Этот материал находится в платной подписке. Оформи премиум подписку и смотри или слушай Bug Bounty Hunting - Offensive Approach to Hunt Bugs, а также все другие курсы, прямо сейчас!
Премиум
  • Урок 1. 00:09:02
    About Instructor
  • Урок 2. 00:03:22
    Course Introduction and Overview
  • Урок 3. 00:01:13
    Why you should take this ?
  • Урок 4. 00:47:28
    Teaser of Offensive Approach to Hunt Bugs
  • Урок 5. 00:12:46
    Information Gathering
  • Урок 6. 00:05:06
    Steps to Configure Burpsuite with Firefox
  • Урок 7. 00:05:08
    How to Use Burpsuite - Spider | Repeater | Intruder
  • Урок 8. 00:07:08
    Background Concept about XSS
  • Урок 9. 00:00:00
    Basic XSS
  • Урок 10. 00:00:00
    Basic XSS on Lab
  • Урок 11. 00:13:16
    Manual Building XSS Vector
  • Урок 12. 00:17:31
    XSS through Filter Bypassed XSS payloads On Lab
  • Урок 13. 00:18:00
    XSS On Live Websites
  • Урок 14. 00:10:55
    XSS Hunting Live Part 1
  • Урок 15. 00:17:00
    XSS Hunting Live Part 2
  • Урок 16. 00:08:33
    XSS Hunting Live Part 3
  • Урок 17. 00:12:55
    XSS Through Header Parameter
  • Урок 18. 00:06:41
    Reflected XSS Vs Stored XSS
  • Урок 19. 00:03:41
    Exploitation of XSS : - 1. URL Redirection
  • Урок 20. 00:03:36
    Exploitation of XSS : - 2. Phishing Through XSS
  • Урок 21. 00:01:39
    Exploitation of XSS : - 3. Cookie Stealing
  • Урок 22. 00:02:49
    XSS Through File Uploading
  • Урок 23. 00:06:42
    XSS Through Remote File Inclusion
  • Урок 24. 00:03:41
    Convert Self XSS to Reflected XSS
  • Урок 25. 00:01:34
    POC - 1 XSS Attack Discovered by Shubham Maheshwari
  • Урок 26. 00:02:47
    POC - 2 XSS Attack Discovered by Shubham Maheshwari
  • Урок 27. 00:01:45
    POC - 3 XSS Attack Discovered by Shubham Maheshwari
  • Урок 28. 00:00:59
    POC 4 XSS Attack Discovered by Ankit Singh
  • Урок 29. 00:01:10
    POC 5 XSS Attack Discovered by Ankit Singh
  • Урок 30. 00:01:13
    POC 6 XSS Attack Discovered by Ankit Singh
  • Урок 31. 00:01:32
    POC 7 XSS Attack Discovered by Ankit Singh
  • Урок 32. 00:02:46
    POC 8 XSS Attack Discovered by Ankit Singh
  • Урок 33. 00:00:58
    Overview of Host Header Injection
  • Урок 34. 00:02:04
    Host Header Attack 1. Open Redirection
  • Урок 35. 00:01:54
    Host Header Attack 2. Cache Poisoning
  • Урок 36. 00:07:00
    Host Header Attack 3. Password Reset Poisoning
  • Урок 37. 00:01:39
    Host Header Attack 4. XSS Through Host Header
  • Урок 38. 00:03:50
    POC - 1 Host Header attack by Shubham Maheshwari
  • Урок 39. 00:02:43
    POC - 2 Host Header Attack Discovered by Shubham Maheshwari
  • Урок 40. 00:00:51
    POC - 3 Host Header Attack Discovered by Shubham Maheshwari
  • Урок 41. 00:00:56
    POC -4 Host Header Attack Discovered by Shubham Maheshwari
  • Урок 42. 00:00:54
    POC - 5 Host Header Attack Discovered by Shubham Maheshwari
  • Урок 43. 00:00:52
    POC - 6 Host Header Attack Discovered by Shubham Maheshwari
  • Урок 44. 00:01:03
    POC - 7 Host Header Attack Discovered by Shubham Maheshwari
  • Урок 45. 00:01:21
    Background Concept about URL Redirection
  • Урок 46. 00:00:39
    URL Redirection Through Get Parameter
  • Урок 47. 00:01:37
    URL Redirection Through Path Fragments
  • Урок 48. 00:09:51
    POC of URL Redirection 1
  • Урок 49. 00:06:43
    POC 3 Open Redirection Vulnerability Discovered by Shubham Maheshwari
  • Урок 50. 00:00:21
    POC 4 Open Redirection Vulnerability Discovered by Shubham Maheshwari
  • Урок 51. 00:00:28
    POC 5 Open Redirection Vulnerability Discovered by Shubham Maheshwari
  • Урок 52. 00:00:41
    POC 6 Open Redirection Vulnerability Discovered by Dawood Ansar
  • Урок 53. 00:01:02
    Background Concept about Parameter Tampering
  • Урок 54. 00:01:19
    Parameter Tampering - Example 1
  • Урок 55. 00:03:08
    Parameter Tampering - Example 2
  • Урок 56. 00:03:57
    Parameter Tampering - Example 3
  • Урок 57. 00:02:59
    Parameter Tampering - Example 4
  • Урок 58. 00:03:19
    Parameter Tampering - Example 5
  • Урок 59. 00:04:33
    Background Concept about HTML Injection
  • Урок 60. 00:04:23
    HTML Injection Finding - Example1
  • Урок 61. 00:01:45
    HTML Injection Finding - Example2
  • Урок 62. 00:03:56
    HTML Injection Finding - Example3
  • Урок 63. 00:05:48
    Background Concept about File Inclusion
  • Урок 64. 00:04:57
    LFI Vs RFI
  • Урок 65. 00:03:04
    LFI Hunting Part 1
  • Урок 66. 00:04:45
    LFI Hunting Part 2
  • Урок 67. 00:02:46
    Exploitation of LFI
  • Урок 68. 00:04:01
    RFI Hunting
  • Урок 69. 00:02:32
    Background Concept about Missing / insufficient SPF record
  • Урок 70. 00:04:16
    Testing SPF
  • Урок 71. 00:02:17
    Exploitation of SPF
  • Урок 72. 00:03:09
    POC 1 SPF
  • Урок 73. 00:05:22
    POC 2 - SPF Vulnerability Discovered by Shubham Maheshwari
  • Урок 74. 00:01:32
    POC 3 - SPF Vulnerability Discovered by Shubham Maheshwari
  • Урок 75. 00:01:18
    POC 4 - SPF Vulnerability Discovered by Shubham Maheshwari
  • Урок 76. 00:01:29
    POC 5 - SPF Vulnerability Discovered by Shubham Maheshwari
  • Урок 77. 00:01:49
    Background Concept about CORS
  • Урок 78. 00:01:15
    Insecure CORS by Checking Response Header
  • Урок 79. 00:03:04
    Insecure CORS through Request Header
  • Урок 80. 00:06:06
    Exploitation of Insecure CORS
  • Урок 81. 00:06:56
    Background Concept about SSRF
  • Урок 82. 00:11:21
    SSRF Testing on Lab
  • Урок 83. 00:03:17
    SSRF on Live web
  • Урок 84. 00:09:11
    Exploitation of SSRF attack
  • Урок 85. 00:04:12
    Background Concept about Critical File Found
  • Урок 86. 00:09:31
    Critical File Found on Live web 1
  • Урок 87. 00:02:39
    Critical File Found on Live web 2
  • Урок 88. 00:07:04
    Background Concept about Source Code Disclosure
  • Урок 89. 00:11:56
    Source Code Disclosure on Lab
  • Урок 90. 00:01:24
    Source Code Disclosure on Live Web
  • Урок 91. 00:03:50
    Background Concept about CSRF
  • Урок 92. 00:02:09
    Injection Point for CSRF
  • Урок 93. 00:02:39
    CSRF on Logout Page
  • Урок 94. 00:01:38
    CSRF Live
  • Урок 95. 00:01:51
    CSRF page on some critical Business Logic Page
  • Урок 96. 00:03:19
    CSRF POC -1 Discovered by Ankit Singh
  • Урок 97. 00:04:00
    CSRF POC 2 Discovered by Ankit Singh
  • Урок 98. 00:01:47
    CSRF POC -3 Discovered by Ankit Singh
  • Урок 99. 00:02:53
    Background Concept about Hostile Subdomain Takeover
  • Урок 100. 00:02:26
    Hostile Subdomain Takeover on Live web 1
  • Урок 101. 00:06:36
    Hostile Subdomain Takeover on Live web 2
  • Урок 102. 00:07:35
    Background Concept about SQL injection
  • Урок 103. 00:05:16
    SQL Injection Lab Setup
  • Урок 104. 00:03:30
    Injection Point for SQL Injection
  • Урок 105. 00:06:08
    Learn SQL Query Fixing
  • Урок 106. 00:05:24
    SQLI GET Based Part 1
  • Урок 107. 00:10:28
    SQLI GET Based Part 2
  • Урок 108. 00:10:38
    SQLI GET Based Part 3
  • Урок 109. 00:05:21
    Exploitation of GET Based SQLI
  • Урок 110. 00:09:56
    SQLI POST Based Part 1
  • Урок 111. 00:19:24
    SQLI POST Based Part 2
  • Урок 112. 00:09:17
    Exploitation of POST Based SQLI
  • Урок 113. 00:10:16
    SQLI Header Based
  • Урок 114. 00:11:23
    Exploitation of Header Based SQLI
  • Урок 115. 00:04:16
    SQLI Cookie Based
  • Урок 116. 00:02:23
    Exploitation of Cookie Based SQLI
  • Урок 117. 00:03:54
    WAF Bypassing for SQLI
  • Урок 118. 00:03:22
    Authentication Bypassing through SQLI
  • Урок 119. 00:08:57
    Automation of SQLI GET Based
  • Урок 120. 00:05:53
    Automation of SQLI Post Based | Header Based and Cookie Based
  • Урок 121. 00:12:11
    Automation of SQLI Part 3 With WAF Bypassing
  • Урок 122. 00:09:23
    SQLI on Live Web 1
  • Урок 123. 00:06:46
    SQLI Live Bug Bounty Website
  • Урок 124. 00:03:37
    SQL Injection Live Website
  • Урок 125. 00:12:52
    Background Concept about Command Injection
  • Урок 126. 00:04:09
    Command Injection on Lab Part 1
  • Урок 127. 00:03:19
    Command Injection on Live Web 1
  • Урок 128. 00:04:51
    Command Injection on Live Web 2
  • Урок 129. 00:04:35
    Exploitation of Command Injection
  • Урок 130. 00:03:14
    Background Concept about File Uploading
  • Урок 131. 00:03:46
    File Uploading Part 1
  • Урок 132. 00:01:18
    File Uploading Part 2
  • Урок 133. 00:05:16
    File Uploading Part3
  • Урок 134. 00:03:49
    File Uploading on Live Part 2
  • Урок 135. 00:03:40
    Background Concept about XXE Injection
  • Урок 136. 00:01:27
    XXE on Lab
  • Урок 137. 00:01:59
    Thank you message from Vikash Chaudhary