Bug Bounty Hunting Essentials: Quick-paced guide to help white-hat hackers get through bug bounty programs

Bug Bounty Hunting Essentials: Quick-paced guide to help white-hat hackers get through bug bounty programs

Bug Bounty Hunting Essentials: Quick-paced guide to help white-hat hackers get through bug bounty programs

Bug Bounty Hunting Essentials: Quick-paced guide to help white-hat hackers get through bug bounty programs

eBook

$26.99  $35.99 Save 25% Current price is $26.99, Original price is $35.99. You Save 25%.

Available on Compatible NOOK devices, the free NOOK App and in My Digital Library.
WANT A NOOK?  Explore Now

Related collections and offers


Overview

Get hands-on experience on concepts of Bug Bounty Hunting




Key Features



  • Get well-versed with the fundamentals of Bug Bounty Hunting


  • Hands-on experience on using different tools for bug hunting


  • Learn to write a bug bounty report according to the different vulnerabilities and its analysis



Book Description



Bug bounty programs are the deals offered by prominent companies where-in any white-hat hacker can find bugs in the applications and they will have a recognition for the same. The number of prominent organizations having this program has increased gradually leading to a lot of opportunity for Ethical Hackers.






This book will initially start with introducing you to the concept of Bug Bounty hunting. Then we will dig deeper into concepts of vulnerabilities and analysis such as HTML injection, CRLF injection and so on. Towards the end of the book, we will get hands-on experience working with different tools used for bug hunting and various blogs and communities to be followed.






This book will get you started with bug bounty hunting and its fundamentals.




What you will learn



  • Learn the basics of bug bounty hunting


  • Hunt bugs in web applications


  • Hunt bugs in Android applications


  • Analyze the top 300 bug reports


  • Discover bug bounty hunting research methodologies


  • Explore different tools used for Bug Hunting



Who this book is for



This book is targeted towards white-hat hackers, or anyone who wants to understand the concept behind bug bounty hunting and understand this brilliant way of penetration testing.






This book does not require any knowledge on bug bounty hunting.


Product Details

ISBN-13: 9781788834438
Publisher: Packt Publishing
Publication date: 11/30/2018
Sold by: Barnes & Noble
Format: eBook
Pages: 270
File size: 11 MB
Note: This product may take a few minutes to download.

About the Author

Carlos A. Lozano is a security consultant with more than 15 years' experience in various security fields. He has worked in penetration tester, but most of his experience is with security application assessments. He has assessed financial applications, ISC/SCADA systems, and even low-level applications, such as drivers and embedded components. Two years ago, he started on public and private bug bounty programs and focused on web applications, source code review, and reversing projects. Also, Carlos works as Chief Operations Officer at Global CyberSec, an information security firm based in Mexico, with operations in USA and Chile. Shahmeer Amir is ranked as the third most accomplished bug hunter worldwide and has helped more than 400 organizations, including Facebook, Microsoft, Yahoo, and Twitter, resolve critical security issues in their systems. Following his vision of a safer internet, Shahmeer Amir is the founder and CEO of a cyber security start-up in Pakistan, Veiliux, aiming to secure all kinds of organizations. Shahmeer also holds relevant certifications in the field of cyber security from renowned organizations such as EC-Council, Mile2, and ELearn Security. By profession, Shahmeer is an electrical engineer working on different IoT products to make the lives of people easier.

Table of Contents

Table of Contents
  1. Basics of Bug Bounty Hunting
  2. How to write a Bug Bounty Report
  3. SQL Injection Vulnerabilities
  4. Cross Site Request Forgery
  5. Application Logic Vulnerabilities
  6. Cross Site Scripting Attacks
  7. SQL Injection
  8. Open Redirect Vulnerabilities
  9. Sub Domain Takeover
  10. XML External Entity Vulnerability
  11. Template Injection
  12. Top Bug Bounty Hunting tools
  13. Top Learning resources
From the B&N Reads Blog

Customer Reviews