Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Bug Hunting Full Course in Telugu

via YouTube

Overview

This course is designed in Telugu to help rookie and aspiring bug hunters gain a better understanding of different bug bounty platforms, as well as how to properly install, set up and use BurpSuite. Then, you will be taught how to find and report XSS and CSRF bugs, as well as host header attack, HTML injection and parameter tampering vulnerabilities. All topics will be thoroughly explained, including how to find, reproduce and report each bug. Finally, you will get a comprehensive tutorial on No Valid SPF Record Vulnerability. Regardless of your level of experience in bug hunting, this course will help you understand the concept in greater depth and boost your bug bounty hunting skills.

Syllabus

Basics terminologies of bug hunting in Telugu | Bug Hunter - Gopikrishna.
Top 10 Bug Bounty Platforms In Telugu | Bug Bounty Hunting | In Telugu | Bug Hunter - Gopikrishna.
How install Burpsuite pro in windows | In telugu | Bug Hunter - Gopikrishna.
Burpsuite Settings & Explanation In Telugu | Bug Hunter - Gopikrishna.
Why Burpsuite Errors Occurs | In Telugu | Bug Hunter - Gopikrishna.
XSS bug hunting on live websites in telugu | Bug Hunter - Gopikrishna.
Background concepts about XSS ( Cross-site Scripting ) In Telugu | Bug Hunter - Gopikrishna.
How to report XSS bug | Cross-Site Scripting Poc | Bug Hunting In Telugu | Bug Hunter - Gopikrishna.
Xss Bug Manual Hunting Part - 1 | Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
Xss Bug Manual Hunting Part - 2 | Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
Xss Bug Manual Hunting POC's | Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
Xss bug exploitation in telugu | Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
jio.com XSS Bug Poc | Cross Site Scripting | Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
Host Header Attack Vulnerability | Part - 1| Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
Host Header Attack Vulnerability | Part - 2| Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
HTML Injection Vulnerability | Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
HTML Injection Vulnerability Part - 2 | Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
Parameter tampering : Price Manipulation of Products | Bug Bounty Hunting In Telugu | Bug Hunter-Gk.
Parameter tampering : Price Manipulation of Products Part - 2 | Bug Bounty Hunting In Telugu.
Introduction to Open Redirect Vulnerability | Bug Bounty Hunting In Telugu| Bug Hunter - Gopikrishna.
Open Redirect Vulnerability Part - 2 In Telugu | Bug Bounty Hunting In Telugu | BH - Gopikrishna.
Introduction to CSRF ( Cross-Site Request Forgery ) Bug Telugu | Bug Bounty Hunting In Telugu.
CSRF bug hunting on live websites in Telugu | Bug Bounty Hunting In Telugu |Bug Hunter - Gopikrishna.
How to report CSRF vulnerability | Telugu | Bug Bounty Hunting In Telugu | Bug Hunter - Gopikrishna.
No Valid SPF Record Vulnerability In Telugu | Bug Bounty Hunting In Telugu |Bug Hunter - Gopikrishna.
No Valid SPF Record Vulnerability In Telugu Part - 2 | Bug Bounty Hunting In Telugu|BH - Gopikrishna.

Taught by

Bug Hunter - Gopikrishna

Reviews

Start your review of Bug Hunting Full Course in Telugu

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.