Information Technology
Star icon
Most Popular
Hands on Training icon
Hands On Training
Star icon
Hands on Training icon

Ethical Hacking / Penetration Testing & Bug Bounty Hunting v2

Course Cover
compare button icon

Course Features

icon

Duration

10.01 hours

icon

Delivery Method

Online

icon

Available on

Lifetime Access

icon

Accessibility

Desktop, Laptop

icon

Language

English

icon

Subtitles

English

icon

Level

Intermediate

icon

Teaching Type

Self Paced

icon

Video Content

10.01 hours

Course Description

Welcome to Ethical Hacking/Penetration Testing and Bug Bounty hunting Course v2.0. This course covers web application hacking and how to get bug bounties. You don't need to have hacking experience. You will be able perform web attacks, hunt bugs on live websites, and secure them.
This course is not like any other hacking or penetration test course. It does not contain outdated vulnerabilities and only lab attacks. This course includes maximum live websites to allow you to feel comfortable in the Live Hunting Environment.
This course will cover the basics of vulnerability and how to exploit them using multiple bypass techniques. You will also learn how you can fix them.

This course is extremely practical and is taught on Live websites. It will give you the exact environment you need to begin your bug hunting or penetrating testing journey.

We will begin with the basics of each vulnerability, and then move on to the advanced level of exploitation and multiple edge cases on live websites.

This course is divided into several sections. Each section covers ethical hunting, exploiting, and mitigation of vulnerability.

Once we have identified a vulnerability, we will exploit it to get the maximum severity. We will also learn how we can fix vulnerabilities that are often found on websites.

This course will teach you how to start your journey on bug hunting platforms such as Bugcrowd and Hackerone, Synack, Private RVDPs, Intigriti, NCIIPC Govt of India, and Open Bug Bounty.
You will also be able report vulnerabilities to the NCIIPC Government of India as well as to private companies and their responsible disclosure programs.
You will also learn advanced techniques to bypass filters and the developers logic that are used for each type of vulnerability. I also shared my personal tips and tricks to each attack so you can quickly trick the application and find bugs.

This course also includes the Breakdown all Hackerone Reports that are submitted by hackers to better understand each technique.
This course also contains important interview questions and answers that will be useful in any job interview for penetration testing jobs.
Here's a detailed breakdown of the course content.
We will be starting the fundamental principle of Exploitation, How to defend against attacks and How the attack works in all sections.

Lab Setup will explain what Burpsuite Proxy is and Linux. We will also learn how to set them up for pentesting and hunting.

1. Subdomain Takeovers will cover all types of cloud-based scenarios such as AWS, Github and Shopify. We will also learn about Advance fingerprints and our new Can I takeover all XYZ templates.
We will be able to see all types of Subdomain Takeovers attacks on live sites which will give us a better understanding of the environment when we start our bug hunting journey.

This course also includes a breakdown all Hackerone reports submitted to hackers for Subdomain Takeovers type vulnerability. We will be able to see and practice all types attacks in our course.

We will also discuss mitigations to secure websites and prevent attacks.

I have included Interview Questions and Answers at the end. These are useful for Subdomain Takeovers questions that may be asked in any job or internship.

2. File Inclusion will cover all possible ways to attack Linux and Windows-based systems. We will discuss both remote and local File Inclusion Attacks.
We will be able to see all types of File inclusion bypass on live sites which will give us a better understanding of the environment when we start our bug hunting journey.

We will also discuss different methods to perform File Inclusion Exploitation using various techniques. Our file inclusion will be used for Remote Code Execution on live targets.

This course also includes a breakdown all Hackerone reports submitted for File Inclusion type vulnerability. We will be able to see and practice all types attacks in our course.

We will also discuss mitigations to secure websites and prevent attacks.

I have added Interview Questions to help you with File Inclusion questions.

3. We will examine Server Side Request Forgery (SSRF Attacks) to determine if there are any injection points. Additionally, we will show you how to spot these types of vulnerabilities in multiple targets.

We will be able to see all types of SSRF attacks live on websites. This will give us a better understanding of the environment before we start our bug hunting journey.

We will also discuss different methods to carry out SSRF Attacks Exploitation using multiple types of bypass tricks on targets.
We will also learn how we can scan the internal ports on the target vulnerable running server.

We will also be able to exploit and download the metadeta from the AWS Instances via SSRF, which is something that most researchers overlook.

This course also includes a breakdown all Hackerone reports submitted to hackers for SSRF attacks type of vulnerability. We will be able to see and practice all types attack in our course.

We will also discuss mitigations to secure websites and prevent attacks.

4. Remote Code Execution Attacks (RCE) will examine this vulnerability for various injection points. We will also learn how to identify these types of vulnerabilities that can lead to execution on the target server.
We will also discuss different methods to execute code injection attacks against multiple targets in order to familiarize you with different examples and test situations.

This course also includes a breakdown all Hackerone reports submitted to hackers for RCE type vulnerability. We will be able to see and practice all types attacks in our course.

We will also discuss mitigations to secure websites and prevent attacks.

5. SQL Injection will examine the vulnerability for various injection points. We will also learn how to identify these types of vulnerabilities that can lead to Database Dumping and Sensitive Data Disclosure by other users.

We will be able to see all types of SQLi attacks on live sites, which will help you get a better understanding of the environment before you start your bug hunting journey.

We will also discuss different ways to execute SQLi attacks on live websites and bypass SQLi protection by using different WAF bypass payloads.
This course also includes a breakdown all Hackerone reports submitted for SQLi type vulnerability by hackers. We will be able to see and practice all types attacks in our course.

We will also discuss mitigations to secure websites and prevent attacks.

6. HTML Injection will examine this vulnerability for various injection points. We will also learn how to identify these vulnerabilities that can trick users into visiting malicious websites and identity theft.
We will be able to see and practice all types HTML Injection attacks on live sites. This will help you get a better understanding of the environment in which you will be bug hunting.

We will also discuss mitigations to secure websites and prevent attacks.

7. Clickjacking will show you how to identify vulnerabilities that can lead to sensitive actions on target sites.
We will be able to see all types of Clickjacking attacks on live sites which will give us a better understanding of the environment when we start our bug hunting journey.

We will also discuss mitigations to secure websites and prevent attacks.

8. Broken Link Hijacking will show you how to check for vulnerabilities in different targets.
We will be able to see and practice all types BHL attacks on live sites. This will help you understand the environment better when you start bug hunting.

We will also discuss mitigations to secure websites and prevent attacks.

Additional bonus sessions will be available, in which I will share my personal approach to hunting bugs. You can view all the videos on Live websites, so you can understand the concepts and feel more comfortable working in a live setting. Interview Questions and Answers have been added for each attack. This will be useful for those who are preparing to apply for Internships or Job Interviews in the field Information Security.

This course includes 24/7 support. If you have any questions, you can post them in our Q&A section. We'll reply as soon as possible.
Ronit Bhatt and Vaibhav Laakhani, Ritika Keni, Pranav Bhandari, and all Hacktify Team members for Vulnerability Disclosures POCs & constant support.

Send us a note at shifa@hacktify.in if you'd like to contribute.
This course is educational only. All websites I have attacked are ethically reported to me and fixed.
Testing websites that don't have a Responsible Disclosure Policy violates the law and is unethical. The author also doesn't bear any responsibility.

Course Overview

projects-img

Virtual Labs

projects-img

International Faculty

projects-img

Post Course Interactions

projects-img

Instructor-Moderated Discussions

Skills You Will Gain

Prerequisites/Requirements

Basic IT Skills

No Linux, programming or hacking knowledge required

Computer with a minimum of 4GB ram/memory & Internet Connection

Operating System: Windows / OS X / Linux

What You Will Learn

Bug Bounty Hunting - Live

Tips and Tricks to hunt bugs

BreakDown of Hackerone Reports for better understanding

Interview Preparation Questions Answers and Approach

Web Application Penetration Testing - Live

Become a bug bounty hunters & Hunt on Live Websites

Intercept requests using a Burpsuite proxy

Gain full control over target server using SQL Injection Attacks

Discover Vulnerabilities, technologies & services used on target website

Subdomain Takeovers

SQLi Interview Questions and Answers

Hunt Basic HTML Injection Vulnerabilities on Live Environments

Hunt Basic ClickJacking Vulnerabilities on Live Environments

Exploit and perform Local File Inclusion (LFI) on Live websites

Exploit and perform RemoteFile Inclusion (RFI) on Live websites

Exploit and perform Remote Code Execution (RCE) on Live websites

Fix and Mitigations against SQLi Vulnerabilities

Practical Tips and Tricks for hunting SQLi Live

Broken Link Hijacking

Fix and Mitigations against RCE Vulnerabilities

Interview Questions and answers

Bug Bounty - Roadmap for Hackerone

Bug Bounty - Roadmap for Bugcrowd

Bug Bounty - Roadmap for Open Bug Bounty

Bug Bounty - Roadmap for NCIIPC (Govt of India)

Bug Bounty - Roadmap for RVDP All Programs

Reporting Templates

Target Students

Anybody interested in learning website & web application hacking / penetration testing

Any Beginner who wants to start with Penetration Testing

Any Beginner who wants to start with Bug Bounty Hunting

Trainer who are willing to start teaching Pentesting

Any Professional who working in Cyber Security and Pentesting

Ethical Hackers who wants to learn How OWASP Works

Beginners in Cyber Security Industry for Analyst Position

SOC person who is working into a corporate environment

Developers who wants to fix vulnerabilities and build secure applications

Course Instructors

Rohit Gautam

Instructor

I am Rohit Gautam the CEO & Founder of Hacktify Cyber Security I am into Cyber Security Training for many years. My students have been in the Top 15 Cyber Security Researchers of India twice in a Row...
Course Cover