课程大纲

Introduction to Bug Bounty Programs

  • What is bug bounty hunting?
  • Types of programs and platforms (HackerOne, Bugcrowd, Synack)
  • Legal and ethical considerations (scope, disclosure, NDA)

Vulnerability Classes and OWASP Top 10

  • Understanding the OWASP Top 10 vulnerabilities
  • Case studies from real-world bug bounty reports
  • Tools and checklists for identifying issues

Tools of the Trade

  • Burp Suite basics (interception, scanning, repeater)
  • Browser developer tools
  • Reconnaissance tools: Nmap, Sublist3r, Dirb, etc.

Testing for Common Vulnerabilities

  • Cross-Site Scripting (XSS)
  • SQL Injection (SQLi)
  • Cross-Site Request Forgery (CSRF)

Bug Hunting Methodologies

  • Reconnaissance and target enumeration
  • Manual vs. automated testing strategies
  • Bug bounty hunting tips and workflows

Reporting and Disclosure

  • Writing high-quality vulnerability reports
  • Providing proof of concept (PoC) and risk explanation
  • Interacting with triagers and program managers

Bug Bounty Platforms and Professional Development

  • Overview of major platforms (HackerOne, Bugcrowd, Synack, YesWeHack)
  • Ethical hacking certifications (CEH, OSCP, etc.)
  • Understanding program scopes, rules of engagement, and best practices

Summary and Next Steps

要求

  • An understanding of basic web technologies (HTML, HTTP, etc)
  • Experience with using a web browser and common developer tools
  • A strong interest in cybersecurity and ethical hacking

Audience

  • Aspiring ethical hackers
  • Security enthusiasts and IT professionals
  • Developers and QA testers interested in web application security
 21 小时

客户评论 (4)

即将举行的公开课程

课程分类