Size: 4.00 GB

Welcome to Ethical Hacking / Penetration Testing and Bug Bounty Hunting Course v2.0 . This course covers web application attacks and how to earn bug bounties. There is no prerequisite of prior hacking knowledge and you will be able to perform web attacks and hunt bugs on live websites and secure them.

This course is not like other hacking or penetration testing course with outdated vulnerabilities and only lab attacks. This contains maximum live websites to make you comfortable with the Live Hunting Environment.

This course will start from basic principles of each vulnerability and How to attack them using multiple bypass techniques, In addition to exploitation, you will also learn how to fix them.

This course is highly practical and is made on Live websites to give you the exact environment when you start your penetrating testing or bug hunting journey.

We will start from the basics of each vulnerability and move ahead to the advance level of exploitation and multiple edge case scenarios on live websites.

This course is divided into a number of sections, each section covers how to hunt, exploit and mitigate a vulnerability in an ethical manner.

After identification of a vulnerability, we will exploit to leverage the maximum severity out of it. We will also learn how to fix vulnerabilities which are commonly found on the websites on the internet.

In this course, you will also learn How can you start your journey on many famous bug hunting platforms like Bugcrowd, Hackerone, Synack, Private RVDP, Intigriti, NCIIPC Govt of India and Open Bug Bounty.

Along with this, you will be able to hunt and report vulnerabilities to NCIIPC Government of India, alsoto private companies and to their responsible disclosure programs.

You will also learn Advance techniques to bypass filters and the developers logic for each kind of vulnerability. I have also shared personal tips and tricks for each attacks where you can trick the application and find bugs quickly.

This course also includes the Breakdown of all Hackerone Reports which are found and submitted by other hackers for better understanding as we will cover each type of technique in the course.

This course also includes important interview questions and answers which will be helpful in any penetration testing job interview.

Here’s a more detailed breakdown of the course content:

In all the sections we will start the fundamental principle of How the attack works, Exploitation and How to defend from those attacks.


In Lab Setup, We will cover what is Burpsuite Proxy and Linux, also we will learn how to setup both for further pentesting and hunting.


1. In Subdomain Takeovers, we will cover all different types of cloud based scenarios  like AWS, Github, Shopify, Tumblr and many more. In addition, we will learn Advance fingerprints and our newly made Can I take over all XYZ templates.

We will see all the types of Subdomain takeovers attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for Subdomain Takeovers type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

In the end, I have added Interview Questions and answers which be helpful for you when Subdomain Takeovers questions are asked in any job or internship.

2. In File Inclusion , we will cover all diff types of ways to attacks Linux and Windows based systems. We will cover Local and Remote File Inclusion Attacks.

We will see all the types of File inclusion bypass on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

We will also cover different ways to perform File Inclusion Exploitation using different techniques. We will also leverage our file inclusion to Remote Code Execution on live targets.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for File Inclusion type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

I have added Interview Questions and answers which be helpful for you when File Inclusion questions are asked in any job or internship.

3. In Server Side Request Forgery SSRF Attacks, we will check this vulnerability for different injection points, In addition, we will learn how to find these types of vulnerabilities in multiple targets.

We will see all the types of SSRF attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.


We will also cover different ways to perform SSRF Attacks Exploitation using multiple types by bypass tricks on targets.

We will also learn how to scan the internal ports of the target vulnerable running server.

We will also see the exploitation and download of the metadeta of the AWS Instances using SSRFwhich generally other researchers miss out.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for SSRF Attacks type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

4. In Remote Code Execution (RCE) Attacks, we will check this vulnerability for different injection points, In addition, we will learn how to find these types of vulnerabilities can lead to execution of malicious code on the target server.

We will also cover different ways to perform code injection attacks on multiple targets to make you comfortable with different examples and test cases.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for RCE type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

5. In SQL Injection, we will check this vulnerability for different injection points, In addition, we will learn how to find these types of vulnerabilities can lead to Database Dumping & Sensitive Data Disclosure of other users.

We will see all the types of SQLi attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

We will also cover different ways to perform SQLi attacks and bypass SQLi protection on many live websites by using different WAF bypass payloads.


This course also includes a breakdown of all the Hackerone reports submitted by other hackers for SQLi type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

6. In HTML Injection, we will check this vulnerability for different injection points, In addition, we will learn how to find these types of vulnerabilities can lead to tricking users in visiting malicious websites and identify theft.

We will see all the types of HTML Injection attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for HTML Injection type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

7. In Clickjacking, we will check this vulnerability for different targets, In addition, we will learn how to find these types of vulnerabilities can lead to sensitive actions on target websites.

We will see all the types of Clickjacking attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for Clickjacking type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

8. In Broken Link Hijacking , we will check this vulnerability for different targets, In addition, we will learn how to find these types of vulnerabilities can lead to takeovers of files, accounts, media etc  on target websites.

We will see all the types of BHL attacks on live websites which will give you a better understanding of the live environment when you will start your bug hunting journey.

This course also includes a breakdown of all the Hackerone reports submitted by other hackers for BHL type of vulnerability wherein we will see and practice all types of attacks in our course.

In the end, we will also cover mitigations to secure a website and prevent these types of attacks.

You will also get additional BONUS sessions, in which I m going to share my personal approach for hunting bugs. All the videos are recorded on Live websites so that you understand the concepts as well as you get comfortable to work on a live environment. I have also added Interview Questions and answers for each attack which will be helpful for those are preparing for Job Interviews and Internships in the field of Information Security.

With this course, you get 24/7 support, so if you have any questions you can post them in the Q&A section and we’ll respond to you as soon as possible.

Special Thanks to –  Ronit Bhatt, Vaibhav Lakhani, Ritika Keni, Pranav Bhandari and all other Hacktify Team Members for Vulnerability Disclosures POC’s & constant support.

If you would like to contribute to us mail at – [email protected]

Notes:

  • This course is created for educational purposes only and all the websites I have performed attacks are ethically reported and fixed.
  • Testing any website which doesn’t have a Responsible Disclosure Policy is unethical and against the law, the author doesn’t hold any responsibility.

Who this course is for:

  • Anybody interested in learning website & web application hacking / penetration testing.
  • Any Beginner who wants to start with Penetration Testing
  • Any Beginner who wants to start with Bug Bounty Hunting
  • Trainer who are willing to start teaching Pentesting
  • Any Professional who working in Cyber Security and Pentesting
  • Ethical Hackers who wants to learn How OWASP Works
  • Beginners in Cyber Security Industry for Analyst Position
  • SOC person who is working into a corporate environment
  • Developers who wants to fix vulnerabilities and build secure applications

Requirements

  • Basic IT Skills
  • No Linux, programming or hacking knowledge required.
  • Computer with a minimum of 4GB ram/memory & Internet Connection
  • Operating System: Windows / OS X / Linux

What you’ll learn

  • Bug Bounty Hunting – Live
  • Tips and Tricks to hunt bugs
  • BreakDown of Hackerone Reports for better understanding
  • Interview Preparation Questions Answers and Approach
  • Web Application Penetration Testing – Live
  • Become a bug bounty hunters & Hunt on Live Websites
  • Intercept requests using a Burpsuite proxy
  • Gain full control over target server using SQL Injection Attacks
  • Discover Vulnerabilities, technologies & services used on target website.
  • Subdomain Takeovers
  • SQLi Interview Questions and Answers
  • Hunt Basic HTML Injection Vulnerabilities on Live Environments
  • Hunt Basic ClickJacking Vulnerabilities on Live Environments
  • Exploit and perform Local File Inclusion (LFI) on Live websites
  • Exploit and perform RemoteFile Inclusion (RFI) on Live websites
  • Exploit and perform Remote Code Execution (RCE) on Live websites
  • Fix and Mitigations against SQLi Vulnerabilities
  • Practical Tips and Tricks for hunting SQLi Live
  • Broken Link Hijacking
  • Fix and Mitigations against RCE Vulnerabilities
  • Interview Questions and answers
  • Bug Bounty – Roadmap for Hackerone
  • Bug Bounty – Roadmap for Bugcrowd
  • Bug Bounty – Roadmap for Open Bug Bounty
  • Bug Bounty – Roadmap for NCIIPC (Govt of India)
  • Bug Bounty – Roadmap for RVDP All Programs
  • Reporting Templates

HOMEPAGE – https://www.anonymz.com/…hunting-level-2-hacktify/

Free Download Link-

Note: Comment below if you find the download link dead.


3 Comments

aman · July 29, 2021 at 12:35 pm

i cant open any video it says failed to open file and when i extracted these files it show (the archive file is either in unknown format or damage. do you want to contact support?) please solve this issue……. (edited) i was facing this issue but i downloaded 7 zip.exe and my all problems are solved… thanks you!!!1

Rohit · November 6, 2022 at 11:57 pm

Dear Admin, Links are not working please fix them.

Leave a Reply

Your email address will not be published. Required fields are marked *