Bug Bounty Hunting Offensive Approach to Hunt Bugs

About Course

Website Hacking / Penetration Testing & Bug Bounty Hunting
Categories Hacking

Course Curriculum

Introduction

  • About Instructor
    00:00
  • Course Introduction and Overview
    00:00
  • Why you should take this
    00:00
  • Teaser of Offensive Approach to Hunt Bugs
    00:00

Information Gathering Basic Terminologies

Introduction of Burpsuite

Comprehensive XSS

Host Header Injection

URL Redirection

Parameter Tampering

HTML Injection

File Inclusion

Missinginsufficient SPF record

Insecure CORS Configuration

Server Side Request Forgery

Critical File Found

Source Code Disclosure

Cross Site Request Forgery

Hostile Subdomain Takeover

SQL Injection

Command Injection

File Uploading

XML External Entity Injection

97.69
97.69

Course Details

Level: Intermediate
Duration: 0
Enrolled:0
Last Updated:February 13, 2022