Szczegóły ebooka

Bug Bounty Hunting Essentials. Quick-paced guide to help white-hat hackers get through bug bounty programs

Bug Bounty Hunting Essentials. Quick-paced guide to help white-hat hackers get through bug bounty programs

Carlos A. Lozano, Shahmeer Amir

Ebook
Bug bounty programs are the deals offered by prominent companies where-in any white-hat hacker can find bugs in the applications and they will have a recognition for the same. The number of prominent organizations having this program has increased gradually leading to a lot of opportunity for Ethical Hackers.
This book will initially start with introducing you to the concept of Bug Bounty hunting. Then we will dig deeper into concepts of vulnerabilities and analysis such as HTML injection, CRLF injection and so on. Towards the end of the book, we will get hands-on experience working with different tools used for bug hunting and various blogs and communities to be followed.
This book will get you started with bug bounty hunting and its fundamentals.
  • 1. Basics of Bug Bounty Hunting
  • 2. How to write a Bug Bounty Report
  • 3. SQL Injection Vulnerabilities
  • 4. Cross Site Request Forgery
  • 5. Application Logic Vulnerabilities
  • 6. Cross Site Scripting Attacks
  • 7. SQL Injection
  • 8. Open Redirect Vulnerabilities
  • 9. Sub Domain Takeover
  • 10. XML External Entity Vulnerability
  • 11. Template Injection
  • 12. Top Bug Bounty Hunting tools
  • 13. Top Learning resources
  • Tytuł: Bug Bounty Hunting Essentials. Quick-paced guide to help white-hat hackers get through bug bounty programs
  • Autor: Carlos A. Lozano, Shahmeer Amir
  • Tytuł oryginału: Bug Bounty Hunting Essentials. Quick-paced guide to help white-hat hackers get through bug bounty programs
  • ISBN: 9781788834438, 9781788834438
  • Data wydania: 2018-11-30
  • Format: Ebook
  • Identyfikator pozycji: e_15d7
  • Wydawca: Packt Publishing