9781788626897-1788626893-Bug Bounty Hunting Essentials

Bug Bounty Hunting Essentials

ISBN-13: 9781788626897
ISBN-10: 1788626893
Author: Carlos A. Lozano, Shahmeer Amir
Publication date: 2018
Publisher: Packt Publishing
Format: Paperback 270 pages
FREE US shipping
Buy

From $33.99

Book details

ISBN-13: 9781788626897
ISBN-10: 1788626893
Author: Carlos A. Lozano, Shahmeer Amir
Publication date: 2018
Publisher: Packt Publishing
Format: Paperback 270 pages

Summary

Bug Bounty Hunting Essentials (ISBN-13: 9781788626897 and ISBN-10: 1788626893), written by authors Carlos A. Lozano, Shahmeer Amir, was published by Packt Publishing in 2018. With an overall rating of 3.8 stars, it's a notable title among other Internet, Groupware, & Telecommunications (Networking & Cloud Computing, Network Security, Security & Encryption, Debugging, Programming Languages, Hacking, Privacy & Online Safety) books. You can easily purchase or rent Bug Bounty Hunting Essentials (Paperback) from BooksRun, along with many other new and used Internet, Groupware, & Telecommunications books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $1.28.

Description

Get hands-on experience on concepts of Bug Bounty Hunting

Key Features
  • Get well-versed with the fundamentals of Bug Bounty Hunting
  • Hands-on experience on using different tools for bug hunting
  • Learn to write a bug bounty report according to the different vulnerabilities and its analysis
Book Description

Bug bounty programs are the deals offered by prominent companies where-in any white-hat hacker can find bugs in the applications and they will have a recognition for the same. The number of prominent organizations having this program has increased gradually leading to a lot of opportunity for Ethical Hackers.

This book will initially start with introducing you to the concept of Bug Bounty hunting. Then we will dig deeper into concepts of vulnerabilities and analysis such as HTML injection, CRLF injection and so on. Towards the end of the book, we will get hands-on experience working with different tools used for bug hunting and various blogs and communities to be followed.

This book will get you started with bug bounty hunting and its fundamentals.

What you will learn
  • Learn the basics of bug bounty hunting
  • Hunt bugs in web applications
  • Hunt bugs in Android applications
  • Analyze the top 300 bug reports
  • Discover bug bounty hunting research methodologies
  • Explore different tools used for Bug Hunting
Who this book is for

This book is targeted towards white-hat hackers, or anyone who wants to understand the concept behind bug bounty hunting and understand this brilliant way of penetration testing.

This book does not require any knowledge on bug bounty hunting.

Table of Contents
  1. Basics of Bug Bounty Hunting
  2. How to write a Bug Bounty Report
  3. SQL Injection Vulnerabilities
  4. Cross Site Request Forgery
  5. Application Logic Vulnerabilities
  6. Cross Site Scripting Attacks
  7. SQL Injection
  8. Open Redirect Vulnerabilities
  9. Sub Domain Takeover
  10. XML External Entity Vulnerability
  11. Template Injection
  12. Top Bug Bounty Hunting tools
  13. Top Learning resources
Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book