Harsh Kumar

star
4.5/5
profile
Bug Bounty Hunting masterclass
profile
20 seats left
5 sessions

Day 1: Introduction to Bug Bounty Hunting

  • Overview
  • Introduction to bug bounty hunting
  • Understanding the bug bounty ecosystem
  • Tools of the trade
  • Activities
  • Explanation of common terminologies (e.g., vulnerabilities, CVE, CWE)
  • Setting up the environment (installing necessary tools like Burp Suite, OWASP ZAP)
  • Understanding the scope and rules of engagement
  • Study Materials
  • "Web Hacking 101" by Peter Yaworski
  • OWASP Top 10 Documentation
  • Labs
  • Web Security Academy: Introductory Labs
  • Hack The Box: Starting Point


Day 2: Information Gathering and Reconnaissance

  • Overview
  • Importance of reconnaissance
  • Techniques for information gathering
  • Activities
  • Passive reconnaissance: using Google Dorking, WHOIS lookup
  • Active reconnaissance: using tools like Nmap, Nikto, and Shodan
  • Identifying subdomains using tools like Sublist3r, Amass
  • Study Materials
  • "The Web Application Hacker's Handbook" by Dafydd Stuttard and Marcus Pinto (Chapter on Reconnaissance)
  • Labs
  • TryHackMe: Introduction to Reconnaissance
  • Practical exercises on finding subdomains and open ports
  • Live Hunting
  • Perform detailed reconnaissance on a chosen target
  • Identify subdomains, open ports, and services
  • Document findings and report on the day's progress

Day 3: Vulnerability Discovery and Exploitation (Part 1)

  • Overview
  • Discovering common web vulnerabilities
  • Exploitation techniques
  • Activities
  • Low fruit hanging Vulnerabilities
  • Cross-Site Scripting (XSS): types of XSS, finding, and exploiting them
  • CSRF: and CORS understanding and exploiting CSRF and CORS vulnerabilities
  • Study Materials
  • OWASP Testing Guide: SQL Injection and XSS
  • PortSwigger's Web Security Academy: SQLi and XSS sections
  • Labs
  • Web Security Academy: SQL Injection Labs
  • XSS Game by Google
  • Live Hunting
  • Test for Injection and XSS on the chosen target
  • Attempt to find and exploit CSRF vulnerabilities
  • Document findings and report on the day's progress

Day 4: Vulnerability Discovery and Exploitation (Part 2)

  • Overview
  • Advanced vulnerability discovery
  • Exploiting complex vulnerabilities
  • Activities
  • SSRF
  • Insecure Direct Object References (IDOR)
  • Response Manipulation
  • Study Materials
  • OWASP Testing Guide: SSRF, IDOR, and Response Manipulation
  • Bugcrowd University: Advanced Web Hacking
  • Labs
  • Hack The Box: Intermediate Labs
  • Web Security Academy: RCE and IDOR Labs
  • Live Hunting
  • Test for IDOR on the chosen target
  • Identify and exploit vulnerabilities
  • Document findings and report on the day's progress

Day 5: Reporting and Live Exploits

  • Overview
  • Writing effective bug reports
  • Ethics and responsible disclosure
  • Live exploit session
  • Activities
  • Structuring a bug report: proof of concept (PoC), impact analysis, remediation steps
  • Understanding the responsible disclosure process
  • Live exploit demonstration: putting it all together in a real-world scenario
  • Study Materials
  • Bugcrowd's Vulnerability Rating Taxonomy (VRT)
  • "Real-World Bug Hunting" by Peter Yaworski
  • Labs
  • Practical exercise: writing a sample bug report
  • Live exploit on a deliberately vulnerable application (e.g., DVWA)


By the end of this 5-day journey, participants will have gained a solid understanding of both basic and intermediate aspects of bug bounty hunting, equipped with practical skills, resources, and real-world experience through daily live hunting sessions.

$ 52$35