BUG BOUNTY HUNTING COURSE
1 Introduction to Bug Bounty
CONTENT •
•
What is a Bug Bounty Program?
Popular Bug Bounty Platforms
TABLE OF
• Bugcrowd (Demo)
• HackerOne(Demo)
• Benefits of Bug Bounty
• Brief About Common Vulnerabilities
2 Information Gathering Basics
• What is Information Gathering?
• Google Dorking
• Github Dorking
• Shodan
• Information gathering about People &
Organization
• Subdomain Enumeration
• Directory Fuzzing
3 Labs
• DVWA Introduction
• bWAPP Introduction
4 Introduction to Burp Suite
• Introduction to Burp Suite
• Steps to Configure (Demo)
5 SQL Injection
• Introduction to SQL
• Writing Basic SQL Query
• Different types of comments used in SQL
BUG BOUNTY HUNTING COURSE
5
• SQLi Introduction & Impact
• Union Based SQLI (Demo)
• Boolean Based SQLI
• Time Based SQLI
6 Web Application Attacks
• Validation Bypass (Client and Server)
• IDOR Vulnerability
• IDOR on bWAPP
• Rate Limiting Flaw
• File Upload Vulnerability
• File Upload on DVWA
• Rate Limiting
7 Cross site Script
• What Is Cross Site Scripting (XSS)?
• Stored XSS
• Stored XSS (DVWA)
• Reflected XSS
• Reflected XSS (DVWA)
• DOM based XSS
8 Header Injection & URL Redirection
• Host Header Injection methods & URL
redirection
• Open Redirect
BUG BOUNTY HUNTING COURSE
9
Client Side Attack
• Understanding Session, Cookies & Session
Fixation
• Forced Browsing
• Cross Site Request Forgery Introduction
• CSRF Attack (DVWA)
• Open Redirections
• Personally Identifiable Information (PII)
Leakage
• Sensitive Information Disclosure
10 Brute Forcing
• Brief about Brute Force
• Brute Force (DVWA)
11 Security Misconfigurations &
Exploiting Web Apps
• Security Misconfigurations & Improper File
Handling
• Guessing Weak Passwords
• Live SPF Record Missing POC
12 Insecure CORS
• Concept about CORS
File Inclusion
• Local File Inclusion
• Remote File Inclusion
• File Inclusion (DVWA)
BUG BOUNTY HUNTING COURSE
13
Server-Side Request Forgery
• What is SSRF?
14 Insecure Captcha
• Brief about Insecure Captcha
• Live Captcha Bypass POC
15 Automating VAPT & Advanced
Information Gathering
• Introduction to Automated VAPT &
Advance Level Information Gathering
16 Documenting & Reporting Vulnerability
• Introduction to VAPT Reporting
17 Conclusion
• Conclusion of Bug Bounty