BLACK BELT PENTESTING / Bug Hunting Millionaire: Mastering Web Attacks with Full-Stack Exploitation

Modern web applications are complex and it’s all about full-stack nowadays. That’s why you need to dive into full-stack exploitation if you want to master web attacks and maximize your payouts. Say ‘No’ to classical web application hacking. Join this unique hands-on training and become a full‑stack exploitation master.

$3,299.00

Duration

2 days

Delivery Method

Level

beginner

Seats Available

20

Duration

2 days

Delivery Method

Level

beginner

Class mode: VIRTUAL LIVE STREAM 


DATE: 20 & 21 October 2020

TIME: 09:00 to 17:00 CEST

 

Modern web applications are complex and it’s all about full-stack nowadays. That’s why you need to dive into full-stack exploitation if you want to master web attacks and maximize your payouts. Say ‘No’ to classical web application hacking. Join this unique hands-on training and become a full‑stack exploitation master.

HackerOne bug hunters have earned $20 million in bug bounties until 2017 and they are expected to earn $100 million by the end of 2020. Some of HackerOne customers include the United States Department of Defense, General Motors, Uber, Twitter, and Yahoo. It clearly shows where the challenges and opportunities are for you in the upcoming years. What you need is a solid technical training by one of the Top 10 HackerOne bug hunters.

Watch 3 of Dawid’s exclusive videos here (~1 hour) to get a feel of this live online training!

Why You Should Take This Course

Students will be handed in a VMware image with a specially prepared testing environment to play with the bugs. What’s more, this environment is self-contained and when the training is over, students can take it home (after signing a non-disclosure agreement) to hack again at their own pace.

Special Bonus

The ticket price includes FREE access to Dawid Czagan’s 6 online courses: – “Start Hacking and Making Money Today at HackerOne” – “Keep Hacking and Making Money at HackerOne” – “Case Studies of Award-Winning XSS Attacks: Part 1” – “Case Studies of Award-Winning XSS Attacks: Part 2” – “DOUBLE Your Web Hacking Rewards with Fuzzing” – “How Web Hackers Make BIG MONEY: Remote Code Execution”

Who Should Attend

  • Penetration testers
  • Ethical hackers
  • Bug hunters
  • Security engineers / consultants
Watch 3 of Dawid’s exclusive videos here (~1 hour) to get a feel of this live online training!

Key Learning Objectives

  • REST API hacking

  • AngularJS-based application hacking

  • DOM-based exploitation

  • Bypassing Content Security Policy

  • Server-side request forgery

  • Browser-dependent exploitation

  • DB truncation attack

  • NoSQL injection

  • Type confusion vulnerability

  • Exploiting race conditions

  • Path-relative stylesheet import vulnerability

  • Reflected file download vulnerability

  • Subdomain takeover

  • and more...
  • Prerequisite Knowledge

    To get the most of this training intermediate knowledge of web application security is needed. Students should be familiar with common web application vulnerabilities and have experience in using a proxy, such as Burp Suite Proxy, or similar, to analyze or modify the traffic.

    Hardware / Software Requirements

    Students will need
    • a laptop with 64-bit operating system,
    • at least 4 GB RAM (8 GB preferred),
    • 35 GB free hard drive space,
    • USB port (2.0 or 3.0),
    • wireless network adapter,
    • administrative access,
    • ability to turn off AV/firewall and
    • VMware Player/Fusion installed (64-bit version).
    Prior to the training, make sure there are no problems with running 64-bit VMs (BIOS settings changes may be needed). Please also make sure that you have Internet Explorer 11 installed on your machine or bring an up-and-running VM with Internet Explorer 11 (you can get it here).

    Your Instructor

    No data was found