Uthena

Course description

Thinking of becoming a bug bounty hunter, not getting which software should be used and found difficult to find bugs.

I am here to help you out, with my new course "Burp Suite: A weapon for bug bounty hunter"

Burp OR Burpsuite : is an integrated platform for performing security testing of web applications. Burp is more advanced featured and take further learning and experience to master. it can used on all the OS (MAC, WINDOWS, Linux) and Kali Linux gets the Burpsuite as inbuilt.

This course is special for Ethical hackers, who are interested in finding bugs with burpsuite. And for Web security Analysis, and also for Web Developer to prevent form Different types of Vulnerabilities. 

  • In this course you are going to learn:
  • Lab setup for to find bugs
  • Simple Examples to Start
  • Working on Session
  • XSS -Cross-Site Scripting (XSS)
  • CSRF vulnerability of my report
  • IDOR Found in virtual Bank
  • Commonly seen application security issues
  • Preventing of Different types of Vulnerabilities


Many of the companies will spend millions of $ to bug bounty hunter and ethical hacker, so there application can be secure.

If your are really interested in finding bug, and getting bounty, becoming a top ranker  in hacker one, bug crowd, Google, and face book.

Course curriculum

  • 1

    Welcome to Burpsuite :Master of Bug Bounty Hunter

  • 2

    Lab Setup for finding Bugs

    • installing burp on windows

    • Install Kali Linux to Use Burp Suite

    • Burp suite CA certificate

    • Installing owasp

  • 3

    Simple Examples to Start

    • Injecting into Direct HTML

    • Testing SQL injection flaws

    • Test Session Token Handling

  • 4

    Working on Session

  • 5

    Sensitive Data Exposure

    • Sensitive Data Exposure Issues

    • Sensitive Data Exposure Issues of WordPress

    • SQL Injection to Bypass Authentication

  • 6

    Authenticating Cross Site Request Forgery

    • Local Machine CSRF login access User Credentials

    • Remote Machine authentication

    • Authentication token based csrf

  • 7

    XSS -Cross-Site Scripting (XSS)

    • Scanner to Find Cross-Site Scripting Issues

    • Test for Reflected XSS

    • Injecting into Tags

    • Exploiting using xss script for json

    • Bypass Client Side JavaScript Validation

  • 8

    Commonly seen application security issues

    • Project OWASP overview

    • Numeric SQL-specific parameter using BRICKS

    • String based SQL-specific parameter manipulation

  • 9

    IDOR Found in virutal Bank

    • Insecure Direct Object References creating bank account

    • Insecure Direct Object References Using Bank Website

Meet your instructor!

Sac Hackken
A beauty of ethical hacking


Hello, I'm Sac. I work on ethical hacking, organize security, windows penetration testing, Web Application Security and furthermore finding the bugs and answering to the organisations, so fundamentally we are ethical hackers.

WHO AM I?

I have a decent involvement in ethical hacking. I have gotten great criticism frame our customer since they asked how would you do these things I began making a video on moral hacking which leads them to self-finding out about ethical hacking. I  generally furnish you with up and coming information on security and ethical hacking.

WHAT I WANT TO GIVE YOU? 

I am giving you more case over security explore clarifying the hypothesis behind each technique. what's more, we will by what means these securities inquire about things can be utilized as a part of your genuine.

Take this course today!

"Burp Suite: A weapon for bug bounty hunter"