Bug Bounty
A bug bounty program is a crowdsourcing initiative hosted by the organizations in order to give a platform to security researchers and white hat hackers from across the globe to showcase their skills and discover any security holes in their infrastructure.
Prerequisites
In order to initiate the Bug Bounty Training, you should be aware of the basic concepts of the development web-applications; frontend and backend – what programming or scripting languages contributes for web-development and even how the web-applications are hosted on the server.
Course Modules
Module 1: Introduction to WAPT & OWASP Top 10
Module 2: Burp Suite from Basic to Advanced
Module 3: Service Fingerprinting & Information Gathering
Module 4: HTTP Protocol & Authentication
Module 5: Netcat & WebShells
Module 6: Path Traversal & File Inclusion
Module 7: OS Command Injection
Module 8: Broken Authentication & Session Management
Module 9: Open Redirect
Module 10: Unrestricted File Upload
Module 11: HTML Injection
Module 12: Cross-Site Scripting (XSS)
Module 13: Cross-Site Request Forgery (CSRF)
Module 14: SQL Injection
Module 14: XML External Entity Injection (XXE)
Module 15: Insecure Direct Object Reference
Module 16: Browser Add-ons
Module 17: Web Application Penetration Testing using Automated Tools
Contact us: http://bit.ly/ignitetechnologies