Burp-suite: A Master of bug bounty hunter

A tool that makes you millionaire

4.05 (232 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
2,232
students
2.5 hours
content
Jan 2019
last update
$44.99
regular price

What you will learn

The student will come to know working of burpsuite.

How to Find the vulnerability in web App.

How to Anyalsis the report and get similiar bugs in other Web App.

Finding Vulnerabilities like XSS, SQL, CSRF, IDOR AND MORE...

Description

This course has got all the three Tags of udemy #hotandnew  #highrated  #bestseller

Thinking of becoming a bug bounty hunter, not getting which software should be used and found difficult to find bugs.

I am here to help you out,  with my new course 
"Burp-suite a master of bug bounty hunter"

Burp OR Burpsuite : is an integrated platform for performing security testing of web applications. Burp is more advanced featured and take further learning and experience to master. it can used on all the OS (MAC, WINDOWS,Linux) and Kali Linux gets the Burpsuite as inbuilt.

This course is special for Ethical hackers, who are interested in finding bugs with burpsuite. And for Web security Analysis, and also for Web Developer to prevent form Different types of Vulnerabilities. 


In this course your are going to learn:

  • Lab setup for to find bugs

  • Simple Examples to Start

  • Working on Session

  • XSS -Cross-Site Scripting (XSS)

  • CSRF vulnerability of my report

  • IDOR Found in virutal Bank

  • Commonly seen application security issues

  • Preventing of Different types of Vulnerabilties

Many of the companies will spend millions of $ to bug bounty hunter and  ethical hacker, so  there application can be secure.


If your are really interested in finding bug, and getting bounty,
becoming a top ranker  in hacker one, bug crowd, google, and facebook.

press on ENROLL  BUTTON START THE COURSE

Content

Lab Setup for finding Bugs

install Burp on windows
Install Kali Linux to Use Burp Suite
Setup Browser Proxy
Burp suite CA certificate
Bwapp and DVWA installation
Installing owasp
All Tools Introduction in Short And Sweet

Simple Examples to Start

Injecting into Direct HTML
Testing SQL injection flaws
Test Session Token Handling

Working on Session

Hack Cookies and Manipulate Sessions notification
Web Parameter Tampering
Missing Function Level Access Control
User data Manipulating

Sensitive Data Exposure

Sensitive Data Exposure Issues
Sensitive Data Exposure Issues of WordPress
SQL Injection to Bypass Authentication

Authenticating Cross Site Request Forgery

Local Machine CSRF login access User Credentials
Remote Machine authentication
Authentication token based csrf

XSS -Cross-Site Scripting (XSS)

Scanner to Find Cross-Site Scripting Issues
Test for Reflected XSS
Injecting into Tags
Exploiting using xss script for json
Bypass Client Side JavaScript Validation
XSS live example reflected

Commonly seen application security issues

Project OWASP overview
Numeric SQL-specific parameter using BRICKS
String based SQL-specific parameter manipulation

IDOR Found in virutal Bank

Insecure Direct Object References creating bank account
Insecure Direct Object References Using Bank Website

Screenshots

Burp-suite: A Master of bug bounty hunter - Screenshot_01Burp-suite: A Master of bug bounty hunter - Screenshot_02Burp-suite: A Master of bug bounty hunter - Screenshot_03Burp-suite: A Master of bug bounty hunter - Screenshot_04

Reviews

Earl
October 26, 2023
Great course and well explained. I will definitely revisit and walk through the examples to become really proficient at this. Good job!
Francisco
December 12, 2022
Está legal, mas o problema é que é totalmente em ingles, e eu só vi isso quando iniciei as aulas... Estou tendo dificuldades com o idioma ...
Sreekanth
June 1, 2021
This covers the basics concepts testing with Burp suite, trainer language is bit confusing in few courses.
Allgemeiner
September 22, 2020
Basic course with alot of typos, Tutor showns everything with burpsuite pro. Burp Pro costs 400$ a year. uses the scanner. Tutor does not show how the vulnerabilites can be found. I'm OSCP and that course is really not an expert course. Litterly any youtube video shows the process better than this course
Matthew
July 7, 2020
A bit hard to understand in patches, but good simple explanations with clear demonstrations and some very useful practice resources so you can try yourself
Barakutei
June 6, 2019
Wow! What happened? I recall starting the course and now I find myself at the end of a spell bindings journey, from which I brought many gifts. My thanks and highest respect to Mister ( How we refer to a teacher ).
Moist
May 19, 2019
Kaum Erklärungen, es wird alles nur sehr oberflächlich erklärt. Der Autor ist schwer verständlich, ein Untertitel würde hier sehr helfen.
Raymond
February 24, 2019
There needs to be more explanation of how the instructor got to where is in the course. Sometimes he does not say to login first, etc. Also the sound needs to recorded higher.
Arturs
November 26, 2018
You should not call this course a master class!! Way to basic and no one advance technical example- I feel being roped off man!!
Ermin
July 23, 2018
All over its best for burpsuite users, its good for those how start bug bounty form beginning . It is easy to find bug form burpsuite and I am looking forward to get more courses like this.
Steffen
July 1, 2018
First I would like to thanks instructor for giving a such good course. learnt somethings form this can you give some more examples on: csrf, IDOR, liked way of explanation and also looked into your website its really cool add some more thing to it. Do have any books to refer for bug bounty..
Samuel
June 26, 2018
So Far it's a good course, The only disadvantage for me is the pronunciation of the instructor. Some times I have to go back few seconds of the video and listen to the explanation again. But Overall It's a good course. Boosting my knowledge also.
Yash
May 7, 2018
This course is really good and informative. I am at the session section till now I have understood everything at the end I'll update the rating once. Again well done and good going..
Rikki
April 21, 2018
It is certainly the best bug bounty course and i will recommend it over any other ethical hacking course where we give excess money and do not get that satisfaction, so instead go for this course. Sac is really good at explaining things and is very responsive at doubt clearing. He is really a good instructor to learn from. Go for this course now, it is worth your time and money. 5 stars for this course.
Charith
April 21, 2018
Its awesome course and i will join another course made by Sachackken because its teach bell and good broken downinto piece of any word. I am happy to join in this course

Coupons

DateDiscountStatus
6/15/201995% OFF
expired

Charts

Price

Burp-suite: A Master of bug bounty hunter - Price chart

Rating

Burp-suite: A Master of bug bounty hunter - Ratings chart

Enrollment distribution

Burp-suite: A Master of bug bounty hunter - Distribution chart
1573030
udemy ID
2/27/2018
course created date
6/15/2019
course indexed date
Bot
course submited by