Intro to Bug Bounty Hunting and Web Application Hacking
GOTO Copenhagen 2022

Intro to Bug Bounty Hunting and Web Application Hacking

Thursday Oct 6
09:00 –
17:00
Nordea (Grønjordsvej 10, 2300 CPH)
5,550.00 DKK

Description

Welcome Intro to Bug Bounty Hunting and Web Application Hacking, your introductory course into practical bug bounty hunting. Learn the basics of web application hacking with your guide and instructor Ben Sadeghipour (@NahamSec). Ben is an ethical hacker and has discovered thousands of vulnerabilities in companies like Apple, Red Bull, Yahoo, Google, Snapchat, Rockstar games, and more! This course serves as a comprehensive guide and answers the number one question he receives, "how do I get started?"

Requirements

  • Basic understanding of web technology
  • Linux basics
  • Reliable internet connection.

This course will feature

  • An overview of 10+ vulnerability types and how to find them.
  • Hands-on labs for each vulnerability type where Ben will walk you through how each bug works and how they can be further exploited.
  • A practical lab where students will be attacking a fake organization to test out their newly acquired skills.
  • An introduction to recon including asset discovery and content discovery.
  • You will learn the tools of the trade and how to set up your hacking lab
  • Introduction to bug bounty programs, how to read the scope, how to write a report a good report, and how to get your first invitation to a private bug bounty program!
  • This course will be updated based on changing bug types, recon tactics, and your feedback! Purchase of the course gets you lifetime access to all information and updates.

Notes & Disclaimer

This course is meant for educational purposes only. This information is not to be used for black hat exploitation and should only be used on targets you have permission to attack.

Who this course is for

  • Beginners in cybersecurity
  • People interested in bug bounty hunting
  • Anyone interested in ethical hacking
  • Developers looking to expand on their knowledge of vulnerabilities that may impact them
  • Anyone interested in application security
  • Anyone interested in Red teaming
  • Anyone interested in offensive security
  • Bug Bounty Hunters
  • Hack Websites for Ethical Hacking