ZeroToMastery - Web Security & Bug Bounty: Learn Penetration Testing in 2021 | Видеокурсы и книги по темам. Video Tutorials and books

ZeroToMastery - Web Security & Bug Bounty: Learn Penetration Testing in 2021

Тема в разделе "Ethical hacking", создана пользователем Администратор, авг 9, 2021.

  1. Администратор

    Администратор Administrator Команда форума

    Web Security & Bug Bounty Zero to Mastery.jpg

    Course Link:https://academy.zerotomastery.io/p/learn-penetration-testing

    Web Security & Bug Bounty:
    Learn Penetration Testing in 2021


    Start a career or earn a side income by becoming a Bug Bounty Hunter. No experience needed. Hack websites, fix vulnerabilities, improve web security and much more. You'll learn penetration testing from scratch and master the most modern pentesting tools & best practices for 2021!
    Taught by Andrei Neagoie and Aleksa Tamburkovski


    What you'll learn

    1. Learn Penetration Testing from scratch to become a bug bounty hunter and web security expert

    2. Setting Up Your Hacking Lab: Kali Linux and Virtual Machines (Works with Windows/Mac/Linux)

    3. Learn How To Hack & Attack Systems With Known Vulnerabilities

    4. Bug Hunter and the Burpsuite Tool

    5. Command Injection/Execution

    6. Bruteforce Attacks

    7. Security Misconfiguration

    8. SQL Injection

    9. Logging & Monitoring Best Practices

    10. Networking Fundamentals

    11. Discover, exploit, and mitigate all types of web vulnerabilities. Secure any of your future applications using best practices

    12. How to make money from bug bounty hunting and make a career of it

    13. Website Enumeration & Information Gathering

    14. HTML Injections

    15. Broken Authentication

    16. Broken Access Control

    17. Cross Site Scripting - XSS

    18. XML, XPath Injection, XXE

    19. Web Fundamentals

    20. Linux Terminal Fundamentals



    Course Details

    This pentesting / bug bounty course will cover:

    1. Introduction To Bug Bounty:
    In this section, we answer "What is a Bug Bounty?" and "What is Penetration Testing?". We'll also explore the career path of a Pen Tester.

    2. Our Virtual Lab Setup:
    Create your virtual lab that we will use throughout the course (Kali Linux machine).
    Install a vulnerable virtual machine ("VM") called OWASPBWA that we will attack.
    Create an account on the TryHackMe Cyber Security training platform.
    With almost every vulnerability, we will cover an example on TryHackMe and also on our vulnerable VM.
    From here you will choose one of two different paths depending on the knowledge that you already have.

    3. Website Enumeration & Information Gathering:
    This is where we start with the practical Bug Bounty/ Website Penetration Testing. We cover numerous tactics and tools that allow us to gather as much information about a certain website. For this, we use different tools like Dirb, Nikto, Nmap. We also use google hacking which is a useful skill to have once tools are not available.

    4. Introduction To Burpsuite:
    This is a very important tool for a Bug Hunter. Pretty much every Bug Hunter out there knows about this tool (and probably uses it). It has many different features that make hunting for bugs easier. Some of those features are crawling the webpage, intercepting and changing HTTP requests, brute-force attacks and more.

    5. HTML Injection:
    This is our first bug. It's also one of the easiest so we start with it. HTML injection is essentially just finding a vulnerable input on the webpage that allows HTML code to be injected. That code is later rendered out on the page as real HTML.

    6. Command Injection/Execution:
    Our first dangerous bug. Injecting commands is possible when the server runs our input through its system unfiltered. This could be something like a webpage that allows us to ping other websites but doesn't check whether we inputted a different command other than the IP address that it needs. This allows us to run commands on the system, compromise the system through a reverse shell and compromise accounts on that system (and all the data).

    7. Broken Authentication:
    This is another vulnerability that occurs on websites. It essentially refers to weakness in 2 areas session management and credential management. It allows the attacker to impersonate legitimate users online. We show different examples through cookie values, HTTP requests, Forgot password page etc.

    8. Bruteforce Attacks:
    This can be a problem even if the website is secure. If the client has an easy and simple password set, it will also be easy to guess. We cover different tools used to send lots of passwords on the webpage to break into an account.

    9. Sensitive Data Exposure:
    This isn't a vulnerability in the system. Instead it's when developers forget to remove important information during production that can be used to perform an attack. We cover an example where a developer forgets to remove the entire database from being accessible to regular users.

    10. Broken Access Control:
    Access control enforces policy such that users cannot act outside of their intended permissions. Failures typically lead to unauthorized information disclosure, modification or destruction of all data, or performing a business function outside of the limits of the user. Here we cover a vulnerability called Insecure direct object reference. A simple example would be an application that has user IDs in the URL. If it doesn't properly store and manage those IDs an attacker could potentially change the ID and access the information of another user.

    11. Security Misconfiguration:
    We've added this as a separate section. However, all the previous vulnerabilities also belong to it. Here we show an example of a vulnerability where the admins of websites haven't changed the default credentials for a certain application that runs on their server.

    12. Cross Site Scripting - XSS:
    This is a big vulnerability and is very common in many websites out there. This vulnerability allows us to execute Javascript code on the webpage. This is due to user input not being well filtered and processing the input as javascript code. There are 3 main types of XSS which are Stored, Reflected and DOM based XSS. We cover these 3 plus some unusual ones.

    13. SQL Injection:
    Another big vulnerability out there and a really dangerous one. Many websites communicate with the Database, whether it being a database that stores product information or user information. If the communication between the user and the database is not filtered and checked, it could allow the attacker to send an SQL query and communicate with the database itself, allowing them to extract the entire database or even delete it. There are a couple of types of SQL injection such as Error based or Blind SQL injection.

    14. XML, XPath Injection, XXE:
    XXE or XML External Entity is a vulnerability that allows an attacker to interfere with a website that processes XML data. It could allow the attacker to run a reverse shell or read files on the target system making it another severe vulnerability.

    15. Components With Known Vulnerabilities:
    Even if the website might not be vulnerable, the server might be running some other components/applications that have a known vulnerability that hasn't been patched yet. This could allow us to perform various types of attacks depending on what that vulnerability is.

    16. Insufficient Logging And Monitoring:
    Logging and monitoring should always be done from a security standpoint. Logging allows us to keep track of all the requests and information that goes through our application. This can help us determine whether a certain attack is taking place or if the attack already happened, it allows us to examine it a little deeper, see which attack it was, and then apply that knowledge to change the application so that the same attack doesn't happen again.

    17. Monetizing Bug Bounty Hunting:
    After practicing and covering all the vulnerabilities, we'll show you how you can make money from your new knowledge and skills. We give you different platforms that can be used to start your career as a bug hunter and use one platform as an example to show how a bug bounty program works and what to pay attention to when applying.

    18. Bonus - Web Developer Fundamentals:
    This section is for anyone that doesn't have basic knowledge in Web Development or doesn't know exactly how websites work and are structured.

    19. Bonus - Linux Terminal:
    This section is for anyone that doesn't have basic knowledge of using the linux terminal. This is important as we will be using it throughout the course.

    20. Bonus - Networking:
    Fundamentals of networking and some basic terms to know as Penetration Testers and Bug Bounty hunters.

    Answers to (at least some of) your questions

    Are there any prerequisites for this course?
    A computer and internet connection. Mac / Windows / Linux - all operating systems work with this course.
    No previous programming knowledge required. We teach you everything you need to learn from scratch.

    Who is this course for?

    Anybody who is interested in becoming a bug bounty hunter or penetration tester and actually get paid to find bugs and vulnerabilities
    Anybody who is interested in learning web security and how hackers take advantage of vulnerabilities and flaws
    Students who are interested in going beyond all of the "beginner" tutorials out there that don't give you real-world practice or skills you need to actually get hired
    Any developer looking to secure their web applications and servers from hackers
    You want to learn from an actual Penetration Tester with 5+ years of experience working for and discovering vulnerabilities for major companies and governments
    Why should I learn pentesting, web security and bug bounty hunting?
    This is a fast growing field making it a great opportunity to learn new skills and earn some money at the same time.

    [​IMG]
    [​IMG]

    Скачать с облака. Download from the cloud

     

    Перелинковка тем

Поделиться этой страницей

  1. Этот сайт использует файлы cookie, чтобы персонализировать контент и сохранить вход в систему, если Вы зарегистрируетесь.
    Продолжая использовать этот сайт, Вы соглашаетесь на использование файлов cookie.
    Скрыть объявление