Bug Bounty Course 2024 Updated

Поділитися
Вставка
  • Опубліковано 28 чер 2024
  • All my videos are for educational purposes with bug bounty hunters and penetration testers in mind UA-cam don't take down my videos 😉 Ethical hacking web application hacking and bug bounty hunting
    Install Virtual Machine • Beginner to Advanced B...
    links to resources used in this course
    overthewire.org/wargames/natas/
    sourceforge.net/projects/juic...
    gchq.github.io/CyberChef/
    perspectiverisk.com/mssql-pra...
    www.invicti.com/blog/web-secu...
    tryhackme.com
    hackerone.com
    hackthebox.com
    www.jetbrains.com/pycharm/dow...
    • Beginner Bug Bounty Co...
    chrome download - www.google.com/chrome/downloads/
    chrome driver - chromedriver.chromium.org/dow...
    0:00 About the course
    1:33 ALL about Recon
    01:46:33 URL Hacking
    02:08:52 Installing Juice Shop
    02:17:06 IDOR & BL
    03:05:25 Updated IDOR
    03:13:25 Updated SQL Injection
    04:10:02 Path Traversal
    04:28:03 Updated XML & XXE
    04:42:05 Updated HTML & JavaScript
    05:38:23 Updated XSS Cross Site Scripting
    06:02:35 Updated API Enumeration
    06:16:507 Updated JWT Hacking
    06:25:56 SSRF Server Side Request Forgery
    06:48:30 Command Injection
    07:14:30 File Upload
    07:35:42 LFI & RFI
    08:04:53 Cookies and Tokens
    08:25:32 Wordpress and CMS
    08:49:25 Introduction to Python
    09:44:46 Python GitHub Scraper
    10:40:46 Introduction to Bash Scripting

КОМЕНТАРІ • 168

  • @danfay6201
    @danfay6201 11 днів тому +2

    Many many thanks for this. This is awesome. I would prefer each chapter as a separate video in a playlist as trying to work along at the same time searching the timeline is a nightmare.

  • @k_usuan
    @k_usuan 6 місяців тому +16

    Awesome contents! Bravo . Been going through your 😢 past courses on your bug bounty for the past couple of days while going via the HTB CPTS . Bravo!

  • @HoraceLM
    @HoraceLM 2 місяці тому +24

    Damn I watched "How to start Bug Bounty 2023" last year, passed my PJWT cert this year, found recently my first bug, but I'm still gonna watch this year edition, always something new to learn!

    • @TCS0
      @TCS0 2 місяці тому +3

      Hi! Congratulations on your PJWT certification. I have a question to ask you. When you finished "How to start Bug Bounty 2023" last year, what did you do next? Because right now, I'm a bit lost. I don't know where to learn new things and where to practice for free. Hack The Box seems interesting, but it paid. If you can help me, thank you.

    • @Nckstr983
      @Nckstr983 Місяць тому

      what type of bug?

    • @HoraceLM
      @HoraceLM Місяць тому

      @@Nckstr983 I've found Reflected XSS with ATO

    • @HoraceLM
      @HoraceLM Місяць тому

      @@Nckstr983 Reflected XSS with ATO

  • @Free.Education786
    @Free.Education786 6 місяців тому +79

    Boss, could you please create a comprehensive video series covering advanced topics such as advanced time based blind SQL injection injection, XSS, LFI, RFI, and RCE, including the process of uploading web shells on Apache and IIS web servers in live website scenarios? Traditional platforms like test.vulner, DVWA, bWapp, PortSwigger, etc., fail to address real-world challenges like identifying origin IPs, DNS brute force attacks, reverse IP lookups, WAF/IDS/IPS circumvention, AWS/CDN/Tor, reverse proxies, and CMS security 🤙. Your unique content would be invaluable in educating the bug bounty hunting community about genuine issues and solutions. Thanks in advance for your contributions to the community.

    • @Yellow_Wolf25
      @Yellow_Wolf25 6 місяців тому +10

      Boss he is making for beginners not for advance people

    • @BelWAir-lt7mx
      @BelWAir-lt7mx 6 місяців тому +5

      Try Harder

    • @rakanal.2925
      @rakanal.2925 6 місяців тому

      But boss those beginners will need advance topic some day ​@@Yellow_Wolf25

    • @silentfighter8070
      @silentfighter8070 5 місяців тому +2

      yeah i think there should be a real world example cuz after doing these courses we often face the difficulties that whenever we try to go for bug bounties we have seen that we are far behind to find a decent vulnerability i myself is now trying out burp suite labs to get some professional way of finding bugs i hope to get a better video or place where i can train myself to find decent vulnerabilities

    • @thrillhouse4784
      @thrillhouse4784 5 місяців тому +1

      Boss trying to flex with reverse ip lookup lol

  • @cloey_b
    @cloey_b 6 місяців тому +9

    OMG, this is a massive course. Thank you so much for all your effort and commitment with our community.💗💓💖

  • @D.sNutssss
    @D.sNutssss 5 місяців тому +11

    At 8:03:33 "i:0" works for the access token because the server is comparing the access_token that is in our cookie to a valid one on the server. When it compares the two it uses the "==" operator. This operator behaves differently in PHP, basically our token is stored as a string normally, but if we modify the token in our cookie it to be an integer 0, it will cause the server to compare an integer to a string. PHP is weird in that it automatically tries to convert strings to integers if you ever try to compare the two with the "==" operator. If the string happens to start with a nonnumerical character it'll just convert the string to the integer 0. So 0=0 will evaluate as true and the access_token will be valid.

  • @bash-ian
    @bash-ian 6 місяців тому +9

    You read my mind man, thanks sir your content can't be matched on youtube, we're really glad that you provide such a quality content. Going to complete in two days anyhow, thanks a lot man : )

  • @husseindhooma5816
    @husseindhooma5816 6 місяців тому +31

    11 hour course and It's free, you are god send sir, thank you so much.

  • @denverzimunya8303
    @denverzimunya8303 6 місяців тому +21

    Thank you for your hard work and quality content that you share with us

  • @MathemadicaPrinkipia
    @MathemadicaPrinkipia 6 місяців тому +10

    Thanks man I usually don't watch this kind of content, but after seeing the length of it I got intrigued and now I'm half an hour in😅

  • @comosaycomosah
    @comosaycomosah 6 місяців тому +12

    ive learned alot from the key group of ethical hackers who make content but your full free guides take the cake man! appreciate the time you all put in!

  • @CivicSploits
    @CivicSploits 6 місяців тому +3

    ty man gonna watch it throughout the next two weeks or so

  • @aleksandarkosanovic8207
    @aleksandarkosanovic8207 6 місяців тому +2

    Thank You a lot for all Your effort!

  • @TzMKnight
    @TzMKnight 6 місяців тому +6

    Wow i just got about an hour into your other bug bounty course and was loving it. Now time to switch to this course 😂

  • @terraflops
    @terraflops 6 місяців тому +2

    thank you so much for this! will have to watch it again for full video, after AOC

  • @tomharvey3043
    @tomharvey3043 6 місяців тому +2

    Thank you for such a great work 😊

  • @bigbuzzbrawl
    @bigbuzzbrawl 6 місяців тому +2

    Thanks for the course!

  • @exception4144
    @exception4144 6 місяців тому +2

    Great content... Great to explore for beginners

  • @ali-barznji
    @ali-barznji 6 місяців тому +3

    Thank you very much this course is the best ❤

  • @Xerver215
    @Xerver215 5 місяців тому +2

    I just got into hacking a few months ago, and your videos have been a massive help to me. I have yet to get into the bug bounty hunting process, but I'm excited to get started!
    Thanks for the impressive guides!

  • @Hckr-ei2xj
    @Hckr-ei2xj 6 місяців тому +2

    thanks for all your hard work

  • @fantasm0-
    @fantasm0- 6 місяців тому +2

    Really appreciate your content.

  • @sibilike
    @sibilike 5 місяців тому

    This is awesome! Thanks man.

  • @The2011andrey
    @The2011andrey 6 місяців тому +2

    shout out to you man, thanks for providing this good content

  • @shahid.aaqeel
    @shahid.aaqeel 6 місяців тому +2

    Salute.... Thank you so much

  • @Fractal_reComm
    @Fractal_reComm 6 місяців тому +5

    thanks thanks thanks every detail of the update version of the previous version of the 11 hr course was written by hand the lines of code and references basically a lot of incredible stuff was written, I hope you read it because you are helping a lot with my work thanks we will still hunt a bug together I will be active thanks for the content really wtf bro this new version of yours is advanced vision a hug I hope you read it, a hug from a bughunter thanks again golden content

  • @UGPVlogsLA
    @UGPVlogsLA 4 місяці тому

    Thank You so much for your generosity 🙏❤️

  • @safetime100
    @safetime100 2 місяці тому

    Legend ❤ thanks

  • @user-dk2uj3dj2y
    @user-dk2uj3dj2y 6 місяців тому +2

    You are really awesome Man👍

  • @orbitxyz7867
    @orbitxyz7867 6 місяців тому +5

    Thank you sir ❤

  • @user-pz3yg9rv6h
    @user-pz3yg9rv6h 2 місяці тому +1

    Currently on the bash scripting part. Made till this far. I would just say a single word for this course and it is : marvelous

  • @derfas5226
    @derfas5226 6 місяців тому +9

    You are the best

  • @pokemonwalkthroughs688
    @pokemonwalkthroughs688 11 днів тому

    How did you achieve that smooth camera movement in this video?

  • @yusufabubakar1194
    @yusufabubakar1194 6 місяців тому +2

    Thank you so much❤

  • @nuricheun
    @nuricheun 2 місяці тому

    thank you

  • @MarcelN1980
    @MarcelN1980 6 місяців тому +4

    MASSIVE, thanks a lot! Will you update your existing Udemy course as well? Or create another one? :) Thanks

  • @user-fk6uf1qg3n
    @user-fk6uf1qg3n 4 місяці тому +1

    really appreciate this course if youre still looking for suggestions would love to see more in depth and advanced videos on JWT hadnt ever really encountered that topic till now and its pretty cool. are these becoming prevalent in the wild?

  • @m4a1mag
    @m4a1mag 28 днів тому

    hey currently at the jucie shop part, is it okay that I do all of these challenges on my normal desktop(windows) not a virtual machine ?

  • @chamathviranga619
    @chamathviranga619 3 місяці тому

    Thank you very much for your great effort!!

  • @MFoster392
    @MFoster392 6 місяців тому +1

    Great video

  • @jinsaugustine5203
    @jinsaugustine5203 5 місяців тому

    you have that first mentioned nmap tutorial?

  • @Elharoun974
    @Elharoun974 2 місяці тому

    thanks bro

  • @serychristianrenaud
    @serychristianrenaud 6 місяців тому

    Thanks

  • @jayvapor150
    @jayvapor150 Місяць тому

    Where would I find tutorials from a newbie perspective in a form of baby steps?

  • @peperomia1615
    @peperomia1615 6 місяців тому +1

    Hey, tysm but how can this help in bug boounty hunting as a data analyst?

  • @avm263
    @avm263 2 місяці тому

    Thank you very very much!

  • @D4ffy_YT
    @D4ffy_YT 4 місяці тому +1

    Ryan John is a good man; and thorough.

    • @UGPVlogsLA
      @UGPVlogsLA 4 місяці тому +1

      Yep, he’s a very very good man! And so say all of us!! 😂

  • @typ0_cratz
    @typ0_cratz 2 місяці тому

    Wow, not many people share this amount of content for free on youtube! I am subscribing just for that!

  • @majidabri8125
    @majidabri8125 4 місяці тому

    thanks sir🙏

  • @dixelinho
    @dixelinho 2 місяці тому +1

    11:09:45
    Condition operators
    ge - greater or equal than
    le - less or equal than

  • @IntroMakerNET
    @IntroMakerNET 6 місяців тому

    What about Prototype Pollution?

  • @senorsleepy2359
    @senorsleepy2359 3 місяці тому

    Do you have a bug bounty pathway you recommend?

  • @user_9f47l38
    @user_9f47l38 6 місяців тому +2

    Thank you

  • @alquranchannel2337
    @alquranchannel2337 6 місяців тому +3

    Legend ❤

  • @Nckstr983
    @Nckstr983 Місяць тому

    at 1:07:11 it shows only sub-domains in the results here, but when i do the exact same line of code with the same flags i get lots and lots of different stuff in it too.
    like MX and NS servers, ip's, mac adresses , and like a 100 lines of results. There's no way i can copy/paste all of those easily by how it prints.
    Why is my output different?
    Anyone please help!

  • @tiptopramen
    @tiptopramen 6 місяців тому +2

    2 hours 31 minutes and 4 seconds into this video you realized you were going to info dump about the backspace idor and cut it ......but that info could have been so valuable....... i support the rambles on this journey lol hopefully that'll be me one day

  • @sabbirbasar6371
    @sabbirbasar6371 Місяць тому

    thank you in my bottom of my heart

  • @jubaaissaoui5496
    @jubaaissaoui5496 6 місяців тому +1

    Bro I love you

  • @moahm1331
    @moahm1331 6 місяців тому +1

    Amazing thanks

  • @shirf_suno4307
    @shirf_suno4307 6 місяців тому +2

    nice thank you

  • @scottch4444
    @scottch4444 6 місяців тому

    Legend

  • @recon0x7f16
    @recon0x7f16 6 місяців тому +1

    sweet ty sir.

  • @tech4free501
    @tech4free501 5 місяців тому +1

    Ty

  • @dixelinho
    @dixelinho 2 місяці тому +1

    8:03:28
    0 == "Example string" // true
    In PHP, when you compare a number to a string using the == operator, PHP will attempt to convert the string to a number if possible. If the string does not start with any numeric characters, PHP will convert it to 0.
    So, when you compare 0 == "Example string", PHP converts the string "Example string" to a number, resulting in 0. As both sides of the comparison are now 0, the comparison evaluates to true.
    This behavior is part of PHP's type juggling mechanism, where it tries to make sense of comparisons between different types by converting one or both operands to a compatible type.

  • @babaibir
    @babaibir 4 місяці тому

    Bro you saved us really time and money thnx man.

  • @tasfarsowad7612
    @tasfarsowad7612 5 місяців тому +1

    I am a Newbie. Is this a beginner friendly course? I mean what things should i know before jumping into this course?
    Btw, thanks for the course 🖤

  • @UzairKhan-bs5yg
    @UzairKhan-bs5yg 3 місяці тому

    THANK YOU SO MUCH!!!!!!!!

  • @killany27
    @killany27 5 місяців тому

    This is GOLD 🤯❤

  • @abdulsaid2275
    @abdulsaid2275 6 місяців тому +1

    Can i be able to discover bugs in bug bounty programs after i watch this course.?

  • @xxx12525
    @xxx12525 6 місяців тому +5

    Does this course cover the basic principles for beginners?

    • @HaiderAli-vo4sl
      @HaiderAli-vo4sl 6 місяців тому +2

      yes

    • @rabingaire9381
      @rabingaire9381 5 місяців тому +1

      Yes, it's actually for beginners happy learning happy hacking.

  • @oskiporosis1375
    @oskiporosis1375 6 місяців тому

    God Bless you.

  • @viv1622
    @viv1622 6 місяців тому +1

    Hello. Thanks for the video! I have bought and am about to start your Complete Ethical Hacking Course | Bug Bounty on Udemy. Would you recommend this or the one on Udemy considering this is recently updated? Thank you

  • @duckyhax
    @duckyhax 6 місяців тому +1

    sigma❤

  • @kolawoleoyedokun7250
    @kolawoleoyedokun7250 2 місяці тому

    Please I want to download your Udemy bug bounty. But it isn’t updated over there, what do I do, or can you please update it?

  • @kevinblanco490
    @kevinblanco490 6 місяців тому +3

    between your udemy course and this one, which one should I do first or if someone could give me some guidance?

  • @Shard.xo.
    @Shard.xo. 4 місяці тому

    Sorry if this is a dumb question but by the end of this course will it be enough to prepare somebody with no prior cybersecurity knowledge to catch their first bug? Thanks and love your channel btw u earned a new sub!❤

  • @shahriar0x013
    @shahriar0x013 6 місяців тому +1

    Can we get those slides?

  • @SriVenkataSaiTanishDasuAsmath
    @SriVenkataSaiTanishDasuAsmath 3 місяці тому

    cd opt command no such file directory came what can i do

  • @user-hi3vn4pr6d
    @user-hi3vn4pr6d 6 місяців тому +1

    i love you

  • @imran_hossain123
    @imran_hossain123 5 місяців тому +1

    want more content on jwt

  • @phamcongtoan1399
    @phamcongtoan1399 6 місяців тому +1

    I want to start in the field of cybersecurity, how to follow the roadmap, please answer me,thanks !

  • @tejaspachpile9269
    @tejaspachpile9269 5 місяців тому

    Hi, could you please do live bug bounty on vdp that would be really learning experience for us and we would know how a experience bug bounty hunter start a recon and then proceed further

  • @MugiwaraLuffy11
    @MugiwaraLuffy11 6 місяців тому +3

    Is it a nice video for begginers who know how to do basic things with linux ?

    • @ryan_phdsec
      @ryan_phdsec  6 місяців тому +3

      This course is designed for someone who doesn't know anything and wants to get started in cybersecurity.

    • @neoreign
      @neoreign 6 місяців тому

      @@ryan_phdsec damn! exactly what I need.

  • @mahdihasan42
    @mahdihasan42 4 місяці тому

    need some videos on splunk

  • @aminemerad2718
    @aminemerad2718 5 місяців тому +1

    Can i start with this course ? am a beginner in the field , I’ve studied ccna and have some security basics, thank you for the answer

    • @unknownboi9084
      @unknownboi9084 5 місяців тому +1

      yes you can. even the explaination given by this man is easy to under stand and awesome so you should go for it.

  • @youshouldknowthat1095
    @youshouldknowthat1095 Місяць тому

    thank you teacher

  • @iiBarly
    @iiBarly 3 місяці тому +1

    Should I watch the previous version of the bug bounty or just this one ??

  • @Nohope__
    @Nohope__ 4 місяці тому

    amazing please put proxy config tutorial at the beginning of this video to avoid ip-ban as one follows along.

  • @knaky7381
    @knaky7381 3 місяці тому

    I love you

  • @muhammadadnan1430
    @muhammadadnan1430 6 місяців тому

    Amazing video. A request. It's 2024 almost. Can you please make the videos in 4k? Sorry if it sounds rude. :(

  • @sapsap02
    @sapsap02 6 місяців тому +1

    hey i would love to know if i should follow this course only or take the one from tcm security

    • @ryan_phdsec
      @ryan_phdsec  6 місяців тому +1

      If you want to be a penetration tester do TCM.

  • @diefer8093
    @diefer8093 4 місяці тому

    Thank you bro

  • @arnobhasan8930
    @arnobhasan8930 Місяць тому

    keep up the good work.

  • @nabeelshiraz8686
    @nabeelshiraz8686 2 місяці тому

    hi i was following you video and i have a question is it better to use nmap or another tool call rustscan thanks love the video i learnt a lot 😄😄😄😄😄

  • @user-bu3ws7pq5q
    @user-bu3ws7pq5q 5 місяців тому

    hi, when I typed " shodan host (ip address)", it said "403 forbidden". Could you help me on this?

  • @mnageh-bo1mm
    @mnageh-bo1mm 6 місяців тому

    i finished the old one , should i watch this again?

    • @ryan_phdsec
      @ryan_phdsec  6 місяців тому +3

      I wouldn't. Just check out the section on API's that will probably be the most benefit from this course vs the old one.

  • @Learning.Something.New.Daily.
    @Learning.Something.New.Daily. 3 місяці тому +1

    👍🏻

  • @wahibwahibe1798
    @wahibwahibe1798 6 місяців тому +2

    Brother, is this a course for beginners? What will I benefit from when I complete this course?

    • @kungsmechackasher6405
      @kungsmechackasher6405 6 місяців тому

      Knowledge

    • @ryan_phdsec
      @ryan_phdsec  6 місяців тому +1

      This course is designed for someone who doesn't know anything and wants to get started in cybersecurity.

  • @tinsayetesfaye2989
    @tinsayetesfaye2989 6 місяців тому

    Tnx sir how to be install burp suite ??

    • @Gray3ther
      @Gray3ther 6 місяців тому

      This is excellent content but if it doesn't answer your Burp question, rs0n_live has a recent, thorough video "Everything You Need to Know About Burp Suite." 😁

  • @ogbooker4538
    @ogbooker4538 6 місяців тому

    thx brudda