Warez.Ge

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Hussein Daher - Bug Bounty An Advanced Guide to Finding Good Bugs

loveyou88

Active member
5fec1942fd5467bc0f4599b42d276147.jpeg

Genre: eLearning | MP4 | Video: h264, 1280x720 | Audio: AAC, 48.0 KHz
Language: English | Size: 6.46 GB | Duration: 10h 0m
Real World Bug Bounty Techniques

What you'll learn
Identify interesting behaviours in web applications to find great bugs
Think outisde the box to approach a target
Chain lower bugs to get an impactful one
Write a comprehensive and detailed report
Description
Bug bounties are evolving year after year and thousands of infosec enthuasiasts are looking to join the boat. Having a great place on that boat requires dedication and investing a great amount of time of work. In fact, there are multiple types of vulnerabilities and mastering the most important of these can be a game changer. In this class, attendees will learn the "how" and "why" of vulnerabilities they are already aware of instead of sticking to what the vulnerability is in general. This class will be based on real-life scenarios to show how to think out of the box in different scenarios to bring in the maximum impact.
During the session, students will have hands on excercises with
SQL Injection
XXE
SSRF
RECON out of the box
RCE
SSTI
Directory Traversal
Access Control Vulns
Authentication Issues
Cache Poisoning
Info Disclosure
More subjects to be treated
Who Should Attend This Course
This course is intended for students with an interest in bug bounties, web vulnerability discovering and exploitation, or general infosec enthusiast who whish to know more about the side of bug bounties. Students should be comfortable with the type of vulnerabilities mentionned because we are not going to cover from a totaly beginner's side.
Key Takeaways
Students will learn in-depth about a vulnerability exploitation
Students will be able to approach a target effectively
Students will learn thinking out of the box in different scenarios
Who this course is for
Bug bounty hunters and anyone interested into web application security

Homepage
Code:
https://www.udemy.com/course/bug-bounty-an-advanced-guide-to-finding-good-bugs/

Recommend Download Link Hight Speed | Please Say Thanks Keep Topic Live
Code:
Uploadgig
https://uploadgig.com/file/download/1d811e81a904A9CC/z85jg.B.B..A.A.G.t.F.G.B.part1.rar
https://uploadgig.com/file/download/Faf567c1b2dE922b/z85jg.B.B..A.A.G.t.F.G.B.part2.rar
https://uploadgig.com/file/download/6B63E5c8E4f8ce45/z85jg.B.B..A.A.G.t.F.G.B.part3.rar
https://uploadgig.com/file/download/Ff9ab70bb1592846/z85jg.B.B..A.A.G.t.F.G.B.part4.rar
Rapidgator
https://rapidgator.net/file/4a80d9dbc305f7f6dd3b19d1cce34566/z85jg.B.B..A.A.G.t.F.G.B.part1.rar.html
https://rapidgator.net/file/f23790296270846d9b9f2c4433949c3d/z85jg.B.B..A.A.G.t.F.G.B.part2.rar.html
https://rapidgator.net/file/52e6a9c54b52331200e5346cf629fd8c/z85jg.B.B..A.A.G.t.F.G.B.part3.rar.html
https://rapidgator.net/file/194d52147181bfa33a7ace97118e1181/z85jg.B.B..A.A.G.t.F.G.B.part4.rar.html
NitroFlare
http://nitro.download/view/45CCB2556C495CF/z85jg.B.B..A.A.G.t.F.G.B.part1.rar
http://nitro.download/view/8089D5545708D86/z85jg.B.B..A.A.G.t.F.G.B.part2.rar
http://nitro.download/view/985D8EB3DB562C8/z85jg.B.B..A.A.G.t.F.G.B.part3.rar
http://nitro.download/view/D1A0ADFBA4F90D2/z85jg.B.B..A.A.G.t.F.G.B.part4.rar
Links are Interchangeable - No Password - Single Extraction
 

Users who are viewing this thread

Top