Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to...

8
Bug Bounty Hunter Bug Bounty Hunter BBH

Transcript of Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to...

Page 1: Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to recon the target Advanced Burp for Hunters Tools of Trade Methodology for hunting

Bug BountyHunter

Bug Bounty HunterBBH

Page 2: Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to recon the target Advanced Burp for Hunters Tools of Trade Methodology for hunting

Overview of Bug Bounty HunterA bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs.Many software vendors and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software vulnerabilities that have the potential to be exploited.

After the completion of Bug bounty course from RedTeam Hacker Academy, you will be aware of di�erent web application vulnerabili-ties and will understand how a web application works . At the end of this course, you will be in a position, where you can start doing bug hunting on di�erent platforms like bugcrowd, hackerone, facebook and even google.

Page 3: Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to recon the target Advanced Burp for Hunters Tools of Trade Methodology for hunting

Course Contents Course Duration - 60 Hrs

01

02

03

04

05

06

07

08

09

10

11

Introduction to Bug bounty and Platforms.

Networking and Linux Basics.

Web basics and its working

Burpsuite 101

Application level attacks

How to recon the target

Advanced Burp for Hunters

Tools of Trade

Methodology for hunting

CTF Games

Responsible Disclosure - Writing reports

Page 4: Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to recon the target Advanced Burp for Hunters Tools of Trade Methodology for hunting

Learning Objective

Skill Assessments and Examination

The purpose of Bug Bounty Hunter is to equip the students with adequate knowl-edge and expertise on participating Bug Bounty Competitions organized by multi billion companies across the world.

Candidate who successfully completes Hands-on practical tests can write the examination.

Target groupThis certification is meant for anyone who is interested to learn Information Security / Application Security

100% placement and Internship Assistance, with partnerships with international organizationsReal time practical oriented trainingIndustry driven certificationExperienced and globally certified instructorsOngoing Knowledge Enhancement support and sessionsFree access to Red Team community resources.Development of soft skills along with technical trainings.

Why choose RedTeam Hacker Academy

Page 5: Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to recon the target Advanced Burp for Hunters Tools of Trade Methodology for hunting

Take Awaye-Toolkit

Checklist and play book

Access to RedTeam Cyber Range

Access to RT Knowledge Center & Community

Career Path potentials forsuccessful candidatesAfter successful completion of the course, the candidate wil be able tofunction in roles such as

Application Security Engineer

Penetration Tester

Page 6: Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to recon the target Advanced Burp for Hunters Tools of Trade Methodology for hunting
Page 7: Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to recon the target Advanced Burp for Hunters Tools of Trade Methodology for hunting

Our Recent Placements

Rijas K AbdullaDXC Technology

Information Security Consultant

Husinul ShanoobNetsentries Technologies FZCO Dubai

Security Analyst

Minhaj VMSISA Inforamtion Security,Banglore

Associate Consultant

Arif Ali KhanErnst & Young

Risk Advisory Consultant

Rabah ZubairPaladion Networks Pvt Ltd.

IT SOC Analyst

Anjala SiddiquePwC, BangaloreSecurity Analyst

Akash PSecurEyes Techno Services Pvt. Ltd.

Information Security Consultant

Mohammed Nishad MCMS IT Services Pvt. Ltd

Associate Consultant - Information Security

Jawad AKProvise Consulting Pvt Ltd

Cyber Security Analyst.

Page 8: Bug Bounty Hunter - RedTeam Hacker Academy€¦ · Burpsuite 101 Application level attacks How to recon the target Advanced Burp for Hunters Tools of Trade Methodology for hunting

@redteamacademy

KochiFourth Floor, Emarald Mall,

Near Big Bazaar, Mavoor Road,Kozhikode - 673004

Kochi - 1st Floor, Kariyappilli Tower,Near Kinder Hospital, Metro Pillar No. 345,VMB Road, Pathadippalam, Edappally,Ernakulam - 682024

Kozhikode

Contact Us : 0495 409 9600, 9562995666