Тёмный

Bug Bounty Course 2024 Updated 

Ryan John
Подписаться 148 тыс.
Просмотров 158 тыс.
50% 1

All my videos are for educational purposes with bug bounty hunters and penetration testers in mind RU-vid don't take down my videos 😉 Ethical hacking web application hacking and bug bounty hunting
Install Virtual Machine • Beginner to Advanced B...
links to resources used in this course
overthewire.org/wargames/natas/
sourceforge.net/projects/juic...
gchq.github.io/CyberChef/
perspectiverisk.com/mssql-pra...
www.invicti.com/blog/web-secu...
tryhackme.com
hackerone.com
hackthebox.com
www.jetbrains.com/pycharm/dow...
• Beginner Bug Bounty Co...
chrome download - www.google.com/chrome/downloads/
chrome driver - chromedriver.chromium.org/dow...
0:00 About the course
1:33 ALL about Recon
01:46:33 URL Hacking
02:08:52 Installing Juice Shop
02:17:06 IDOR & BL
03:05:25 Updated IDOR
03:13:25 Updated SQL Injection
04:10:02 Path Traversal
04:28:03 Updated XML & XXE
04:42:05 Updated HTML & JavaScript
05:38:23 Updated XSS Cross Site Scripting
06:02:35 Updated API Enumeration
06:16:507 Updated JWT Hacking
06:25:56 SSRF Server Side Request Forgery
06:48:30 Command Injection
07:14:30 File Upload
07:35:42 LFI & RFI
08:04:53 Cookies and Tokens
08:25:32 Wordpress and CMS
08:49:25 Introduction to Python
09:44:46 Python GitHub Scraper
10:40:46 Introduction to Bash Scripting

Опубликовано:

 

29 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 168   
@danfay6201
@danfay6201 11 дней назад
Many many thanks for this. This is awesome. I would prefer each chapter as a separate video in a playlist as trying to work along at the same time searching the timeline is a nightmare.
@k_usuan
@k_usuan 6 месяцев назад
Awesome contents! Bravo . Been going through your 😢 past courses on your bug bounty for the past couple of days while going via the HTB CPTS . Bravo!
@husseindhooma5816
@husseindhooma5816 6 месяцев назад
11 hour course and It's free, you are god send sir, thank you so much.
@HoraceLM
@HoraceLM 2 месяца назад
Damn I watched "How to start Bug Bounty 2023" last year, passed my PJWT cert this year, found recently my first bug, but I'm still gonna watch this year edition, always something new to learn!
@TCS0
@TCS0 2 месяца назад
Hi! Congratulations on your PJWT certification. I have a question to ask you. When you finished "How to start Bug Bounty 2023" last year, what did you do next? Because right now, I'm a bit lost. I don't know where to learn new things and where to practice for free. Hack The Box seems interesting, but it paid. If you can help me, thank you.
@Nckstr983
@Nckstr983 Месяц назад
what type of bug?
@HoraceLM
@HoraceLM Месяц назад
@@Nckstr983 I've found Reflected XSS with ATO
@HoraceLM
@HoraceLM Месяц назад
@@Nckstr983 Reflected XSS with ATO
@Free.Education786
@Free.Education786 6 месяцев назад
Boss, could you please create a comprehensive video series covering advanced topics such as advanced time based blind SQL injection injection, XSS, LFI, RFI, and RCE, including the process of uploading web shells on Apache and IIS web servers in live website scenarios? Traditional platforms like test.vulner, DVWA, bWapp, PortSwigger, etc., fail to address real-world challenges like identifying origin IPs, DNS brute force attacks, reverse IP lookups, WAF/IDS/IPS circumvention, AWS/CDN/Tor, reverse proxies, and CMS security 🤙. Your unique content would be invaluable in educating the bug bounty hunting community about genuine issues and solutions. Thanks in advance for your contributions to the community.
@Yellow_Wolf25
@Yellow_Wolf25 6 месяцев назад
Boss he is making for beginners not for advance people
@BelWAir-lt7mx
@BelWAir-lt7mx 6 месяцев назад
Try Harder
@rakanal.2925
@rakanal.2925 6 месяцев назад
But boss those beginners will need advance topic some day ​@@Yellow_Wolf25
@silentfighter8070
@silentfighter8070 5 месяцев назад
yeah i think there should be a real world example cuz after doing these courses we often face the difficulties that whenever we try to go for bug bounties we have seen that we are far behind to find a decent vulnerability i myself is now trying out burp suite labs to get some professional way of finding bugs i hope to get a better video or place where i can train myself to find decent vulnerabilities
@thrillhouse4784
@thrillhouse4784 5 месяцев назад
Boss trying to flex with reverse ip lookup lol
@bash-ian
@bash-ian 6 месяцев назад
You read my mind man, thanks sir your content can't be matched on youtube, we're really glad that you provide such a quality content. Going to complete in two days anyhow, thanks a lot man : )
@MathemadicaPrinkipia
@MathemadicaPrinkipia 6 месяцев назад
Thanks man I usually don't watch this kind of content, but after seeing the length of it I got intrigued and now I'm half an hour in😅
@cloey_b
@cloey_b 6 месяцев назад
OMG, this is a massive course. Thank you so much for all your effort and commitment with our community.💗💓💖
@denverzimunya8303
@denverzimunya8303 6 месяцев назад
Thank you for your hard work and quality content that you share with us
@D.sNutssss
@D.sNutssss 5 месяцев назад
At 8:03:33 "i:0" works for the access token because the server is comparing the access_token that is in our cookie to a valid one on the server. When it compares the two it uses the "==" operator. This operator behaves differently in PHP, basically our token is stored as a string normally, but if we modify the token in our cookie it to be an integer 0, it will cause the server to compare an integer to a string. PHP is weird in that it automatically tries to convert strings to integers if you ever try to compare the two with the "==" operator. If the string happens to start with a nonnumerical character it'll just convert the string to the integer 0. So 0=0 will evaluate as true and the access_token will be valid.
@terraflops
@terraflops 6 месяцев назад
thank you so much for this! will have to watch it again for full video, after AOC
@TzMKnight
@TzMKnight 6 месяцев назад
Wow i just got about an hour into your other bug bounty course and was loving it. Now time to switch to this course 😂
@CivicSploits
@CivicSploits 6 месяцев назад
ty man gonna watch it throughout the next two weeks or so
@comosaycomosah
@comosaycomosah 6 месяцев назад
ive learned alot from the key group of ethical hackers who make content but your full free guides take the cake man! appreciate the time you all put in!
@bigbuzzbrawl
@bigbuzzbrawl 6 месяцев назад
Thanks for the course!
@aleksandarkosanovic8207
@aleksandarkosanovic8207 6 месяцев назад
Thank You a lot for all Your effort!
@tomharvey3043
@tomharvey3043 6 месяцев назад
Thank you for such a great work 😊
@exception4144
@exception4144 6 месяцев назад
Great content... Great to explore for beginners
@ali-barznji
@ali-barznji 6 месяцев назад
Thank you very much this course is the best ❤
@Hckr-ei2xj
@Hckr-ei2xj 6 месяцев назад
thanks for all your hard work
@Fractal_reComm
@Fractal_reComm 6 месяцев назад
thanks thanks thanks every detail of the update version of the previous version of the 11 hr course was written by hand the lines of code and references basically a lot of incredible stuff was written, I hope you read it because you are helping a lot with my work thanks we will still hunt a bug together I will be active thanks for the content really wtf bro this new version of yours is advanced vision a hug I hope you read it, a hug from a bughunter thanks again golden content
@The2011andrey
@The2011andrey 6 месяцев назад
shout out to you man, thanks for providing this good content
@Xerver215
@Xerver215 5 месяцев назад
I just got into hacking a few months ago, and your videos have been a massive help to me. I have yet to get into the bug bounty hunting process, but I'm excited to get started! Thanks for the impressive guides!
@lukuwazzow9553
@lukuwazzow9553 3 месяца назад
How?
@fantasm0-
@fantasm0- 6 месяцев назад
Really appreciate your content.
@sibilike
@sibilike 5 месяцев назад
This is awesome! Thanks man.
@shahid.aaqeel
@shahid.aaqeel 6 месяцев назад
Salute.... Thank you so much
@user-dk2uj3dj2y
@user-dk2uj3dj2y 6 месяцев назад
You are really awesome Man👍
@safetime100
@safetime100 2 месяца назад
Legend ❤ thanks
@UGPVlogsLA
@UGPVlogsLA 4 месяца назад
Thank You so much for your generosity 🙏❤️
@derfas5226
@derfas5226 6 месяцев назад
You are the best
@user-pz3yg9rv6h
@user-pz3yg9rv6h 2 месяца назад
Currently on the bash scripting part. Made till this far. I would just say a single word for this course and it is : marvelous
@MarcelN1980
@MarcelN1980 6 месяцев назад
MASSIVE, thanks a lot! Will you update your existing Udemy course as well? Or create another one? :) Thanks
@MFoster392
@MFoster392 6 месяцев назад
Great video
@orbitxyz7867
@orbitxyz7867 6 месяцев назад
Thank you sir ❤
@yusufabubakar1194
@yusufabubakar1194 6 месяцев назад
Thank you so much❤
@typ0_cratz
@typ0_cratz 2 месяца назад
Wow, not many people share this amount of content for free on youtube! I am subscribing just for that!
@Elharoun974
@Elharoun974 2 месяца назад
thanks bro
@nuricheun
@nuricheun 2 месяца назад
thank you
@serychristianrenaud
@serychristianrenaud 6 месяцев назад
Thanks
@tiptopramen
@tiptopramen 6 месяцев назад
2 hours 31 minutes and 4 seconds into this video you realized you were going to info dump about the backspace idor and cut it ......but that info could have been so valuable....... i support the rambles on this journey lol hopefully that'll be me one day
@chamathviranga619
@chamathviranga619 3 месяца назад
Thank you very much for your great effort!!
@user-fk6uf1qg3n
@user-fk6uf1qg3n 4 месяца назад
really appreciate this course if youre still looking for suggestions would love to see more in depth and advanced videos on JWT hadnt ever really encountered that topic till now and its pretty cool. are these becoming prevalent in the wild?
@jubaaissaoui5496
@jubaaissaoui5496 6 месяцев назад
Bro I love you
@alquranchannel2337
@alquranchannel2337 6 месяцев назад
Legend ❤
@D4ffy_YT
@D4ffy_YT 4 месяца назад
Ryan John is a good man; and thorough.
@UGPVlogsLA
@UGPVlogsLA 4 месяца назад
Yep, he’s a very very good man! And so say all of us!! 😂
@majidabri8125
@majidabri8125 4 месяца назад
thanks sir🙏
@avm263
@avm263 2 месяца назад
Thank you very very much!
@user_9f47l38
@user_9f47l38 6 месяцев назад
Thank you
@moahm1331
@moahm1331 6 месяцев назад
Amazing thanks
@m4a1mag
@m4a1mag 29 дней назад
hey currently at the jucie shop part, is it okay that I do all of these challenges on my normal desktop(windows) not a virtual machine ?
@scottch4444
@scottch4444 6 месяцев назад
Legend
@killany27
@killany27 5 месяцев назад
This is GOLD 🤯❤
@shirf_suno4307
@shirf_suno4307 6 месяцев назад
nice thank you
@babaibir
@babaibir 4 месяца назад
Bro you saved us really time and money thnx man.
@dixelinho
@dixelinho 2 месяца назад
11:09:45 Condition operators ge - greater or equal than le - less or equal than
@tasfarsowad7612
@tasfarsowad7612 5 месяцев назад
I am a Newbie. Is this a beginner friendly course? I mean what things should i know before jumping into this course? Btw, thanks for the course 🖤
@peperomia1615
@peperomia1615 6 месяцев назад
Hey, tysm but how can this help in bug boounty hunting as a data analyst?
@sabbirbasar6371
@sabbirbasar6371 Месяц назад
thank you in my bottom of my heart
@pokemonwalkthroughs688
@pokemonwalkthroughs688 12 дней назад
How did you achieve that smooth camera movement in this video?
@recon0x7f16
@recon0x7f16 6 месяцев назад
sweet ty sir.
@duckyhax
@duckyhax 6 месяцев назад
sigma❤
@UzairKhan-bs5yg
@UzairKhan-bs5yg 3 месяца назад
THANK YOU SO MUCH!!!!!!!!
@oskiporosis1375
@oskiporosis1375 6 месяцев назад
God Bless you.
@user-hi3vn4pr6d
@user-hi3vn4pr6d 6 месяцев назад
i love you
@jinsaugustine5203
@jinsaugustine5203 5 месяцев назад
you have that first mentioned nmap tutorial?
@arnobhasan8930
@arnobhasan8930 Месяц назад
keep up the good work.
@tech4free501
@tech4free501 5 месяцев назад
Ty
@abdulsaid2275
@abdulsaid2275 6 месяцев назад
Can i be able to discover bugs in bug bounty programs after i watch this course.?
@jayvapor150
@jayvapor150 Месяц назад
Where would I find tutorials from a newbie perspective in a form of baby steps?
@senorsleepy2359
@senorsleepy2359 3 месяца назад
Do you have a bug bounty pathway you recommend?
@Shard.xo.
@Shard.xo. 4 месяца назад
Sorry if this is a dumb question but by the end of this course will it be enough to prepare somebody with no prior cybersecurity knowledge to catch their first bug? Thanks and love your channel btw u earned a new sub!❤
@muhammadadnan1430
@muhammadadnan1430 6 месяцев назад
Amazing video. A request. It's 2024 almost. Can you please make the videos in 4k? Sorry if it sounds rude. :(
@youshouldknowthat1095
@youshouldknowthat1095 Месяц назад
thank you teacher
@IntroMakerNET
@IntroMakerNET 6 месяцев назад
What about Prototype Pollution?
@knaky7381
@knaky7381 3 месяца назад
I love you
@Nckstr983
@Nckstr983 Месяц назад
at 1:07:11 it shows only sub-domains in the results here, but when i do the exact same line of code with the same flags i get lots and lots of different stuff in it too. like MX and NS servers, ip's, mac adresses , and like a 100 lines of results. There's no way i can copy/paste all of those easily by how it prints. Why is my output different? Anyone please help!
@viv1622
@viv1622 6 месяцев назад
Hello. Thanks for the video! I have bought and am about to start your Complete Ethical Hacking Course | Bug Bounty on Udemy. Would you recommend this or the one on Udemy considering this is recently updated? Thank you
@oliverokonkwo7560
@oliverokonkwo7560 2 месяца назад
which one did you later go for??
@kingjamokrates2560
@kingjamokrates2560 Месяц назад
Dude you are the goat 🐐
@Nohope__
@Nohope__ 4 месяца назад
amazing please put proxy config tutorial at the beginning of this video to avoid ip-ban as one follows along.
@dixelinho
@dixelinho 2 месяца назад
8:03:28 0 == "Example string" // true In PHP, when you compare a number to a string using the == operator, PHP will attempt to convert the string to a number if possible. If the string does not start with any numeric characters, PHP will convert it to 0. So, when you compare 0 == "Example string", PHP converts the string "Example string" to a number, resulting in 0. As both sides of the comparison are now 0, the comparison evaluates to true. This behavior is part of PHP's type juggling mechanism, where it tries to make sense of comparisons between different types by converting one or both operands to a compatible type.
@imran_hossain123
@imran_hossain123 5 месяцев назад
want more content on jwt
@youshouldknowthat1095
@youshouldknowthat1095 Месяц назад
You are best bro I don't know how to thank you
@nabeelshiraz8686
@nabeelshiraz8686 2 месяца назад
hi i was following you video and i have a question is it better to use nmap or another tool call rustscan thanks love the video i learnt a lot 😄😄😄😄😄
@diefer8093
@diefer8093 4 месяца назад
Thank you bro
@kevinblanco490
@kevinblanco490 6 месяцев назад
between your udemy course and this one, which one should I do first or if someone could give me some guidance?
@ryan_phdsec
@ryan_phdsec 6 месяцев назад
This one its free
@mahdihasan42
@mahdihasan42 4 месяца назад
need some videos on splunk
@kolawoleoyedokun7250
@kolawoleoyedokun7250 2 месяца назад
Please I want to download your Udemy bug bounty. But it isn’t updated over there, what do I do, or can you please update it?
@xxx12525
@xxx12525 6 месяцев назад
Does this course cover the basic principles for beginners?
@HaiderAli-vo4sl
@HaiderAli-vo4sl 6 месяцев назад
yes
@rabingaire9381
@rabingaire9381 5 месяцев назад
Yes, it's actually for beginners happy learning happy hacking.
@tejaspachpile9269
@tejaspachpile9269 5 месяцев назад
Hi, could you please do live bug bounty on vdp that would be really learning experience for us and we would know how a experience bug bounty hunter start a recon and then proceed further
@phamcongtoan1399
@phamcongtoan1399 6 месяцев назад
I want to start in the field of cybersecurity, how to follow the roadmap, please answer me,thanks !
@rangganaufal9133
@rangganaufal9133 6 месяцев назад
very good
@mnageh-bo1mm
@mnageh-bo1mm 6 месяцев назад
the updates are really worth it
@ryan_phdsec
@ryan_phdsec 6 месяцев назад
If you have been through the other course I would just check out the section on API's and JWT's
@mnageh-bo1mm
@mnageh-bo1mm 6 месяцев назад
@@ryan_phdsec yup did that, really useful.
@shahriar0x013
@shahriar0x013 6 месяцев назад
Can we get those slides?
@magganinsaan
@magganinsaan 6 месяцев назад
Hello Sir First of all thank you so much for uploading your bug bounty updated course. I have seen your channel recently and I have seen a lot that you are doing very good work. I have a request to you to reduce the price of your ethical hacking course(available on website and udemy)For the time being. actually my family financial condition is not good and I want to buy your course but I cannot afford the increasing money please understand my problem Love from India please reply😢 😢
@aminemerad2718
@aminemerad2718 5 месяцев назад
Can i start with this course ? am a beginner in the field , I’ve studied ccna and have some security basics, thank you for the answer
@unknownboi9084
@unknownboi9084 5 месяцев назад
yes you can. even the explaination given by this man is easy to under stand and awesome so you should go for it.
@MugiwaraLuffy11
@MugiwaraLuffy11 6 месяцев назад
Is it a nice video for begginers who know how to do basic things with linux ?
@ryan_phdsec
@ryan_phdsec 6 месяцев назад
This course is designed for someone who doesn't know anything and wants to get started in cybersecurity.
@neoreign
@neoreign 6 месяцев назад
@@ryan_phdsec damn! exactly what I need.
@fraktalistaphex
@fraktalistaphex 4 месяца назад
Dude, where's the catch ...... You're not going to ... I'm falling apart - mom, mom look what he's doing, about me being allowed to eat everything, but not knowing everything...pff. This guy here has ideals and a maxim he follows, and you mom, you didn't even have dad.... Thanks for at least one constant in life ^^
@SriVenkataSaiTanishDasuAsmath
@SriVenkataSaiTanishDasuAsmath 3 месяца назад
cd opt command no such file directory came what can i do
@daughterofarevolutionary-s4376
@daughterofarevolutionary-s4376 6 месяцев назад
🎊🎊🎊🎊🎊🎊🎊🎊🎊🎊🎊😊
@user-bu3ws7pq5q
@user-bu3ws7pq5q 5 месяцев назад
hi, when I typed " shodan host (ip address)", it said "403 forbidden". Could you help me on this?
Далее
Tactics of Physical Pen Testers
44:17
Просмотров 889 тыс.
Where People Go When They Want to Hack You
34:40
Просмотров 1,2 млн
2023 Path to Hacking Success: Top 3 Bug Bounty Tips
26:37
How Microsoft Accidentally Backdoored 270 MILLION Users
14:45
3 Levels of WiFi Hacking
22:12
Просмотров 1,6 млн
Learn Reverse Engineering (for hacking games)
7:26
Просмотров 999 тыс.