Practical Bug Bounty - Web Application Security and Penetration Testing

Practical Bug Bounty - Web Application Security and Penetration Testing

The Cyber Mentor via YouTube Direct link

- Intro

1 of 33

1 of 33

- Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Practical Bug Bounty - Web Application Security and Penetration Testing

Automatically move to the next video in the Classroom when playback concludes

  1. 1 - Intro
  2. 2 - Keeper Security Sponsorship
  3. 3 - Course Introduction
  4. 4 - Importance of Web App Security
  5. 5 - Web App Security Standards and Best Practices
  6. 6 - Bug Bounty Hunting vs Penetration Testing
  7. 7 - Phases of a Web App Pentest
  8. 8 - CryptoCat Introduction
  9. 9 - Understanding Scope, Ethics, Code of Conduct, etc.
  10. 10 - Common Scoping Mistakes
  11. 11 - Installing VMWare / VirtualBox
  12. 12 - Installing Linux
  13. 13 - Lab Installation
  14. 14 - Web Technologies
  15. 15 - HTTP & DNS
  16. 16 - Fingerprinting Web Technologies
  17. 17 - Directory Enumeration and Brute Forcing
  18. 18 - Subdomain Enumeration
  19. 19 - Burp Suite Overview
  20. 20 - Introduction to Authentication
  21. 21 - Brute-force Attacks
  22. 22 - Attacking MFA
  23. 23 - Authentication Challenge Walkthrough
  24. 24 - Intro to Authorization
  25. 25 - IDOR - Insecure Direct Object Reference
  26. 26 - Introduction to APIs
  27. 27 - Broken Access Control
  28. 28 - Testing with Autorize
  29. 29 - Introduction to LFI/RFI
  30. 30 - Local File Inclusion Attacks
  31. 31 - Remote File Inclusion Attacks
  32. 32 - File Inclusion Challenge Walkthrough
  33. 33 - Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.