO FIND BUGS? | HINDI✔.
BUSINESS LOGIC FLAWS | BEGINEERS MUST WATCH | BUG BOUNTY | HINDI | EP#12.
XXE FILE UPLOAD | IMAGE UPLOAD VULNERABILITY| FIRST BUG YOU CAN FIND | BUG BOUNTY | HINDI | EP#13.
HOW TO WRITE REPORTS FOR BUG BOUNTY | MUST WATCH FOR BEGINEER | GOOD REPORT WRITTING TIPS | HINDI✔✔.
2FA BYPASS | BRUTE FORCING | ADVANCE BURP SUITE USE | BUG BOUNTY COURSE | HINDI | EP#14.
STORY OF SQL INJECTION | PRACTICAL REAL LIFE VIDEO | EXPLAINED | HOW TO DO SQL INJECTION IN HINDI.
SQL INJECTION VULNERABILITY | BUG BOUNTY COURSE | HINDI | EP#15.
CROSS SITE SCRIPTING FILTER | ADVANCE XSS VIDEO | BUG BOUNTY COURSE IN HINDI | XSS .
CROSS SITE SCRIPTING IDEAS | REACTING TO XSS REPORTS | LIVE EXAMPLE | BUG BOUNTY COURSE IN HINDI.
BROKEN ACCESS CONTROL | OWASP TOP 10 | EXPLAINED WITH LABS| BUG BOUNTY COURSE | HINDI | EP#16.
BEST RESOURCES FOR ETHICAL HACKERS | BUG BOUNTY TIPS AND TRICKS IN HINDI | MUST WATCH .
XXE INJECTION PRACTCIALLY EXPLAINED | HOW TO FIND XXE | HINDI | BUG BOUNTY COURSE EP#17 .
CSRF REAL LIFE EXAMPLE | CSRF,CORS, SAME ORIGIN POLICY EXPLAINED IN HINDI | PART 1.
HOW TO FIND CSRF VULNERABILITY IN HINDI? (PART 2).
TIPS TO FIND CSRF | PART 3.
What is OAUTH 2.0 ? How to find OAUTH vulnerabilities | Bug Bounty Course in Hindi.
LEARN ADVANCE BUG BOUNTY THINGS | ONLY FOR BEGINEERS |BEST CYBERSECURITY INSIDER TECHNIQUES{HINDI }.
REAL LIFE IMPACT OF XSS | WHAT NEXT AFTER XSS POPUPBUG BOUNTY IN HINDI.
HTTPS REQUEST SMUGGLING: Detailed Video Ever[Hindi].
CROSS SITE SCRIPTING IN COOKIES | LET'S CHECK IT IN REALITY .
WHAT IS JSON AND HOW YOU CAN FIND VULNERABILITIES IN JSON ? [HINDI].
WEBSOCKETS VULNERABILITY: THE MOST UNDERRATED BUG | BEGINEERS FREINDLY |BUG BOUNTY COURSE IN HINDI.
BURP COLLABRATOR : WHAT THIS IS AND HOW YOU CAN USE IT TO FIND BLIND SSRF/XSS/SQL | HINDI.
AUTOMATING YOUR BUG HUNTING METHODOLOGY WITH THIS EASY TUTORIAL IN HINDI.
HOW MUCH PROGRAMMING IS REQUIRED FOR BUG HUNTING ? THIS IS HOW IT HELPED ME TO FIND RCE | HINDI.
HTTP REQUEST SMUGGLING: LET'S LEARN HOW TO FIND IT WITH THIS LABS.
REGEX VULNERABILITIES HUNTING EXPLAINED IN DETAILS | BUG BOUNTIES IN HINDI.
HOST HEADER ATTACK FOR BUG BOUNTY EDUCATION PURPOSE VLOG #1.
GITHUB DORKING : A SMART RECON TO FIND SENSITIVE INFORMATION | HINDI TUTORIAL (Easy).
Subdomain Scrapping vs Subdomain Brute forcing | Subdomain Enumeration Techniques | Recon-Ng .
Best Video To Learn Reconnaissance | Advance Information Gathering | Must Watch .
What after Recon/Information Gathering | Bug Hunting/ Penetration Testing Checklist/Methodology .
Blind XSS Automation | Very Simple and Effective Method.
CRLF Injection Tutorial: Using Burp Bounty Extension .
Create Your Own Ethical Hacking Tools in Python | How To ? .
DOM INVADER - How To Find DOM XSS Vulnerability Easily? .
How To Not Get Blocked By Firewall While Bug Hunting | IP Rotate Extensions | Burp Suite.
How to find Low Hanging Bugs on Login Page | Bug Bounty Tips .
Server Side Template Injection - SSTI Vulnerability | Detailed Explanation and Practical[Hindi].

Taught by

Spin The Hack

Reviews

Start your review of Bug Hunting Course

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.