Bug Bounty Hunting Essentials: Quick-paced guide to help white-hat hackers get through bug bounty programs


Bug Bounty Hunting Essentials: Quick-paced guide to help white-hat hackers get through bug bounty programs
Authors: Carlos A. Lozano - Shahmeer Amir
ISBN-10 书号: 1788626893
ISBN-13 书号: 9781788626897
Publisher Finelybook 出版日期: 2018-11-30
pages 页数: 270 pages


Book Description
Bug bounty programs are the deals offered by prominent companies where-in any white-hat hacker can find bugs in the applications and they will have a recognition for the same. The number of prominent organizations having this program has increased gradually leading to a lot of opportunity for Ethical Hackers.
This book will initially start with introducing you to the concept of Bug Bounty hunting. Then we will dig deeper into concepts of vulnerabilities and analysis such as HTML injection,CRLF injection and so on. Towards the end of the book,we will get hands-on experience working with different tools used for bug hunting and various blogs and communities to be followed.
This book will get you started with bug bounty hunting and its fundamentals.
Contents
1: BASICS OF BUG BOUNTY HUNTING
2: HOW TO WRITE A BUG BOUNTY REPORT
3: SQL INJECTION VULNERABILITIES
4: CROSS-SITE REQUEST FORGERY
5: APPLICATION LOGIC VULNERABILITIES
6: CROSS-SITE SCRIPTING ATTACKS
7: SQL INJECTION
8: OPEN REDIRECT VULNERABILITIES
9: SUB-DOMAIN TAKEOVERS
10: XML EXTERNAL ENTITY VULNERABILITY
11: TEMPLATE INJECTION
12: TOP BUG BOUNTY HUNTING TOOLS
13: TOP LEARNING RESOURCES

What you will learn
Learn the basics of bug bounty hunting
Hunt bugs in web applications
Hunt bugs in Android applications
Analyze the top 300 bug reports
Discover bug bounty hunting research methodologies
Explore different tools used for Bug Hunting
Authors
Carlos A. Lozano
Carlos A. Lozano is a security consultant with more than 15 years' experience in various security fields. He has worked as a penetration tester,but most of his experience is with security application assessments. He has assessed financial applications,ISC/SCADA systems,and even low-level applications,such as drivers and embedded components. Two years ago,he started on public and private bug bounty programs and focused on web applications,source code review,and reversing projects. Also,Carlos works as Chief Operations Officer at Global CyberSec,an information security firm based in Mexico,with operations in the USA and Chile.
Shahmeer Amir
Shahmeer Amir is ranked as the third most accomplished bug hunter worldwide and has helped more than 400 organizations,including Facebook,Microsoft,Yahoo,and Twitter,resolve critical security issues in their systems. Following his vision of a safer internet,Shahmeer Amir is the founder and CEO of a cyber security start-up in Pakistan,Veiliux,aiming to secure all kinds of organizations. Shahmeer also holds relevant certifications in the field of cyber security from renowned organizations such as EC-Council,Mile2,and ELearn Security. By profession,Shahmeer is an electrical engineer working on different IoT products to make the lives of people easier.

下载地址 Download
打赏
未经允许不得转载:finelybook » Bug Bounty Hunting Essentials: Quick-paced guide to help white-hat hackers get through bug bounty programs

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏