WAPT (Bug Bounty)

1072 STUDENTS ENROLLED

Welcome to Web Application Penetration Testing/Bug Bounty Course,Register here to enjoy the enthralling journey of real world WAPT. This course will cover most of the vulnerabilities of OWASP TOP 10 & Web Application Penetration Testing.

We have designed this course, so that you can learn to secure web application. Regardless that you know, How to design one or not, these skills will help you to run various tests and enhance security of web apps.

In this course we will learn to install our own labs to do pentesting. We will walk you through with OWASP, top vulnerabilities like sql injection, Cross site scripting & OWASP Top 10. Also we will give you enough challenges to practice along.

Join us for the most Lucrative and astounding job role on the planet “PENETRATION TESTER | ETHICAL HACKER |BUG BOUNTY HUNTER”.

Recommended Experience:
1.No Experience is required but if you are comfortable with Basic Internet Terminology,it will give an advantage.
2.”Ethical Hacking for Beginners” & “Advance Ethical Hacking ” is recommended to get the best out of Course.
3.No programming language is required but if you have experience with any of c/c++/python/ruby/bash,it will give you extra advantage.(we have python tutorials too on Cosmic Skills.)
4.HTML & Javascript is recommended.

Target Audience:
-Ethical Hacker
-Penetration Tester
-Security Consultants
-College Students

Course Curriculum

Website Basics
Introduction to website FREE 00:09:00
HTTP Methods 00:05:00
HTTP Status Code 00:05:00
HTTP vs HTTPS Protocol 00:04:00
Information Gathering
Information Gathering-1 00:05:00
Information Gathering-2 00:08:00
Information Gathering-3 00:04:00
Information Gathering-4 00:04:00
Finding sub-domain 00:08:00
Understanding Google Hacking 00:06:00
Google Dorks 00:13:00
Dig Tool 00:05:00
Discover Script 00:07:00
theHarvester 00:05:00
Introduction to Burp Suite
Introduction to Burp Suite 00:19:00
Adding Certificate 00:02:00
Various add-ons for Browser 00:11:00
Setup Lab
Installing Kali 00:07:00
Installing Metasploitable-v2 00:05:00
Cross Site Scripting (XSS)
XSS (Part-1) 00:15:00
XSS (Part-2) 00:14:00
XSS Challenge 00:14:00
Code Execution
Code Execution 00:10:00
Cross Site Request Forgery (CSRF)
CSRF (Part-1) 00:06:00
CSRF (Part-2) 00:07:00
File Upload Vulnerability
File Upload Vulnerability (Part-1) 00:06:00
File Upload Vulnerability (Part-2) 00:04:00
Local File Inclusion (LFI)
LFI (Part-1) 00:06:00
LFI (Part-2) 00:09:00
LFISuite 00:05:00
LFI using PHP wrapper 00:08:00
Remote File Inclusion (RFI)
Remote File Inclusion 00:09:00
CaptchaBypass
CaptchaBypass 00:12:00
Authorization and post exploitation(Adding Users)
Authorization 00:07:00
Post exploitation (user) 00:18:00
Redirection
Open Redirection (Part-1) 00:05:00
Open redirection (Part-2) 00:05:00
URL Redirection (Part-1) 00:06:00
URL Redirection (Part-2) 00:05:00
Sender Policy Framework (SPF)
SPF 00:06:00
XPATH
XPATH 00:06:00

Course Reviews

5

5
5 ratings
  • 5 stars5
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0
  1. Excellent course for Bug Bounty Hunters

    5

    Contents of course is very useful and conceptual.

  2. Review

    5

    This course course is very much handy with explaining lots of vulnerabilities within a website. I am very grateful to learn as well as learning as a part of cosmicskills

  3. Course Review

    5

    Awesome course

  4. WAPT bug bountry

    5

    very usefull topics are good enough

TAKE THIS COURSE
  •  499.00
  • UNLIMITED ACCESS
  • Course Certificate
© Cosmic Skills Edu LLP . All rights reserved.
WhatsApp chat