Recon for Ethical Hacking / Penetration Testing & Bug Bounty

Complete Methodology for Ethical Hacking, Pentesting and Bug Bounties with Live Attacks

   Watch Promo

What you'll learn

  • Recon
  • Target Expansion
  • Content Discovery
  • Fuzzing
  • CMS Identification
  • Certificate Transparency
  • Visual Recon
  • Github Recon
  • Custom Wordlists
  • Mindmaps
  • Bug Bounty Automation
  • Bash Scripting
  • Bug Bounty Roadmap
  • Report Writing
  • Shodan for Exploitation
  • Subdomain Enumeartion
  • DNS Dumpster
  • FFUF & WFUZZ
  • Project Discovery
  • Subjack for Bug bounties
  • Amass for Bug bounties
  • Dirsearch for Bug bounties
  • Masscan for Bug bounties
  • Nmap for Bug bounties
  • CTF
  • Recon Methodologies
  • ASN Identification
  • TLS Cert Extraction

Requirements

  • Basic IT Skills
  • No Linux, programming or hacking knowledge required.
  • Computer with a minimum of 4GB ram/memory & Internet Connection
  • Operating System: Windows / OS X / Linux

Description

Welcome to Recon for Bug Bounty, Pentesting & Ethical Hacking.

This course starts with the Basics of Recon & Bug Bounty Hunting Fundamentals to Advance Exploitation.

This course starts with basics with Web and Web Server Works and how it can be used in our day to day life. We will also learn about DNS, URL vs URN vs URI and Recon for Bug Bounties to make our base stronger and then further move on to Target Expansion, Content Discovery, Fuzzing CMS Identification, Certificate Transparency, Visual Recon , Github Recon , Custom Wordlists , Mind maps, Bug Bounty Automation, Bug Bounty Platforms with practicals.

This course covers All the Tools & Techniques for Penetration Testing & Bug Bounties for a better understanding of what’s happening behind the hood.

The course also includes in depth approach towards any target and increases the scope for mass hunting and success.

With this course, we will learn Target Selection Techniques for Host, Subnet Scans & Host Discovery, Content Discovery, Subdomain Enumeration Horizontal & Vertical, CMS Identification, Fuzzing the target for finding web vulnerabilities like XSS, Open Redirect, SSRF, Sql Injection etc. How to increase the scope and take screenshots for large number for hosts for better visualisation. We will also learn how to use Shodan for Bug Bounties to find critical vulnerabilities in targets. We will also use Github recon to find sensitive information for targets like API keys from GitHub Repositories. Next we will see how to perform Automation for daily day to day tasks and easier ways to run tools. We will also see how to write Bug Bounty & Pentesting Reports. We will also cover mind maps by other hackers for a better approach towards any target and also we will see mindmap created by us. We will also see Bug Bounty Platforms and how to kick start our journey on them.

Here's a more detailed breakdown of the course content:

In all the sections we will start the fundamental principle of How the scan works and How can we perform Exploitation.

  • In Introduction, We will cover What is Web, What are Web Servers, DNS and We will also learn about DNS and How DNS works and also How DNS is important in our day to day life.We will also see the difference between URL, URN and URI, We will also see the complete breakdown of URL to understand better. We will also learn about Bug-Bounty Hunting and Understand the Importance of Recon in Bug-Bounty Hunting and Pentesting.
  • Before starting the journey, We will see Top-10 rules for Bug-Bounty Hunting and we will understand the psychology of the Hackers.
  • In Shodan for Bug-Bounties we will start with the installation of Shodan and we will learn about Shodan Queries such as Info, Count downloads and many more and will run them from our command line. We will also learn Host Enumeration, Parse dataset, Search Queries, Scan commands using Shodan. The Section cannot be completed without learning about Shodan GUI which is very simple and easily understandable. We will also see Shodan Images, Exploits , Report generation and alot more.In the end, we will see the summary and revision of the section to remember the important queries and key points.
  • We will see live hunting with Shodan and understand about latest CVE’s and perform exploits. We will see Jenkins Exploitation Logs, Jenkins Exploitation Credentials, ADB under Shodan LIVE Hunting.
  • In Certificate Transparency for Subdomain Enumeration we will learn about crt[dot]sh, wildcards of crt[dot]sh and We will learn automation for crt[dot]shto enumerate subdomains for a target. We will also learn about Shodan, Censys for Subdomain Enumeration, We will learn about Google and Facebook Certificate Transparency. We will also learn to find out Subdomains using DNS Dumpster and enumerate all the DNS records as well as save the hosts in a xlsx format. We will also see the workflow for dnsdumpster to know about the whole target server from its DNS records like A, CNAME, MX, TXT etc.
  • In Scope Expansion we will learn about ASN Lookup, Pentest tools, VirusTotal. We will also learn about some awesome tools like Sublister, Subfinder, knockpy, Asset Finder, Amass, Findomain, Sublert, Project Discovery Nmmapper and a lot more.
    We will also understand how to use them effectively for expanding the scope to walk on less travelled road and achieve success in bug bounties
  • In DNS Enumeration for Bug-Bounties we will learn and understand about DNS Dumpster, DNS Goodies, Altdns, Massdns, Vertical & Horizontal Correlation (Viewdns.info) and enumerate the subdomains from the recursive DNS.
  • We will start with Introduction to Fuzzing, Its importance and Step by Step process, We will see fuzzing practically on LAB and LIVE websites to understand better.
    We will Learn, Understand and Use tools like Wfuzz and FFUF and also see how we can perform recursive fuzzing on the target. We will also perform HTTP Basic Auth Fuzz to crack the login of the dashboards and also do Login Authentication Cracking with the help of useful wordlists.
  • We will utilise some of the wordlists like Seclists, FuzzDB, Jhaddix All.txt and will also see how to make our own custom wordlists for the targets.
  • Content Discovery covers tools like Dirsearch, Gobuster which will be helpful for finding out sensitive endpoints of the targets like db.conf or env files which may contain the DB username and passwords. Also sensitive information like periodic backups or source code and can also be identified which can lead to compromise of the whole server.
  • In CMS Identification we will learn and understand about Wappalyzer, Builtwith, Netcraft, Whatweb, Retire.jsAs Banner Grabbing and identifying information about the target is the foremost step, we will identify the underlying technologies which will enable us to narrow down the approach which will lead to success.
  • In WAF Identification we will see WAF Detection with Nmap, WAF Fingerprinting with Nmap, WafW00f vs Nmap.We will know, If there are any firewalls running on the target and accordingly send our payloads to the targets and throttle our requests so we can evade them successfully.
  • The Mindmaps for Recon and Bug-Bounty section will cover the approach and methodology towards the target for pentesting and bug bounty. A strong and clear visual building block visual representation will help in performing the attack process with more clarity and will help in knowing the next steps.
  • The Bug-Bounty Platforms section contains a Roadmap of How to start your Bug-Bounty Journey on different Platforms like Hackerone, Bugcrowd, Integrity, Synack, It also covers how to Report Private RVDP Programs.

    Notes:
    • This course is created for educational purposes only and all the websites I have performed attacks are ethically reported and fixed.
    • Testing any website which doesn’t have a Responsible Disclosure Policy is unethical and against the law, the author doesn’t hold any responsibility.

Who this course is for:

  • Anybody interested in learning website & web application hacking / penetration testing
  • Any Beginner who wants to start with Penetration Testing
  • Any Beginner who wants to start with Bug Bounty Hunting
  • Trainer who are willing to start teaching Pentesting
  • Any Professional who working in Cyber Security and Pentesting
  • Ethical Hackers who wants to learn How OWASP Works
  • Beginners in Cyber Security Industry for Analyst Position
  • SOC person who is working into a corporate environment
  • Developers who wants to fix vulnerabilities and build secure applications


Your Instructor


Rohit Gautam
Rohit Gautam

I am Rohit Gautam the CEO & Founder of Hacktify Cyber Security

I am into Cyber Security Training for many years.

My students have been in the Top 15 Cyber Security Researchers of India twice in a Row.

Apart from training's, I'm a security researcher with special interest in network exploitation and web application security analysis and Red Teaming

I have worked for all the topmost banks of India in their VAPT Team.

I have worked with ICICI, Kotak, IDFC bank I have also experience working with NSDL and some financial organizations like Edelweiss

I have worked on many private projects with NTRO & Govt of India.

I was acknowledged with Swag, Hall of Fame, Letter Of Appreciation, and Monetary rewards by Google, Facebook, Conclusion, Seek, Trip Advisor, Riddlr, Hakon, Acorns, Faasos, and many more companies for finding out vulnerabilities in their organization and responsibly reporting it.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  11.Content Discovery
Available in days
days after you enroll
  Section 16: Next Steps
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 1,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!