Udemy - Learn Bug Bounty Hunting & Web Security Testing From Scra...

  • Category Other
  • Type Tutorials
  • Language English
  • Total size 7.9 GB
  • Uploaded By CourseClub
  • Downloads 869
  • Last checked 1 year ago
  • Date uploaded 1 year ago
  • Seeders 12
  • Leechers 4

Infohash : 4673B14DFB74D42B855246F27968227FCB11E33F

Warning! Use a V𝙿N When Downloading Torrents!
Your IP Address is . Location
Your Internet Provider can see when you download torrents! Hide your IP Address with a V𝙿N
1337x recommends using Trust.Zone V𝙿N to hide your torrenting. It's FREE HIDE ME NOW


Udemy - Learn Bug Bounty Hunting & Web Security Testing From Scratch

Learn how to discover bugs/vulnerabilities like experts | OWASP top 10 + more | No prior knowledge required

Created by Zaid Sabih,  z Security
Last updated 10/2022
English
English


TO GET DIRECT DOWNLOAD LINKS OR GOOGLE DRIVE LINKS VISIT OUR WEBSITE

FOR MORE UDEMY AND OTHER COURSES VISIT: https://gigacourse.com
FOR MORE OTHER COURSES VISIT: https://Courseclub.me

Files:

[GigaCourse.Com] Udemy - Learn Bug Bounty Hunting & Web Security Testing From Scratch 0. Websites you may like
  • [CourseClub.Me].url (0.1 KB)
  • [GigaCourse.Com].url (0.0 KB)
1. Introduction
  • 1. Introduction.mp4 (70.4 MB)
  • 2. What is a Website.mp4 (92.0 MB)
10. DOM XSS Vulnerabilities
  • 1. Introduction to DOM XSS Vulnerabilities.mp4 (88.4 MB)
  • 2. Discovering a Reflected DOM XSS in a Link.mp4 (60.9 MB)
  • 2.1 Target website link.html (0.2 KB)
  • 3. Discovering a Reflected XSS in an Image Tag!.mp4 (66.9 MB)
  • 3.1 Target website link.html (0.2 KB)
  • 4. Injecting Javascript Directly in a Page Script.mp4 (71.2 MB)
  • 4.1 Target website link.html (0.2 KB)
  • 5. Discovering XSS in a Drop-down Menu.mp4 (62.2 MB)
  • 5.1 Target website link.html (0.2 KB)
  • 6. Discovering XSS in AngularJS Application.mp4 (46.6 MB)
  • 6.1 Target website link.html (0.1 KB)
11. XSS - Bypassing Security
  • 1. Bypassing Basic Filtering.mp4 (73.1 MB)
  • 1.1 Target website link.html (0.2 KB)
  • 2. Bypassing Single-Quotes Filtering.mp4 (96.8 MB)
  • 2.1 Target website link.html (0.2 KB)
  • 3. Bypassing Advanced Filtering.mp4 (103.4 MB)
  • 3.1 Target website link.html (0.2 KB)
  • 4. Bypassing Server-Side Filtering.mp4 (80.5 MB)
  • 4.1 Target website link.html (0.2 KB)
  • 5. Bypassing Extreme Filtering with Burp Intruder.mp4 (105.9 MB)
  • 5.1 Target website link.html (0.2 KB)
  • 5.2 XSS Cheatsheet.html (0.1 KB)
12. Bypassing Content Security Policy (CSP)
  • 1. Analysing the Target Application.mp4 (67.5 MB)
  • 1.1 Target website link.html (0.2 KB)
  • 2. Discovering an XSS in a CSP Enabled Application.mp4 (96.7 MB)
13. SQL Injection Vulnerabilities
  • 1. Introduction to SQL Injection Vulnerabilities.mp4 (128.9 MB)
  • 1.1 SQLi slides.pdf (271.9 KB)
  • 2. Discovering SQL Injections.mp4 (117.0 MB)
  • 2.1 Target website link.html (0.2 KB)
  • 3. Bypassing Admin Login Using Logical Operators.mp4 (68.9 MB)
  • 3.1 Target website link.html (0.1 KB)
  • 4. Selecting Data From the Database.mp4 (98.4 MB)
  • 4.1 Target website link.html (0.2 KB)
  • 5. Accessing The Database Admin Records.mp4 (80.3 MB)
  • 5.1 Target website link.html (0.2 KB)
  • [CourseClub.Me].url (0.1 KB)
  • [GigaCourse.Com].url (0.0 KB)
14. Blind SQL Injections
  • 1. Discovering Blind SQL Injections.mp4 (74.5 MB)
  • 1.1 Target website link.html (0.1 KB)
  • 2. Enumerating Table & Column Names.mp4 (112.1 MB)
  • 2.1 Target website link.html (0.1 KB)
  • 3. Recovering Administrator Password With Burp Intruder.mp4 (76.9 MB)
  • 3.1 Target website link.html (0.1 KB)
  • 4. Using the Cluster-Bomb Attack to Recover Passwords.mp4 (82.6 MB)
  • 4.1 Target website link.html (0.1 KB)
15. Time-Based Blind SQL Injection
  • 1. Discovering Time-Based Blind SQLi.mp4 (109.8 MB)
  • 1.1 Target website link.html (0.1 KB)
  • 2. Extracting Data From the Database Using a Time-Based Blind SQLi.mp4 (135.8 MB)
  • 2.1 Target website link.html (0.1 KB)
  • 3. Getting The Admin Password Using a Time-Based Blind SQLi.mp4 (105.3 MB)
  • 3.1 Target website link.html (0.1 KB)
16. SSRF (Server-Side Request Forgery)
  • 1. Introduction to SSRF Vulnerabilities.mp4 (25.9 MB)
  • 1.1 SSRF slides.pdf (989.7 KB)
  • 2. Theory Behind SSRF Vulnerabilities & Their Impact.mp4 (121.2 MB)
  • 3. Discovering a Basic SSRF Vulnerability.mp4 (69.4 MB)
  • 3.1 Target website link.html (0.1 KB)
  • 4. Accessing Private (Admin) Resources Using an SSRF Vulnerability.mp4 (92.9 MB)
  • 4.1 Target website link.html (0.1 KB)
17. SSRF - Advanced Exploitation
  • 1. Advanced SSRF Discovery.mp4 (75.9 MB)
  • 1.1 Target website link.html (0.1 KB)
  • 2. Scanning & Mapping Internal Network & Services.mp4 (99.8 MB)
  • 2.1 Target website link.html (0.1 KB)
18. SSRF - Bypassing Security
  • 1. Bypassing Blacklists.mp4 (123.5 MB)
  • 1.1 Target website link.html (0.1 KB)
  • 2. Bypassing Whitelists.mp4 (126.7 MB)
  • 2.1 Target website link.html (0.1 KB)
  • 3. Chaining Open Redirection with SSRF to Bypass Restrictive Filters.mp4 (75.2 MB)
  • 3.1 Target website link.html (0.1 KB)
19. Blind SSRF Vulnerabilities
  • 1. Introduction to Blind SSRF Vulnerabilities.mp4 (74.5 MB)
  • 2. Discovering Blind SSRF Vulnerabilities.mp4 (91.4 MB)
  • 2.1 Target website link.html (0.1 KB)
  • 3. Exploiting Blind SSRF Vulnerabilities.mp4 (116.2 MB)
  • 3.1 Target website link.html (0.1 KB)
  • 4. Escalating Blind SSRF to a Remote Code Execution (RCE).mp4 (105.7 MB)
  • 4.1 Target website link.html (0.1 KB)
2. Information Disclosure vulnerabilities
  • 1. Introduction to Information Disclosure Vulnerabilities.mp4 (40.5 MB)
  • 1.1 Information Disclosure slides.pdf (231.2 KB)
  • 2. Discovering Database Login Credentials.mp4 (84.4 MB)
  • 2.1 Target website link.html (0.2 KB)
  • 3. Discovering Endpoints & Sensitive Data.mp4 (74.0 MB)
  • 3.1 Target website link.html (0.2 KB)
  • 3.2 Wordlist Repository.html (0.1 KB)
  • 4. Introduction to HTTP Status Codes.mp4 (69.9 MB)
  • 4.1 Target website link.html (0.2 KB)
  • 5. Employing the Hacker Bug Hunter Mentality to Discover Admin Login Information.mp4 (82.4 MB)
  • 6. Manipulating Application Behaviour Through the HTTP GET Method.mp4 (83.7 MB)
  • 6.1 Target website link.html (0.2 KB)
  • 7. Manipulating Application Behaviour Through the HTTP POST Method.mp4 (81.4 MB)
  • 8. Intercepting Requests With Brup Proxy.mp4 (133.7 MB)
20. XXE (XML External Entity) Injection
  • 1. Introduction to XXE Injection Vulnerabilities.mp4 (17.7 MB)
  • 1.1 XXE slides.pdf (636.1 KB)
  • 2. What is XML.mp4 (57.4 MB)
  • 3. Exploiting a Basic XXE Injection.mp4 (103.5 MB)
  • 3.1 Target website..html (0.1 KB)
  • 3.2 XXE Cheatsheet.html (0.1 KB)
  • 4. Discovering an SSRF Through a Blind XXE.mp4 (69.7 MB)
  • 4.1 Target website link.html (0.1 KB)
21. 2 Hour Live Bug Hunting !
  • 1. Introduction.mp4 (37.6 MB)
  • 1.1 Live bug hunting slides.pdf (446.1 KB)
  • 10. Discovering an IDOR - Insecure Direct Object Reference.mp4 (37.4 MB)
  • 11. Discovering Hidden Endpoints Using Regex.mp4 (123.1 MB)
  • 12. Discovering a Complex Stored XSS.mp4 (116.4 MB)
  • 13. Discovering Bugs in Hidden Elements.mp4 (116.6 MB)
  • 14. Discovering Bugs in Hidden Parameters.mp4 (78.8 MB)
  • 2. Overview of the Target.mp4 (128.1 MB)
  • 2.1 Target website link.html (0.1 KB)
  • 3. Discovering an Open Redirect Vulnerability.mp4 (67.6 MB)
  • 4. Discovering a an XSS in the Response.mp4 (95.2 MB)
  • 5. Discovering an XSS in a HTML Comment.mp4 (109.2 MB)
  • 6. Discovering an XSS in a Date Picker.mp4 (60.0 MB)
  • 7. Broken Access Control in Booking Page.mp4 (61.5 MB)
  • 8. Analysing Application Files & Finding Sensitive Data.mp4 (122.2 MB)
  • 9. Discovering Endpoints Hidden In Code.mp4 (43.2 MB)
  • [CourseClub.Me].url (0.1 KB)
  • [GigaCourse.Com].url (0.0 KB)
22. Participating in Bug Bounty Programs
  • 1. Hacker1 Overview.mp4 (100.8 MB)
  • 2. Bug-Bounty Overview.mp4 (70.7 MB)
  • 3. Submitting a Bug Report.mp4 (75.4 MB)
23. Bonus Section
  • 1. Bonus Lecture - Want to learn more.html (10.2 KB)
3. Broken Access Control Vulnerabilities
  • 1. Introduction to Broken Access Control Vulnerabilities.mp4 (25.9 MB)
  • 1.1 Broken Access Control slides.pdf (782.2 KB)
  • 2. Cookie Manipulation.mp4 (81.1 MB)
  • 2.1 Target website link.html (0.2 KB)
  • 3. Accessing Private User Data.mp4 (84.5 MB)
  • 3.1 Target website link.html (0.2 KB)
  • 4. Discovering IDOR Vulnerabilities (Insecure Direct Object Reference).mp4 (109.8 MB)
  • 4.1 Target website link.html (0.1 KB)
  • 5. Privilege Escalation with Burp Repeater.mp4 (96.6 MB)
  • 5.1 Target website link.html (0.2 KB)
  • 6. Debugging Flows with HTTP TRACE & Gaining Admin Access!.mp4 (96.8 MB)
  • 6.1 Target website link.html (0.2 KB)
4. Path Directory Traversal
  • 1. Introduction to Path Traversal Vulnerabilities & Basic Discovery.mp4 (133.8 MB)
  • 1.1 Path Traversal slides.pdf (282.0 KB)
  • 1.2 Target website link.html (0.1 KB)
  • 2. Bypassing Absolute Path Restriction.mp4 (57.8 MB)
  • 2.1 Target website link.html (0.1 KB)
  • 3. Bypassing Hard-coded Extensions.mp4 (52.7 MB)
  • 3.1 Target website link.html (0.2 KB)
  • 4. Bypassing Filtering.mp4 (54.2 MB)
  • 4.1 Target website link.html (0.2 KB)
  • 5. Bypassing Hard-coded Paths.mp4 (61.7 MB)
  • 5.1 Target website link.html (0.1 KB)
  • 6. Bypassing Advanced Filtering.mp4 (65.0 MB)
  • 6.1 Target website link.html (0.1 KB)
  • 7. Bypassing Extreme Filtering.mp4 (96.3 MB)
  • 7.1 directory-traversal-cheatsheet.txt (5.5 KB)
  • 7.2 Target website link.html (0.1 KB)
  • [CourseClub.Me].url (0.1 KB)
  • [GigaCourse.Com].url (0.0 KB)
5. CSRF - Client-Side Request Forgery
  • 1. Discovering & Exploiting CSRF Vulnerabilities.mp4 (87.9 MB)
  • 1.1 CSRF slides.pdf (249.7 KB)
  • 1.2 Target website link.html (0.1 KB)
6. OAUTH 2.0 Vulnerabilities
  • 1. Introduction to OAUTH 2.0.mp4 (48.7 MB)
  • 1.1 OAUTH 2.0 slides.pdf (598.9 KB)
  • 2. OAUTH 2.0 Basic Exploitation.mp4 (116.5 MB)
  • 2.1 Target website link.html (0.2 KB)
  • 3. Exploiting a Linking OAUTH 2.0 Flow Through CSRF.mp4 (156.9 MB)
  • 3.1 Target website link.html (0.1 KB)
  • 4. Exploiting a Login OAUTH 2.0 Flow Through CSRF.mp4 (166.6 MB)
  • 4.1 Target website link.html (0.1 KB)
7. Injection Vulnerabilities
  • 1. Introduction to Injection Vulnerabilities.mp4 (30.0 MB)
8. OS Command Injection
  • 1. Discovering a Basic Command Injection Vulnerability.mp4 (85.1 MB)
  • 1.1 Command Injection slides.pdf (207.6 KB)
  • 1.2 Target website link.html (0.1 KB)
  • 2. Discovering Blind Command Injection Vulnerabilities.mp4 (97.6 MB)
  • 2.1 Target website link.html (0.1 KB)
  • 3. Discovering Asynchronous Blind Command Injection Vulnerabilities.mp4 (108.3 MB)
  • 3.1 Target website link.html (0.2 KB)
  • 4. Using Burp Collaborator to Exploit Asynchronous Blind Command Injection.mp4 (62.7 MB)
9. XSS - Cross Site Scripting
  • 1. Introduction to XSS Vulnerabilities & Its Types.mp4 (56.1 MB)
  • 1.1 XSS slides.pdf (668.9 KB)
  • 2. Discovering a HTML Injection Vulnerability.mp4 (72.8 MB)
  • 2.1 Target website link.html (0.2 KB)
  • 3. Discovering Reflected & Stored XSS Vulnerabilities.mp4 (59.6 MB)
  • [CourseClub.Me].url (0.1 KB)
  • [GigaCourse.Com].url (0.0 KB)

There are currently no comments. Feel free to leave one :)

Code:

  • udp://tracker.leechers-paradise.org:6969/announce
  • udp://tracker.coppersurfer.tk:6969/announce
  • udp://tracker.opentrackr.org:1337/announce
  • udp://tracker.zer0day.to:1337/announce
  • udp://eddie4.nl:6969/announce
  • udp://tracker.tiny-vps.com:6969/announce
  • udp://fasttracker.foreverpirates.co:6969/announce
  • udp://tracker.opentrackr.org:1337/announce
  • udp://explodie.org:6969/announce
  • udp://open.stealth.si:80/announce
  • udp://tracker.cyberia.is:6969/announce
  • udp://ipv4.tracker.harry.lu:80/announce
  • udp://tracker.uw0.xyz:6969/announce
  • udp://tracker.dler.org:6969/announce
  • udp://9.rarbg.to:2710/announce
  • udp://tracker.bitsearch.to:1337/announce
  • udp://tracker.altrosky.nl:6969/announce
  • udp://ben.kerbertools.xyz:6969/announce
  • udp://transkaroo.joustasie.net:6969/announce
  • udp://aarsen.me:6969/announce