Courses from 1000+ universities
Two years after its first major layoff round, Coursera announces another, impacting 10% of its workforce.
600 Free Google Certifications
Graphic Design
Data Analysis
Digital Marketing
El rol de la digitalización en la transición energética
First Step Korean
Supporting Successful Learning in Primary School
Organize and share your learning with Class Central Lists.
View our Lists Showcase
Comprehensive guide to Burp Suite setup, methodology, and advanced features for effective white hat hacking and bug bounty hunting. Learn proxies, scanners, fuzzing, and targeting techniques.
Learn the fundamentals of Cross Site Scripting (XSS), including its history, types, and real-world examples. Explore best practices, advanced techniques, and tools for identifying and exploiting XSS vulnerabilities.
Explore types of access control and techniques to exploit vulnerabilities, enhancing your understanding of cybersecurity and potential system weaknesses.
Learn to set up and effectively use Burp Suite for web security testing in under 30 minutes, covering essential features and functionalities.
Explore hidden Windows DLL functionality, common bug patterns, and exploitation techniques for bug bounty hunters. Learn tools and methods to uncover vulnerabilities in web servers and network services.
Hands-on guide to extracting SPI flash contents from hardware devices, focusing on techniques and tools for bug bounty hunters to uncover valuable data and impactful vulnerabilities.
Explore techniques for accessing and extracting sensitive data from Android apps' internal storage, with tools and strategies for impactful bug bounty reports.
Discover strategies to minimize duplicate bug reports in bug bounty hunting, including developing expertise, exploring unique targets, and leveraging personal strengths.
Dive deeper into hunting Insecure Direct Object Reference (IDOR) vulnerabilities for significant rewards. Learn advanced techniques and strategies from expert Z-winK in this follow-up presentation.
Alissa Knight reveals tactics used to breach 55 financial institutions, offering insights into vulnerabilities in FinTech apps and APIs. Learn from a veteran hacker's experience in cybersecurity.
Explore successful tactics, tools, and methodologies used by top bug hunters to improve your web and mobile app hacking skills for claiming bug bounties.
Explore mobile app security threats from a hacker's perspective, covering attack vectors, data storage, leakage, HTTPS, SSL, firewalls, and OS controls with expert Jason Haddix.
Learn essential Burp Suite techniques for bug bounty hunting, including setup and basic functionality, to enhance your web application security testing skills.
Explore Barracuda's bug bounty program evolution, from its 2010 inception to current Bugcrowd platform, covering impact, metrics, and rewards for security researchers.
Discover key strategies for implementing an effective bug bounty program, including common pitfalls to avoid and expert insights for maximizing benefits and security outcomes.
Get personalized course recommendations, track subjects and courses with reminders, and more.