Certified Bug Bounty Hunter

Offered By:
Encryptic Security
4.38 /5
(8)
0 already enrolled

About This Course:


CERTIFIED BUG BOUNTY HUNTER

  • About Cyber Security Industry
  • Setting up Hacking Machine
  • Introduction to Networking
  • Web Application Fundamentals & Configurations
  • Introduction to Web Application Security Testing
  • Web Application Reconnaissance
  • Working with Burp suite
  • Exploiting Traditional Web Application Vulnerabilities
  • Introduction to Session Managements
  • Introduction to XSS (Cross-Site Scripting)
  • Introduction to SQL injection
  • Introduction to File Inclusion Vulnerability
  • CSRF (Cross-Site Request Forgery Attack)
  • SSRF (Server-Side Request Forgery Attack)
  • IDOR (Insecure Direct Object Reference)
  • OS Command injection
  • Response Manipulation
  • Host Header Injection
  • Parameter Tampering
  • XXE (XML External Entity)
  • RCE (Remote Code Execution)
  • Introduction to Bug Bounty Platforms