Ethical Hacking / Penetration Testing & Bug Bounty Hunting

Complete Practical Course on Ethical Hacking, Penetration Testing and Bug Bounty Hunting with Live Attacks

4.55 (1798 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
9,621
students
11.5 hours
content
Feb 2024
last update
$99.99
regular price

What you will learn

OWASP 10 and Fundamentals

OWASP Top 10 2013 vs 2017

Bug Bounty Hunting - Live

Tips and Tricks to hunt bugs

BreakDown of Hackerone Reports for better understanding

Interview Preparation Questions Answers and Approach

Web Application Penetration Testing - Live

Become a bug bounty hunters & Hunt on Live Websites

Intercept requests using a Burpsuite proxy

Gain full control over target server using Authentication Bypass Attacks

Gain full control over target server using Captcha Bypass Attacks

Gain full control over target server using OTP /2FA Bypass Attacks

Discover Vulnerabilities, technologies & services used on target website.

Authentication Bypass Interview Questions and Answers

Hunt Basic XSS Vulnerabilities on Live Environments

Exploit and perform Acccount Takeovers on Live websites

Authentication Bypass Mitigations and Fixes

Authentication Bypass Breakdown of Hackerone Reports

Breakdown of No-Rate Limit of all Hackerone Reports by Hackers

Hunt Advance XSS Vulnerabilities by Filter and WAF Bypass

Hunt Vulnerabilities and Bug Bounty using XSS vulnerabilities.

Fix and Mitigations against XSS Vulnerabilities

Authentication Bypass Bonus Tips and Tricks

Practical Tips and Tricks for hunting XSS Live

Breakdown of XSS of all Hackerone Reports by Hackers

Interview Questions and Answers for XSS Attacks

Gain full control over target server using CSRF Attacks

Hunt Vulnerabilities using Advance CSRF Techniques

Perform Complete Account Takeover using CSRF on Lab

Perform Complete Account Takeover using CSRF on Live

Hunt Advance CSRF Vulnerabilities by Filter Bypass

Fix and Mitigations against CSRF Vulnerabilities

Practical Tips and Tricks for hunting CSRF Live

Breakdown of CSRF of all Hackerone Reports by Hackers

Interview Questions and Answers for CSRF Attacks

Gain full control over target server using CORS Attacks

Hunt Vulnerabilities using Advance CORS Techniques

Exfiltrating Sensitive Information by CORS Vulnerabiltiy

Fix and Mitigations against CORS Vulnerabilities

Practical Tips and Tricks for hunting CORS Live

Breakdown of CORS of all Hackerone Reports by Hackers

Hunt Vulnerabilities using No Rate-Limit Techniques

Complete Account Takeover at by No Rate-Limit Vulnerability

Fix and Mitigations against No Rate-Limit Vulnerabilities

Practical Tips and Tricks for hunting No Rate-Limit Live

Interview Questions and answers of CORS

Bug Bounty - Roadmap for Hackerone

Bug Bounty - Roadmap for Bugcrowd

Bug Bounty - Roadmap for OpenBugBounty

Bug Bounty - Roadmap for NCIIPC (Govt of India)

Bug Bounty - Roadmap for RVDP All Programs

Reporting Templates

Live Shodan Hunting

Live CVE Hunting

Description

Welcome to Ethical Hacking / Penetration Testing and Bug Bounty Hunting Course. This course covers web application attacks and how to earn bug bounties. There is no prerequisite of prior hacking knowledge and you will be able to perform web attacks and hunt bugs on live websites and secure them.

This course is not like other hacking or penetration testing course with outdated vulnerabilities and only lab attacks. This contains maximum live websites to make you comfortable with the Live Hunting Environment.

This course will start from basic principles of each vulnerability and How to attack them using multiple bypass techniques, In addition to exploitation, you will also learn how to fix them.

This course is highly practical and is made on Live websites to give you the exact environment when you start your penetrating testing or bug hunting journey.

We will start from the basics of OWASP to the exploitation of vulnerabilities leading to Account Takeover on live websites.

This course is divided into a number of sections, each section covers how to hunt, exploit and mitigate a vulnerability in an ethical manner.

After identification of a vulnerability, we will exploit to leverage the maximum severity out of it. We will also learn how to fix vulnerabilities which are commonly found on the websites on the internet.

In this course, you will also learn How can you start your journey on many famous bug hunting platforms like Bugcrowd, Hackerone and Open Bug Bounty.

Along with this, you will be able to hunt and report vulnerabilities to NCIIPC Government of India, also to private companies and to their responsible disclosure programs.

You will also learn Advance techniques to bypass filters and the developers logic for each kind of vulnerability. I have also shared personal tips and tricks for each attacks where you can trick the application and find bugs quickly.

This course also includes the Breakdown of all Hackerone Reports which are found and submitted by other hackers for better understanding as we will cover each type of technique in the course.

This course also includes important interview questions and answers which will be helpful in any penetrating testing job interview.



Here's a more detailed breakdown of the course content:

In all the sections we will start the fundamental principle of How the attack works, Exploitation and How to defend from those attacks.


In OWASP, We will cover what is OWASP and Top 10 vulnerabilities.

We will also understand what is the difference between owasp 2013 vs 2017.


1. In Cross site scripting XSS, we will cover all diff types of attacks like Reflected XSS, Stored XSS and DOM XSS. In addition, we will learn Advance Exploitation for Limited Inputs and Filter Bypass.

We will see all the types of XSS attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

We will also cover different ways to perform XSS Exploitation using multiple types of payloads like Phishing, File Upload, Cookie Stealing and Redirection.

We will also see the exploitation of Blind XSS which generally other researchers miss out.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for XSS type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

In the end, I have added Interview Questions and answers which be helpful for you when XSS questions are asked in any job or internship.


2. In Authentication Bypass, we will cover all diff types of ways to attack like OTP Bypass, 2FA Bypass, Captcha bypass, Email Verification Bypass etc. So we will perform all the ways to attack protection on websites.

We will see all the types of Authentication bypass on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

We will also cover different ways to perform Auth Bypass Exploitation using different techniques.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for Authentication Bypass type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

I have added Interview Questions and answers which be helpful for you when Auth Bypass questions are asked in any job or internship.


3. In No Rate-Limit Attacks, we will check this vulnerability for different injection points, In addition, we will learn how to find these types of vulnerabilities in signup/creation of account or Login using password or verification of OTP or Tokens.

We will see all the types of No Rate-Limit attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.


We will also cover different ways to perform No RL Exploitation using multiple types by automated spoofing our IP address on each request the same way this bug was found on Instagram and was awarded $15000 bounty.

We will also cover how to throttle our requests by changing the requests and giving delay between each simultaneous request to bypass IDS and RateLimit checkers on the server-side.


We will also see the exploitation of No RL on various injection points which generally other researchers miss out.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for No RL type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.



4. In CSRF Attacks, we will check this vulnerability for different injection points, In addition, we will learn how to find these types of vulnerabilities can lead to Account Takeover by changing the email and password.

We will see all the types of CSRF attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

We will also cover different ways to perform CSRF attacks and bypass CSRF protection on many live websites.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for No RL type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.



5. In CORS Attacks, we will check this vulnerability for different injection points, In addition, we will learn how to find these types of vulnerabilities can lead to Sensitive Data Disclosure of other users.

We will see all the types of CORS attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

We will also cover different ways to perform CORS attacks and bypass CORS protection on many live websites by using suffix and prefix types tricks.


This course also includes a breakdown of all the Hackerone reports submitted by other hackers for CORS type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.


You will also get additional BONUS sessions, in which I m going to share my personal approach for hunting bugs. All the videos are recorded on Live websites so that you understand the concepts as well as you get comfortable to work on a live environment. I have also added Interview Questions and answers for each attack which will be helpful for those are preparing for Job Interviews and Internships in the field of Information Security.


With this course, you get 24/7 support, so if you have any questions you can post them in the Q&A section and we'll respond to you as soon as possible.

Notes:

  • This course is created for educational purposes only and all the websites I have performed attacks are ethically reported and fixed.

  • Testing any website which doesn’t have a Responsible Disclosure Policy is unethical and against the law, the author doesn’t hold any responsibility.

Content

Course Introduction

Course Introduction
Disclaimer

OWASP Top 10

What is OWASP and Injection
What is Broken Authentication
What is Senstive Data Exposure
What is XML External Entities
What is Broken Access Control
What is Security Misconfiguration
What is Cross Site Scripting (XSS)
What is Insecure Deserialization
What is Using Components with Known Vulnerabilities
What is Insufficient Logging and Monitoring

Burp Suite and Lab Setup

Burp Suite Proxy Lab Setup

Authentication Bypass

Authentication Bypass Exploitation Live -1
Authentication Bypass Exploitation Live -2
Authentication Bypass Exploitation Live -3
Authentication Bypass Exploitation Live -4
Authentication Bypass Exploitation Live -5
Authentication Bypass Exploitation Captcha
Authentication Bypass to Account Takeover Live -1
Authentication Bypass to Account Takeover Live -2
Authentication Bypass due to OTP Exposure Live -1
Authentication Bypass due to OTP Exposure Live -2
Authentication Bypass 2FA Bypass Live
Authentication Bypass - Email Takeover Live
Authentication Bypass Mitigations
Authentication Bypass Interview Questions and Answers

No Rate-Limit Attacks

No Rate-Limit leads to Account Takeover Live Type-1
No Rate-Limit leads to Account Takeover Live Type -2
No Rate-Limit leads to Account Takeover Live Type -3
No Rate-Limit leads to Account Takeover Live Type -4
No Rate-Limit leads to Account Takeover Live Type -5
No Rate-Limit to Account Takeover Live - Type 6
No Rate-Limit to Account Takeover Live - Type 7
No Rate-Limit Instagram Report Breakdown
No Rate-Limit Instagram Report Breakdown 2
No Rate Limit Bypass Report Breakdown
No Rate Limit Bypass Report Breakdown 2
No Rate-Limit to Tool Fake IP Practical
No Rate-Limit test on CloudFare
No Rate-Limit Mitigations
No Rate-Limit All Hackerone Reports Breakdown

Cross Site Scripting (XSS)

How XSS Works
Reflected XSS on Live 1
Reflected XSS on Live 2
Reflected XSS on Live Manual Balancing
Reflected XSS on Live 3 Balanced
XSS on Limited Inputs Live 1
XSS on Limited Inputs Live 2
XSS in Request Headers - Live
Reflected XSS Useragent and Caching
Reflected XSS Email Validator Live
Reflected XSS Protection Bypass Live 1 - Base64
Reflected XSS Protection Bypass Live -2
XSS using Spider
XSS Bypass Right Click Disabled
Blind XSS Exploitation
Stored XSS Exploitation Live
DOM XSS Name
DOM XSS Redirect
DOM XSS Index
XSS on Live by Adding Parameters
XSS Mouse on Lab
XSS Mouse Live
XSS Mouse Events All Types
XSS Polyglots Live
XSS Polyglots Breakdown
XSS Exploitation - URL Redirection
XSS Exploitation - Phishing
XSS Exploitation Cookie Stealer Lab
XSS Exploitation Cookie Stealer Live
XSS Exploitation File Upload Type -2
XSS Exploitation File Upload Type -3
XSS Exploitation File Upload Type- 1
XSS Mitigations
XSS Bonus TIPS and TRICKS
XSS Hackerone ALL Reports Breakdown
XSS Interview Questions and Answers

Cross Site Request Forgery (CSRF)

How CSRF Works
CSRF on LAB
CSRF on LAB - 2
CSRF on Live -1
CSRF on Live -2
CSRF Passoword Change Lab
CSRF Funds Transfer Lab
CSRF Request Methods Trick - Lab
CSRF to Account Takeover Live -1
CSRF to Account Takeover Live -2
Chaining CSRF with XSS
CSRF Mitigations
CSRF BONUS Tips and Tricks
CSRF ALL Hackerone Reports Breakdown
CSRF Interview Questions and Answers

Cross Origin Resource Sharing (CORS)

How CORS Works
CORS 3 Test Cases Fundamentals
CORS Exploitation Live -2 Exfiltration of Account Details
CORS Exploitation Live -3 Exfiltration of Account Details
CORS Live Exploitation -4
CORS Exploitation Facebook Live
CORS Live Prefix Match
CORS Live Suffix Match
CORS Mitigations
CORS Breakdown of ALL Hackerone Reports

How to start with Bug Bounty Platforms and Reporting

BugCrowd ROADMAP
Hackerone ROADMAP
Open Bug Bounty ROADMAP
NCIIPC Govt of Inida ROADMAP
RVDP All Websites ROADMAP

Screenshots

Ethical Hacking / Penetration Testing & Bug Bounty Hunting - Screenshot_01Ethical Hacking / Penetration Testing & Bug Bounty Hunting - Screenshot_02Ethical Hacking / Penetration Testing & Bug Bounty Hunting - Screenshot_03Ethical Hacking / Penetration Testing & Bug Bounty Hunting - Screenshot_04

Reviews

Basavaraj
November 15, 2023
The Authentication bypass on otp cant be performed as i had tried to do so. It failed. Maybe because the bugs have been fixed.
Thomas
December 19, 2022
gut, viele Wiederholungen, aber teilweise gut erklärt. Manche Begriffe/Abkürzungen werden nicht gleich erklärt
Rmp
June 17, 2022
Please consider explaining basic terminologies of every IT term and also giving examples would be very helpful to understand the concepts
Fikri
May 28, 2022
Please add Indonesian because many Indonesians are interested in cyber security, pantester, and bug hunter.
Ankit
February 21, 2022
i am editing this because first off all i am angry that when ever i dont understand the techincal aspects the course support do not clearify the process and rohit he do not make it understand able to beginner like us i didnt understand even 1% in xss protection bypass there is no any lab and nothing to practice on we just come here and see video and go they say to practice in portswigger labs guys?? we are just a beginner we paid you it doesnt mean that you can do what ever you want really very very dis appointed by u guys.
Alwin
February 5, 2022
This is an excellent course, if you want to get into Bug Bounty and have a basic understanding of it.
Saadat
January 22, 2022
Yes I learned some amazing stuff regarding the usage of Burpsuit, and i am more eager to learn and proceed further in this course
Guilherme
January 20, 2022
This course is amazing, is just paid R$30($5,52) for this , and i learned a lot into this course. Thank you so much!
Prince
January 1, 2022
With this course, a student can get all what is required to get employed as a Security researcher in a company even if there’s no face to face lectures.
Devansh
August 8, 2021
Unlike other courses its a highly practical course, that enables the learner to easily understand the concepts. I would recommend anyone to take this course if they want to get into Bug Bounties, it would really help the beginners. Thanks Hacktify for desiging such a wonderfull course.
Abhishek
May 21, 2021
Joined so many courses but this is the only one worth it everybody else just teaching outdated techniques
Visweswara
April 22, 2021
What am looking for learning and I got the right course and looking forward to learn new course from you and more. Thank you.
Leandro
April 6, 2021
Congratulations for the course, I enjoyed it very much and I have learned a lot, I only have words of thanks. Greetings from Argentina
Nanda
February 15, 2021
One of the best practical examples so far I have seen with right amount of explanation and success attacks. Fantastic Job Rohit and Shifa :)
Demian
February 9, 2021
Many examples links are down, I was not able to test it, very frustrating !! And questions take more then a week to be answered ! Despite that, I'm liking it !!!

Coupons

DateDiscountStatus
6/4/202094% OFF
expired
3/7/202486% OFF
expired

Charts

Price

Ethical Hacking / Penetration Testing & Bug Bounty Hunting - Price chart

Rating

Ethical Hacking / Penetration Testing & Bug Bounty Hunting - Ratings chart

Enrollment distribution

Ethical Hacking / Penetration Testing & Bug Bounty Hunting - Distribution chart
3012126
udemy ID
4/16/2020
course created date
6/4/2020
course indexed date
Lee Jia Cheng
course submited by