Mô tả

Just updated with all modern Bug Bounty and Penetration Testing tools and best practices for 2023! Join a live online community of over 900,000+ students and a course taught by industry experts. This course will take you from absolute beginner, all the way to becoming a security expert and bug bounty hunter to improve security for your clients and any future web applications you may create!

This course is focused on learning by doing. We are going to teach you how penetration testing works, by actually practicing the techniques and methods used by bug bounty hunters today. We will start off by creating our virtual hacking lab to make sure we keep your computers safe throughout the course, as well as doing things legally, and having our computers set up for penetrations testing.

We dive into topics like:


1) Introduction To Bug Bounty:

  • Here we just touch on theory of what exactly is Bug Bounty and Penetration Testing

  • Quick example of one vulnerability that we will cover.

  • Pen Tester career path.


2) Our Virtual Lab Setup:

  • Create our virtual lab that we will use throughout the course (Kali Linux machine).

  • Install a vulnerable VM called OWASPBWA that we will attack.

  • Create an online account on TryHackMe platform.

  • With almost  every vulnerability, we will cover an example on TryHackMe and also on our vulnerable Virtual Machine.

  • From here choose 2 different paths depending on the knowledge that you already have.


3) Website Enumeration & Information Gathering

  • This is where we start with the practical Bug Bounty/ Website Penetration Testing. We cover numerous tactics and tools that allow us to gather as much information about a certain website. For this, we use different tools like Dirb, Nikto, Nmap. We also use google hacking which is useful skill to have once tools are not available.


4) Introduction To Burpsuite

  • This is a very important tool for a Bug Hunter. Pretty much every Bug Hunter out there knows about this tool (and probably uses it). It has many different features that make hunting for bugs easier. Some of those features are crawling the webpage, intercepting and changing HTTP requests, brute-force attacks and more.



5) HTML Injection

  • This is our first bug. It's also one of the easiest so we start with it. HTML injection is essentially just finding a vulnerable input on the webpage that allows HTML code to be injected. That code is later rendered out on the page as real HTML.


6) Command Injection/Execution

  • Our first dangerous bug. Injecting commands is possible when server runs our input through its system unfiltered. This could be something like a webpage that allows us to ping other websites but doesn't check whether we inputed a different command other than the IP address that it needs. This allows us to run commands on the system, compromise system through a reverse shell and compromise accounts on that system (and all the data).


7) Broken Authentication

  • This is another vulnerability that occurs on websites. It essentially refers to weakness in 2 areas session management and credential management. It allows the attacker to impersonate legitimate users online. We show different examples through cookie values, HTTP requests, Forgot password page etc.


8) Brutefroce Attacks

  • This can be a problem even if the website is secure. If client has an easy and simple password set, then it will be also easy to guess it. We cover different tools used to send lots of password on the webpage in order to break into an account.



9) Sensitive Data Exposure

  • This isn't a vulnerability in the system. Instead it's when developers forget to remove important information during production that can be used to perform an attack. We cover an example where developer forgot to remove the entire database from being accessible to regular users.


10) Broken Access Control

  • Access control enforces policy such that users cannot act outside of their intended permissions. Failures typically lead to unauthorized information disclosure, modification or destruction of all data, or performing a business function outside of the limits of the user. Here we cover a vulnerability called Insecure direct object reference. A simple example would be an application that has user IDs in the URL. If it doesn't properly store and manage those IDs an attacker could potentially change the ID and access the information of another user.


11) Security Misconfiguration

  • We put this as a separate section, however all the previous vulnerabilities also belong to it. Here we show an example of a vulnerability where the admins of websites haven't changed the default credentials for a certain application that runs on their server.



12) Cross Site Scripting - XSS

  • This is a big vulnerability and is very common in many websites out there. This vulnerability allows us to execute Javascript code on the webpage. This is due to user input not  being well filtered and processing the input as javascript code. There are 3 main types of XSS which are Stored, Reflected and DOM based XSS. We cover these 3 plus some unusual ones.



13) SQL Injection

  • Another big vulnerability out there and a really dangerous one. Many websites communicate with the Database, whether it being a database that stores product information or user information. If the communication between the user and the database is not filtered and checked, it could allow the attacker to send an SQL query and communicate with the database itself, allowing them to extract the entire database or even delete it. There are couple of types of SQL injection such as Error based or Blind SQL injection.


14) XML, XPath Injection, XXE

  •     XXE or XML External Entity is a vulnerability that allows an attacker to interfere with a website that processes XML data. It could allow the attacker to run a reverse shell or read files on the target system making it another severe vulnerability.



15) Components With Known Vulnerabilities

  • Even if the website might not be vulnerable, the server might be running some other components/applications that have a known vulnerability that hasn't been patched yet. This could allow us to perform various types of attacks depending on what that vulnerability is.


16) Insufficient Logging And Monitoring

  • Logging and monitoring should always be done from security standpoint. Logging allows us to keep track of all the requests and information that goes through our application. This can help us determine whether a certain attack is taking place or if the attack already happened, it allows us to examine it a little deeper, see which attack it was, and then apply that knowledge to change the application so that the same attack doesn't happen again.



17) Monetizing Bug Bounty Hunting

  • After practicing and covering all the vulnerabilities, it's important to mention how we can monetize our knowledge. We mention different platforms that can be used to start your career as a bug hunter, and we also take one platform as an example to show how a bug bounty program looks like and what to pay attention to when applying.



18) Bonus - Web Developer Fundamentals

  • For anyone lacking some knowledge in Web Development or knowledge in how exactly websites work and are structured


19) Bonus - Linux Terminal

  • For anyone lacking some knowledge in simple usage of linux terminal as we will be using it throughout the course



20) Bonus - Networking

  • Fundamentals of networking and some basic terms used as Penetration Testers or Bug Bounty hunters.



We guarantee you this is the most comprehensive online course on bug bounty hunting, penetration testing, and web security skills! Have a look at the course outline video to see all the topics we are going to cover, all the projects we’re going to build, and all the techniques you’re going to learn to become a top penetration tester!


Taught By:

Andrei is the instructor of the highest rated technical courses on Udemy as well as one of the fastest growing. His graduates have moved on to work for some of the biggest tech companies around the world like Apple, Google, Tesla, Amazon, JP Morgan, IBM, UNIQLO etc... He has been working as a senior software developer in Silicon Valley and Toronto for many years, and is now taking all that he has learned, to teach programming skills and to help you discover the amazing career opportunities that being a developer allows in life.


Having been a self taught programmer, he understands that there is an overwhelming number of online courses, tutorials and books that are overly verbose and inadequate at teaching proper skills. Most people feel paralyzed and don't know where to start when learning a complex subject matter, or even worse, most people don't have $20,000 to spend on a coding bootcamp. Programming skills should be affordable and open to all. An education material should teach real life skills that are current and they should not waste a student's valuable time. Having learned important lessons from working for Fortune 500 companies, tech startups, to even founding his own business, he is now dedicating 100% of his time to teaching others valuable software development skills in order to take control of their life and work in an exciting industry with infinite possibilities.


Andrei promises you that there are no other courses out there as comprehensive and as well explained. He believes that in order to learn anything of value, you need to start with the foundation and develop the roots of the tree. Only from there will you be able to learn concepts and specific skills(leaves) that connect to the foundation. Learning becomes exponential when structured in this way.


Taking his experience in educational psychology and coding, Andrei's courses will take you on an understanding of complex subjects that you never thought would be possible.

--------

Aleksa is a Penetration Tester with over 5 years of experience in Ethical Hacking and Cyber Security. As a self made hacker that started from a young age he has learned it all from Ethical Hacking and Cyber Security to Online Privacy and How To Become Anonymous Online.


He has worked and discovered vulnerabilities for multiple companies and governments. He also worked as a freelancer that tested private web applications. He believes that Online Security and Privacy is something valuable but also that it doesn't get enough attention as many cyber attacks are being executed every single day! No System is Safe and that is why we are here to discover vulnerabilities and secure them before the bad guys attempt anything malicious!


His main goal as an instructor is to teach the foundations of Ethical Hacking and Cyber Security to anyone who wants to pursue this as a career or wants to learn it to protect themselves online. Cyber attacks and online security is something that changes really fast so we as hackers must always be ready to learn new things in order to better protect Networks, Websites, Machines .. and also people!


See you inside the courses!

Bạn sẽ học được gì

Learn Penetration Testing from scratch to become a bug bounty hunter and web security expert

Discover, exploit, and mitigate all types of web vulnerabilities. Secure any of your future applications using best practices

Setting up your Hacking Lab: Kali Linux and Virtual Machines (Works with Windows/Mac/Linux)

How to make money from Bug Bounty Hunting and make a career of it

Attacking Systems With Known Vulnerabilities

Website Enumeration & Information Gathering

Bug Hunter and the Burpsuite Tool

HTML Injections

Command Injection/Execution

Broken Authentication

Brutefroce Attacks

Broken Access Control

Security Misconfiguration

Cross Site Scripting - XSS

SQL Injection

XML, XPath Injection, XXE

Logging And Monitoring Best Practices

Web Fundamentals

Networking Fundamentals

Linux Terminal Fundamentals

Yêu cầu

  • Mac / Windows / Linux - all operating systems work with this course!
  • No previous programming knowledge required!

Nội dung khoá học

22 sections

Introduction To Bug Bounty

8 lectures
Course Outline
06:08
Join Our Online Classroom!
04:01
Exercise: Meet Your Classmates and Instructor
01:42
What is Penetration Testing ?
05:43
What is Bug Bounty ?
06:35
Course Resources + Guide
00:16
ZTM Resources
04:23
Monthly Coding Challenges, Free Resources and Guides
00:41

Our Virtual Lab Setup

6 lectures
Virtual Box, Kali Linux Download
11:08
Important - New Kali Linux Categories
01:26
Kali Linux Installation
12:14
OWASPBWA Installation
08:35
Creating TryHackMe Account
02:47
2 Paths
02:05

Website Enumeration & Information Gathering

9 lectures
Website Enumeration - Theory
04:59
Google Dorks
11:28
Ping, Host, Nslookup ...
07:21
Whatweb
08:52
Dirb
06:20
Nmap
11:27
Nikto
06:32
Web, Python, Machine Learning Monthly + Resources
00:14
LinkedIn Endorsements
00:40

Introduction To Burpsuite

4 lectures
Burpsuite Configuration
07:47
Burpsuite Intercept
07:27
Burpsuite Repeater
07:48
Burpsuite Intruder
09:20

HTML Injection

5 lectures
HTML Injection - Theory
03:24
HTML Injection 1 on TryHackMe
09:01
HTML Injection 2 - Injecting User-Agent Header
03:49
Injecting Cookie Field and Redirecting The Page
05:23
Advance Example of HTML Injection
13:18

Command Injection/Execution

5 lectures
Command Injection Theory
04:14
Command Injection On TryHackMe and Blind Command Injection
09:55
Solving Challenges With Command Injection
09:30
Running PHP Reverse Shell With Command Execution Vulnerability
07:26
Bypassing Input Filter And Executing Command
07:24

Broken Authentication

6 lectures
Broken Authentication Theory
04:23
Broken Authentication On TryHackMe
06:00
Broken Authentication Via Cookie
04:30
Basic Authorization in HTTP Request
06:34
Forgot Password Challenge
08:21
Session Fixation Challenge
05:09

Bruteforce Attacks

4 lectures
Cluster Bomb Bruteforce
06:38
Hydra Bwapp Form Bruteforce
12:20
Hydra Post Request Form Bruteforce
05:24
Extra - Hydra SSH Attack
04:14

Sensitive Data Exposure

1 lectures
Sensitive Data Exposure Example
10:11

Broken Access Control

3 lectures
Broken Access Control - Theory
06:27
Accessing passwd With BAC
04:24
Ticket Price IDOR
06:33

Security Misconfiguration

2 lectures
Security Misconfiguration - Default App Credentials
04:41
Exercise: Imposter Syndrome
02:55

Cross Site Scripting - XSS

7 lectures
XSS Theory
06:12
Changing Page Content With XSS
10:53
Bypassing Simple Filter
03:48
Downloading a File With XSS Vulnerability
09:05
DOM XSS Password Generator
05:35
JSON XSS
08:09
Old Vulnerable Real Applications
04:11

SQL Injection

6 lectures
SQL Injection Theory
04:00
Guide To Exploiting SQL Injection
08:00
Getting Entire Database
05:25
Extracting Passwords From Database
19:43
Bypassing Filter In SQL Query
06:06
Blind SQL Injection
11:38

XML, XPath Injection, XXE

3 lectures
XPath Injection
06:23
XPath Injection 2
03:57
XXE
07:22

Components With Known Vulnerabilities

1 lectures
Components With Known Vulnerabilities Example
10:06

Insufficient Logging And Monitoring

1 lectures
Insufficient Logging And Monitoring Example
04:01

Monetizing Bug Hunting

2 lectures
Whats Next & How To Earn Money By Finding Vulnerabilities ?
11:35
Unique and Interesting Bugs Discovered
00:15

Extra - Web Developer Fundamentals

16 lectures
Browsing the Web
06:00
Breaking Google
02:59
The Internet Backbone
05:29
Traceroute
02:24
HTML, CSS, Javascript
05:04
Build Your First Website
07:48
HTML Tags
08:39
Your First CSS
13:42
What Is Javascript?
05:33
Your First Javascript
11:41
Javascript On Our Webpage
09:05
HTTP/HTTPS
19:58
Introduction To Databases
10:54
SQL: Create Table
05:15
SQL: Insert Into + Select
04:33
What is PHP?
05:16

Extra - Linux Terminal

3 lectures
Linux 1 - ls, cd, pwd, touch...
13:46
Linux 2 - sudo, nano, clear ...
07:00
Linux 3 - ifconfig, nslookup, host ...
07:34

Extra - Networking

1 lectures
Networking Cheatsheet
00:08

Where To Go From Here?

4 lectures
Thank You
01:13
Become An Alumni
00:37
Endorsements On LinkedIN
00:40
Learning Guideline
00:10

BONUS SECTION

1 lectures
Special Bonus Lecture
00:16

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.