Learn Bug Bounty Hunting & Web Security Testing From Scratch

Learn how to discover bugs / vulnerabilities like experts | OWASP top 10 + more

   Watch Promo

What you'll learn

  • 95+ videos to teach you bug hunting & security testing from scratch.
  • 80+ hands-on real-life examples - from simple to advanced.
  • Discover the most common web application bugs and vulnerabilities.
  • Discover bugs from the OWASP top 10 most common security threats.
  • Bypass filters & security on all of the covered bugs & vulnerabilities.
  • 2 Hour LIVE bug hunt / pentest on a real web application at the end of the course.
  • My approach to bug hunting and web application penetration testing.
  • The bug hunter / hacker mentality.
  • Efficiency use Burp Suite to discover bugs and vulnerabilities.
  • Discover sensitive & hidden information, paths, files, endpoints and subdomains.
  • Gather information about websites & applications.
  • Essential topics to bounty hunting.
  • HTTP methods & status codes.
  • Cookies & cookie manipulation.
  • HTML basics for bug hunting.
  • XML basics for bug hunting.
  • Javascript basics for bug hunting.
  • Read & analyse headers, requests and responses.
  • Discover information disclosure vulnerabilities.
  • Discover broken access control vulnerabilities.
  • Discover path / directory traversal vulnerabilities.
  • Discover CSRF vulnerabilities.
  • Discover IDOR vulnerabilities.
  • Discover OAUTH 2.0 vulnerabilities.
  • Discover Injection vulnerabilities.
  • Discover Command Injection vulnerabilities.
  • Discover HTML Injection vulnerabilities.
  • Discover XSS vulnerabilities (Reflected, Stored & DOM).
  • Advanced XSS discovery & bypass techniques.
  • Discover SQL Injection vulnerabilities.
  • Discover Blind SQL Injection vulnerabilities.
  • Discover Time-based blind SQL Injection vulnerabilities.
  • Discover SSRF vulnerabilities.
  • Discover blind SSRF vulnerabilities.
  • Discover XXE vulnerabilities.
  • The Burp Suite Proxy.
  • The Burp Suite Repeater.
  • The Burp Suite Filter.
  • The Burp Suite Intruder.
  • The Burp Suite Collaborator.

Requirements

  • Basic IT Skills
  • No prior knowledge required in bug hunting, hacking or programming.
  • Computer with a minimum of 4GB ram/memory.
  • Operating System: Windows / Apple Mac OS / Linux.

Description

Welcome to my comprehensive course on Bug Bounty Hunting & Web Security Testing course. This course assumes you have NO prior knowledge, it starts with you from scratch and takes you step-by-step to an advanced level, able to discover a large number of bugs or vulnerabilities (including the OWASP top 10) in any web application regardless of the technologies used in it or the cloud servers that it runs on.

This course is highly practical but doesn't neglect the theory, we'll start with basics to teach you how websites work, the technologies used and how these technologies work together to produce these nice and functional platforms that we use everyday. Then we'll start hacking and bug hunting straight away. You'll learn everything by example, by discovering security bugs and vulnerabilities, no boring dry lectures.

The course is divided into a number of sections, each aims to teach you a common security bug or vulnerability from the OWASP top 10 most common security threats. Each section takes you through a number of hands-on examples to teach you the cause of the security bug or vulnerability and how to discover it in a number of scenarios, from simple to advanced. You'll also learn advanced techniques to bypass filters and security measures. As we do this I will also introduce you to different hacking and security concepts, tools and techniques. Everything will be taught through examples and hands-on practicals, there will be no useless or boring lectures!

At the end of the course I will take you through a two hour pentest or bug hunt to show you how to combine the knowledge that you acquired and employ it in a real-life scenario to discover bugs and vulnerabilities in a real website! I will show you how I approach a target, analyse it, and take it apart to discover bugs and vulnerabilities in features that most would think are secure!

As mentioned you'll learn much more than just how to discover security bugs in this course, but here's a list of the main security bugs and vulnerabilities that will be covered in the course:

  • Information Disclosure.
  • IDOR (Insecure Direct Object Reference).
  • Broken Access Control.
    • Directory / Path Traversal.
    • Cookie Manipulation.
    • CSRF (Client-Side Request Forgery).
    • OAUTH 2.0.
  • Injection Vulnerabilities.
    • Command Injection.
    • Blind Command Injection.
    • HTML Injection.
    • XSS (Cross-Site Scripting).
    • Reflected, Stored & DOM Based XSS.
    • Bypassing Security Filters.
    • Bypassing CSP (Content Security Policy).
    • SQL Injection.
    • Blind SQLi.
    • Time-based Blind SQLi.
  • SSRRF (Server-Side Request Forgery).
  • Blind SSRF.
  • XXE (XML External Entity) Injection.

Topics:

  • Information gathering.
  • End point discovery.
  • HTTP Headers.
  • HTTP status codes.
  • HTTP methods.
  • Input parameters.
  • Cookies.
  • HTML basics for bug hunting.
  • Javascript basics for bug hunting.
  • XML basics for bug hunting.
  • Filtering methods.
  • Bypassing blacklists & whitelists.
  • Bug hunting and research.
  • Hidden paths discovery.
  • Code analyses.

You'll use the following tools to achieve the above:

  • Ferox Buster.
  • WSL.
  • Dev tools.
  • Burp Suite:
    • Basics.
    • Burp Proxy.
    • Intruder (Simple & Cluster-bomb).
    • Repeater.
    • Collaborator.

Checkout the curriculum and the course teaser for more info!

Who this course is for:

  • Anybody looking to become a bug bounty hunter.
  • Anybody interested in web application hacking / penetration testing.
  • Anybody interested in learning how to secure websites & web applications from hackers.
  • Web developers so they can create secure web application & secure their existing ones.
  • Web admins so they can secure their websites.


Your Instructor


ZAID AL QURAISHI
ZAID AL QURAISHI

My name is Zaid Al-Quraishi , I am an ethical hacker, pentester and a computer scientist. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker.

I have a very good experience in ethical hacking. I started making video tutorials since 2009 in an ethical hacking website (iSecuri1ty), I received very good feedback for my tutorials which lead to promoting me as an editor in the website. I also work in the penetration testing team of iSecur1ty.

In 2013 I started teaching my first course online in the training center in iSecur1ty, again this course received amazing feedback for learners, which motivated me to create an English version of this course.

The english course was the most popular and the top paid course in Udemy for almost a year, again the feedback was amazing, therefore I decided to make more courses on ethical hacking, so I released a number of other courses which are doing just as good as that one.

My method of teaching is mostly by example, so I usually start by explaining the theory behind each technique, then I show you how it actually works in a real life situation.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Section 5 - CSRF - Client-Side Request Forgery
Available in days
days after you enroll
  Section 12 - Bypassing Content Security Policy (CSP)
Available in days
days after you enroll
  Section 17 - SSRF - Advanced Exploitation
Available in days
days after you enroll
  Audio Version of Training
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!