Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

JavaScript Files Are Your Friends in Bug Bounty Hunting

NahamSec via YouTube

Overview

Explore the importance of hunting through .js files to uncover hidden endpoints and interesting code that can lead to more bug discoveries in this conference talk from NahamCon2024. Learn how focusing on JavaScript files can deepen your understanding of web applications and potentially reveal vulnerabilities. Gain insights from @zseano's approach of diving deep into a single program to maximize bug hunting effectiveness. Discover techniques for analyzing JavaScript code to identify security weaknesses and expand your attack surface. Whether you're a beginner or experienced bug bounty hunter, this talk offers valuable strategies for leveraging .js files in your security research.

Syllabus

#NahamCon2024: .js Files Are Your Friends | @zseano

Taught by

NahamSec

Reviews

Start your review of JavaScript Files Are Your Friends in Bug Bounty Hunting

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.