Practical Bug Bounty

Поделиться
HTML-код
  • Опубликовано: 28 май 2024
  • www.tcm.rocks/KeeperDemo Keeper Security’s next-gen privileged access management solution delivers enterprise-grade password, secrets and privileged connection management in one unified platform. Request a demo on how you can protect your organization against cyber threats with zero-trust Enterprise Password Management (EPM). www.tcm.rocks/KeeperDemo
    Check out the full Practical Bug Bounty course here: www.tcm.rocks/PracticalBugBounty
    You can sign up for Intigriti's Program here: www.tcm.rocks/IntigritiSignUp
    Labs for this video: drive.google.com/file/d/1RhCn...
    Sponsor a Video: www.tcm.rocks/Sponsors
    Pentests & Security Consulting: tcm-sec.com
    Get Trained: academy.tcm-sec.com
    Get Certified: certifications.tcm-sec.com
    Merch: merch.tcm-sec.com
    0:00:00 - Intro
    0:03:00 - Keeper Security Sponsorship
    0:03:48 - Course Introduction
    0:10:02 - Importance of Web App Security
    0:16:26 - Web App Security Standards and Best Practices
    0:29:57 - Bug Bounty Hunting vs Penetration Testing
    0:40:16 - Phases of a Web App Pentest
    0:57:36 - CryptoCat Introduction
    0:59:19 - Understanding Scope, Ethics, Code of Conduct, etc.
    1:13:29 - Common Scoping Mistakes
    1:37:59 - Installing VMWare / VirtualBox
    1:41:14 - Installing Linux
    1:50:20 - Lab Installation
    1:57:36 - Web Technologies
    2:02:14 - HTTP & DNS
    2:05:47 - Fingerprinting Web Technologies
    2:18:00 - Directory Enumeration and Brute Forcing
    2:38:07 - Subdomain Enumeration
    2:55:43 - Burp Suite Overview
    3:34:35 - Introduction to Authentication
    3:36:11 - Brute-force Attacks
    3:43:11 - Attacking MFA
    3:48:38 - Authentication Challenge Walkthrough
    3:58:38 - Intro to Authorization
    3:59:48 - IDOR - Insecure Direct Object Reference
    4:06:15 - Introduction to APIs
    4:11:04 - Broken Access Control
    4:19:33 - Testing with Autorize
    4:27:02 - Introduction to LFI/RFI
    4:28:39 - Local File Inclusion Attacks
    4:32:59 - Remote File Inclusion Attacks
    4:40:37 - File Inclusion Challenge Walkthrough
    4:45:05 - Conclusion
    📱Social Media📱
    ___________________________________________
    Twitter: / thecybermentor
    Twitch: / thecybermentor
    Instagram: / thecybermentor
    LinkedIn: / heathadams
    TikTok: / thecybermentor
    Discord: / discord
    💸Donate💸
    ___________________________________________
    Like the channel? Please consider supporting me on Patreon:
    / thecybermentor
    Support the stream (one-time): streamlabs.com/thecybermentor
    Hacker Books:
    Penetration Testing: A Hands-On Introduction to Hacking: amzn.to/31GN7iX
    The Hacker Playbook 3: amzn.to/34XkIY2
    Hacking: The Art of Exploitation: amzn.to/2VchDyL
    The Web Application Hacker's Handbook: amzn.to/30Fj21S
    Real-World Bug Hunting: A Field Guide to Web Hacking: amzn.to/2V9srOe
    Social Engineering: The Science of Human Hacking: amzn.to/31HAmVx
    Linux Basics for Hackers: amzn.to/34WvcXP
    Python Crash Course, 2nd Edition: amzn.to/30gINu0
    Violent Python: amzn.to/2QoGoJn
    Black Hat Python: amzn.to/2V9GpQk
    My Build:
    lg 32gk850g-b 32" Gaming Monitor:amzn.to/30C0qzV
    darkFlash Phantom Black ATX Mid-Tower Case: amzn.to/30d1UW1
    EVGA 2080TI: amzn.to/30d2lj7
    MSI Z390 MotherBoard: amzn.to/30eu5TL
    Intel 9700K: amzn.to/2M7hM2p
    G.SKILL 32GB DDR4 RAM: amzn.to/2M638Zb
    Razer Nommo Chroma Speakers: amzn.to/30bWjiK
    Razer BlackWidow Chroma Keyboard: amzn.to/2V7A0or
    CORSAIR Pro RBG Gaming Mouse: amzn.to/30hvg4P
    Sennheiser RS 175 RF Wireless Headphones: amzn.to/31MOgpu
    My Recording Equipment:
    Panasonic G85 4K Camera: amzn.to/2Mk9vsf
    Logitech C922x Pro Webcam: amzn.to/2LIRxAp
    Aston Origin Microphone: amzn.to/2LFtNNE
    Rode VideoMicro: amzn.to/309yLKH
    Mackie PROFX8V2 Mixer: amzn.to/31HKOMB
    Elgato Cam Link 4K: amzn.to/2QlicYx
    Elgate Stream Deck: amzn.to/2OlchA5
    *We are a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for us to earn fees by linking to Amazon.com and affiliated sites.
  • НаукаНаука

Комментарии • 59

  • @Erubius37
    @Erubius37 3 месяца назад +41

    Taking the PJWT (the relevant cert for this course) tomorrow! Massively excited to put what I’ve learned to the test!

  • @jasperthetom
    @jasperthetom 3 месяца назад +2

    This free video covers a lot more topics than a course. I really appreciate what you guys are doing. I really like watching your videos. Love from India Sir.

  • @husseindhooma5816
    @husseindhooma5816 3 месяца назад +1

    Thank you, Heath, for providing us with this amazing information, we all need to learn the Practical aspects of Bug Bounty especially for some of us that would like to earn some extra cash.

  • @siddharthraychaudhuri7250
    @siddharthraychaudhuri7250 3 месяца назад +1

    Thanks, guys. I bought the Pnpt and a 3 month membership mainly for this course, during the sale. Thought I'd be able to complete it too with PNPT. Kinda overestimated myself and am still working through PEH. 10th March my monthly subscription ends, and I don't think I can afford it anymore. Was really sad that this one will remain incomplete. At least now I know that even if my subscription ends, I can still cover some part of the curriculum because of this upload.😢

    • @agp436
      @agp436 25 дней назад

      How's is the tcm Security Courses?? Are they worth it in terms of skills and do they provide practical lab to practice??

  • @martinlastname8548
    @martinlastname8548 3 месяца назад

    Currently doing the PNPT. Enjoying it. More so than the PEN-200

  • @4b5urd.
    @4b5urd. 3 месяца назад +2

    I"ve got a subscription to TCM Academy but I just wanted to show some love here. You guys are awesome. Thanks for all you do for the community

  • @dhruvildesai8378
    @dhruvildesai8378 3 месяца назад +1

    Thank you, Heath, for providing us with this amazing information!

    • @adarshsingh4693
      @adarshsingh4693 Месяц назад

      What you learned after completing this ?

  • @butler_NA
    @butler_NA 3 месяца назад

    I love this! Thank you so much!

  • @bikramshiwakoti
    @bikramshiwakoti 3 месяца назад

    Can't believe this premium content available for free

  • @MFoster392
    @MFoster392 3 месяца назад +1

    Awesome, I'm doing this on the TCM website right now. :)

    • @Manas0_0
      @Manas0_0 2 месяца назад +1

      Is this the exact first part of that website course?

    • @MFoster392
      @MFoster392 2 месяца назад

      Yes this is the first half of the practical bug bounty he also has a free complete course on ethical hacking if you're wanting to be a Penetration Tester ruclips.net/user/results?search_query=practical+ethical+hacking+-+the+complete+course @@Manas0_0

  • @meh.7539
    @meh.7539 3 месяца назад

    @16:40 I thought the dog snoring in the background was mine.

  • @javierarzon4853
    @javierarzon4853 3 месяца назад

    Love your Videos......awesome

  • @gandalfthegrey2777
    @gandalfthegrey2777 21 день назад

    I am having a problem, I cannot open the Lab locally, what is the local host port it's running on? In the video he just went to localhost without any port or IP

  • @BongzandTakudzwa
    @BongzandTakudzwa 3 месяца назад

    Thank you Heath

  • @johnsnow1062
    @johnsnow1062 3 месяца назад

    Great resource for 2024

  • @MufaExplores
    @MufaExplores Месяц назад +1

    Hey.... Dear,
    Can I run this BugBounty-v1.1 LAB on my Windows OS...???

  • @anonyghost7422
    @anonyghost7422 3 месяца назад +1

    Heath with another fat W taking care of the noobs (like me) !

  • @_CryptoCat
    @_CryptoCat 3 месяца назад +4

    Let's go! 🔥

  • @fuzelmultani2290
    @fuzelmultani2290 3 месяца назад

    i love you TCM.

  • @saminbinhumayun858
    @saminbinhumayun858 2 месяца назад

    If there is scope given in bb program do we need to do directory bruteforcing?

    • @orionblu3
      @orionblu3 Месяц назад

      Brute force the domain that's in scope at a rate that won't flood the programs defense team

  • @soanzin
    @soanzin 2 месяца назад

    I have a doubt. IF the scope says that automation tools are not allowed, is this related only for vuln scanners or to all other tools, like directory/asset discovery. Tools like ffuf, gobuster, etc.

  • @youtubeshort2068
    @youtubeshort2068 3 месяца назад

    How to download lab ?

  • @abdulmalik_1_2_0_5
    @abdulmalik_1_2_0_5 Месяц назад

    Please sir hope you are having a wonderful time
    How can i get the course lab sur

  • @eyezikandexploits
    @eyezikandexploits 3 месяца назад

    Do i have to pay for the course completion certificate?

    • @eyezikandexploits
      @eyezikandexploits 3 месяца назад

      Or is it for a lack of better terms; free to play

    • @anonyghost7422
      @anonyghost7422 2 месяца назад

      @@eyezikandexploits You will have to sign up in order to unlock the rest of the course and get the certificate of completion. A monthly membership is around $30 USD

  • @johnsnow1062
    @johnsnow1062 3 месяца назад

    Cool

  • @shivakumarmv4249
    @shivakumarmv4249 Месяц назад

    This video is more detailed about Burpsuite...

  • @tiknikalsupport
    @tiknikalsupport 3 месяца назад

  • @abcdefg91111
    @abcdefg91111 8 дней назад +2

    1:50:00

  • @ellerionsnow3340
    @ellerionsnow3340 3 месяца назад

    Aye!

  • @ThirumuruganN-ju8ti
    @ThirumuruganN-ju8ti 2 месяца назад

    30,362

  • @user-hq7pq9rm3q
    @user-hq7pq9rm3q 2 месяца назад

    Very awesome Content

  • @surajgimba4157
    @surajgimba4157 3 месяца назад