top of page
Web App Pentesting copy.png

Complete Web App Pentesting & Bug Bounty

Join BUG XS's comprehensive course on Complete Web App Pentesting & Bug Bounty and embark on a transformative journey from Zero to Hero in the world of Bug Bounty and Web Application Pentesting. This course is designed to equip you with the necessary skills, knowledge, and mindset to identify vulnerabilities, exploit security flaws, and earn bounties through ethical hacking and penetration testing techniques.

​

In this immersive program, you'll not only learn the theory behind web application security but also gain extensive hands-on experience in discovering and exploiting more than 70+ vulnerabilities found in web applications. By working on real-world scenarios and practical exercises, you'll develop a deep understanding of the techniques used by professional bug bounty hunters.

​

Begin your journey now!

Start

RegistrationDuration

September 18 , 2023

End

October 3, 2023

15,000

INR

Price

Start

Course
Duration

October 4, 2023

End

December 18, 2023

Course Outline

  1. Introduction To Ethical Hacking

  2. Some Basic Required Terms

  3. Some Imporatant Cyber Security Standards

  4. Kali Linux Installation 

  5. Introduction To Kali Linux Basic Commands

  6. Bupsuite Installation & Setup

  7. Introduction To Burpsuite

  1. Introduction To Computer Network

  2. Various Transmission Media

  3. Network Devices

  4. Network Topologies

  5. OSI Model & Layers

  6. Network Application Architectures

  7. Web & HTTP Protocol, Request & Response

  8. Cookies 

  9. Web Caches

  10. File Transfer Protocol (FTP)

  11. Mail Access Protocols (POP3 & IMAP)

  12. DNS 

  13. TCP Protocol

  14. UDP Protocol

  15. Routing & Forwarding

  16. IP Adresses (IPv4 & IPV6)

  17. CIDR IPs

  18. Subnets & Subnetting

  19. DHCP

  20. NAT

  21. ARP

  22. LDAP

  23. Firewalls (IDS & IPS)

  24. Honeypots 

  25. NetBIOS

  26. SMB

  27. Active Directories & LDAP

  28. SSH

  29. SNMP​

  1. Network Sniffing

  2. Packet Analysis via Wireshark

  3. Network Enumeration Tools

  4. Network/Port Scanning Tools​

  1. Advance Recon Tactics

  2. Shodan & Censys Recon​

  1. Introduction To Web Application Pentesting & Bug Bounty

  2. Introduction To OWASP Top 10

  3. Introduction to Bug Bounty Platforms

  4. Mail Server Misconfiguration Vulnerabilities

  5. CMS Hunting

  6. Missing HTTP Security Headers

  7. Cross Site Request Forgery (CSRF)

  8. No Rate Limiting & Bypasses

  9. Weak Reset Password Implementations

  10. Host Header Injection

  11. Two Factor Authentication Bypass/ OTP Bypass

  12. HTTP Response Manipulation

  13. Insecure Direct Object Reference (IDOR)

  14. Open Redirection Vulnerability

  15. HTTP Parameter Pollution

  16. Web Cache Deception

  17. Cross Site Scripting Vulnerabilities

  18. HTML Injection

  19. Session Fixation

  20. Session Management Issues

  21. Clickjacking

  22. Cookie Without Missing or Secure HTTPOnly Flag Set

  23. Lack of Password Confirmation

  24. SQL Injection

  25. Github Recon & API Exploitations

  26. S3 Bucket Enumeration & Exploitation

  27. Subdomain Takeover

  28. Oauth Misconfigurations

  29. CORS Misconfiguration

  30. HTTP & HTTPS Vulnerability

  31. HTTP Request Smuggling​​

  32. Cryptography Vulnerabilities

  33. Cross Site Websocket Hijacking

  34. Same Site Scripting

  35. Broken Link Hijacking

  36. Directory Listing Vulnerabilities

  37. Weak Password Policies

  38. Extra Business Logic Vulnerabilties

  39. Privilege Escalations

  40. Insecure Deserialization

  41. JWT Vulnerabilties

  42. Origin IP Disclosure & Exploitation

  43. WAF Bypasses

  44. Jira Vulnerability Hunting

  45. Buffer Overflow

  46. HTTP Proxy Attack

  47. Server Side Request Forgery (SSRF)

  48. OS Command Injection

  49. Remote Code Execution

  50. File Inclusion Vulnerabilties (LFI/RFI)

  51. XML eXternal Entity Injection (XXE)

  52. File Upload Vulnerabilties & Restriction Bypasses

  53. OS Command Injection

  54. GraphQL Injection

  55. HTTP Methods Exploitation

  56. Client Side Template Injection (CSTI)

  57. Server Side Template Injection (SSTI)

  58. CRLF Injection

  59. Race Condition

  60. IDN Homograph Attack

  61. Captcha Bypass

  62. SMTP Header Injection

  63. Target Approaching Techniques

  64. Report Writing Skills Enhancement

  65. Bonus Vulnerabilities

Perks & Benefits

  • 70+ Vulnerabilities 

  • Live Training 

  • Task Based Extensive Learning

  • Hands On Practice  

  • 24 × 7 Tutor Support

  • Live Website Hunting

  • ISO Certified Completion Certificate

  • Mentor who passed CEH v11 Practical Exam with 100% Score

  • Goldmine Resources Access​

Meet your Mentor

Prajit 2.jpg

Prajit Sindhkar

Prajit Sindhkar, an accomplished cybersecurity professional and expert bug bounty hunter. With a wealth of experience in the field, Prajit has mentored and tutored over 800 students, guiding them to achieve remarkable results in their bug-hunting endeavors.

​

With a passion for sharing knowledge, Prajit has been actively involved in mentoring and tutoring for the past three years, helping aspiring ethical hackers and penetration testers develop their skills and succeed in bug bounty programs.

​

Under Prajit's guidance, you can expect to benefit from his extensive knowledge, practical experience, and insider tips and tricks. His commitment to your success and his ability to simplify complex concepts will empower you to become a proficient bug bounty hunter and web application pentester.

  • Ranked in Top 500 Hackers on BugCrowd

  • v11 Certified Ethical Hacker (Practical) with Full Score 

  • Certified AppSec Practitioner

  • Cyber Crime Intervention Officer (CCIO)

  • Speaker at The Hacker's Meetup Ahemdabad Chapter and Know How V2

LinkedIn
bottom of page