Bug Bounty Course 2024 Updated

All my videos are for educational purposes with bug bounty hunters and penetration testers in mind KZread don't take down my videos 😉 Ethical hacking web application hacking and bug bounty hunting
Install Virtual Machine • Beginner to Advanced B...
links to resources used in this course
overthewire.org/wargames/natas/
sourceforge.net/projects/juic...
gchq.github.io/CyberChef/
perspectiverisk.com/mssql-pra...
www.invicti.com/blog/web-secu...
tryhackme.com
hackerone.com
hackthebox.com
www.jetbrains.com/pycharm/dow...
• Beginner Bug Bounty Co...
chrome download - www.google.com/chrome/downloads/
chrome driver - chromedriver.chromium.org/dow...
0:00 About the course
1:33 ALL about Recon
01:46:33 URL Hacking
02:08:52 Installing Juice Shop
02:17:06 IDOR & BL
03:05:25 Updated IDOR
03:13:25 Updated SQL Injection
04:10:02 Path Traversal
04:28:03 Updated XML & XXE
04:42:05 Updated HTML & JavaScript
05:38:23 Updated XSS Cross Site Scripting
06:02:35 Updated API Enumeration
06:16:507 Updated JWT Hacking
06:25:56 SSRF Server Side Request Forgery
06:48:30 Command Injection
07:14:30 File Upload
07:35:42 LFI & RFI
08:04:53 Cookies and Tokens
08:25:32 Wordpress and CMS
08:49:25 Introduction to Python
09:44:46 Python GitHub Scraper
10:40:46 Introduction to Bash Scripting

Пікірлер: 167

  • @HoraceLM
    @HoraceLM2 ай бұрын

    Damn I watched "How to start Bug Bounty 2023" last year, passed my PJWT cert this year, found recently my first bug, but I'm still gonna watch this year edition, always something new to learn!

  • @TCS0

    @TCS0

    2 ай бұрын

    Hi! Congratulations on your PJWT certification. I have a question to ask you. When you finished "How to start Bug Bounty 2023" last year, what did you do next? Because right now, I'm a bit lost. I don't know where to learn new things and where to practice for free. Hack The Box seems interesting, but it paid. If you can help me, thank you.

  • @Nckstr983

    @Nckstr983

    Ай бұрын

    what type of bug?

  • @HoraceLM

    @HoraceLM

    Ай бұрын

    @@Nckstr983 I've found Reflected XSS with ATO

  • @HoraceLM

    @HoraceLM

    Ай бұрын

    @@Nckstr983 Reflected XSS with ATO

  • @k_usuan
    @k_usuan6 ай бұрын

    Awesome contents! Bravo . Been going through your 😢 past courses on your bug bounty for the past couple of days while going via the HTB CPTS . Bravo!

  • @bash-ian
    @bash-ian6 ай бұрын

    You read my mind man, thanks sir your content can't be matched on youtube, we're really glad that you provide such a quality content. Going to complete in two days anyhow, thanks a lot man : )

  • @danfay6201
    @danfay6201Күн бұрын

    Many many thanks for this. This is awesome. I would prefer each chapter as a separate video in a playlist as trying to work along at the same time searching the timeline is a nightmare.

  • @cloey_b
    @cloey_b6 ай бұрын

    OMG, this is a massive course. Thank you so much for all your effort and commitment with our community.💗💓💖

  • @Free.Education786
    @Free.Education7866 ай бұрын

    Boss, could you please create a comprehensive video series covering advanced topics such as advanced time based blind SQL injection injection, XSS, LFI, RFI, and RCE, including the process of uploading web shells on Apache and IIS web servers in live website scenarios? Traditional platforms like test.vulner, DVWA, bWapp, PortSwigger, etc., fail to address real-world challenges like identifying origin IPs, DNS brute force attacks, reverse IP lookups, WAF/IDS/IPS circumvention, AWS/CDN/Tor, reverse proxies, and CMS security 🤙. Your unique content would be invaluable in educating the bug bounty hunting community about genuine issues and solutions. Thanks in advance for your contributions to the community.

  • @Yellow_Wolf25

    @Yellow_Wolf25

    6 ай бұрын

    Boss he is making for beginners not for advance people

  • @BelWAir-lt7mx

    @BelWAir-lt7mx

    6 ай бұрын

    Try Harder

  • @rakanal.2925

    @rakanal.2925

    6 ай бұрын

    But boss those beginners will need advance topic some day ​@@Yellow_Wolf25

  • @silentfighter8070

    @silentfighter8070

    5 ай бұрын

    yeah i think there should be a real world example cuz after doing these courses we often face the difficulties that whenever we try to go for bug bounties we have seen that we are far behind to find a decent vulnerability i myself is now trying out burp suite labs to get some professional way of finding bugs i hope to get a better video or place where i can train myself to find decent vulnerabilities

  • @thrillhouse4784

    @thrillhouse4784

    5 ай бұрын

    Boss trying to flex with reverse ip lookup lol

  • @denverzimunya8303
    @denverzimunya83036 ай бұрын

    Thank you for your hard work and quality content that you share with us

  • @MathemadicaPrinkipia
    @MathemadicaPrinkipia6 ай бұрын

    Thanks man I usually don't watch this kind of content, but after seeing the length of it I got intrigued and now I'm half an hour in😅

  • @husseindhooma5816
    @husseindhooma58165 ай бұрын

    11 hour course and It's free, you are god send sir, thank you so much.

  • @D.sNutssss
    @D.sNutssss5 ай бұрын

    At 8:03:33 "i:0" works for the access token because the server is comparing the access_token that is in our cookie to a valid one on the server. When it compares the two it uses the "==" operator. This operator behaves differently in PHP, basically our token is stored as a string normally, but if we modify the token in our cookie it to be an integer 0, it will cause the server to compare an integer to a string. PHP is weird in that it automatically tries to convert strings to integers if you ever try to compare the two with the "==" operator. If the string happens to start with a nonnumerical character it'll just convert the string to the integer 0. So 0=0 will evaluate as true and the access_token will be valid.

  • @terraflops
    @terraflops6 ай бұрын

    thank you so much for this! will have to watch it again for full video, after AOC

  • @comosaycomosah
    @comosaycomosah6 ай бұрын

    ive learned alot from the key group of ethical hackers who make content but your full free guides take the cake man! appreciate the time you all put in!

  • @TzMKnight
    @TzMKnight6 ай бұрын

    Wow i just got about an hour into your other bug bounty course and was loving it. Now time to switch to this course 😂

  • @CivicSploits
    @CivicSploits6 ай бұрын

    ty man gonna watch it throughout the next two weeks or so

  • @aleksandarkosanovic8207
    @aleksandarkosanovic82076 ай бұрын

    Thank You a lot for all Your effort!

  • @tomharvey3043
    @tomharvey30436 ай бұрын

    Thank you for such a great work 😊

  • @Xerver215
    @Xerver2155 ай бұрын

    I just got into hacking a few months ago, and your videos have been a massive help to me. I have yet to get into the bug bounty hunting process, but I'm excited to get started! Thanks for the impressive guides!

  • @lukuwazzow9553

    @lukuwazzow9553

    3 ай бұрын

    How?

  • @buzzplayer
    @buzzplayer6 ай бұрын

    Thanks for the course!

  • @ali-barznji
    @ali-barznji6 ай бұрын

    Thank you very much this course is the best ❤

  • @nuricheun
    @nuricheunАй бұрын

    thank you

  • @Fractal_reComm
    @Fractal_reComm6 ай бұрын

    thanks thanks thanks every detail of the update version of the previous version of the 11 hr course was written by hand the lines of code and references basically a lot of incredible stuff was written, I hope you read it because you are helping a lot with my work thanks we will still hunt a bug together I will be active thanks for the content really wtf bro this new version of yours is advanced vision a hug I hope you read it, a hug from a bughunter thanks again golden content

  • @exception4144
    @exception41446 ай бұрын

    Great content... Great to explore for beginners

  • @Hckr-ei2xj
    @Hckr-ei2xj6 ай бұрын

    thanks for all your hard work

  • @The2011andrey
    @The2011andrey6 ай бұрын

    shout out to you man, thanks for providing this good content

  • @safetime100
    @safetime100Ай бұрын

    Legend ❤ thanks

  • @sibilike
    @sibilike5 ай бұрын

    This is awesome! Thanks man.

  • @fantasm0-
    @fantasm0-6 ай бұрын

    Really appreciate your content.

  • @shahid.aaqeel
    @shahid.aaqeel6 ай бұрын

    Salute.... Thank you so much

  • @user-pz3yg9rv6h
    @user-pz3yg9rv6hАй бұрын

    Currently on the bash scripting part. Made till this far. I would just say a single word for this course and it is : marvelous

  • @Elharoun974
    @Elharoun974Ай бұрын

    thanks bro

  • @UGPVlogsLA
    @UGPVlogsLA4 ай бұрын

    Thank You so much for your generosity 🙏❤️

  • @orbitxyz7867
    @orbitxyz78676 ай бұрын

    Thank you sir ❤

  • @derfas5226
    @derfas52266 ай бұрын

    You are the best

  • @user-dk2uj3dj2y
    @user-dk2uj3dj2y6 ай бұрын

    You are really awesome Man👍

  • @yusufabubakar1194
    @yusufabubakar11946 ай бұрын

    Thank you so much❤

  • @m4a1mag
    @m4a1mag18 күн бұрын

    hey currently at the jucie shop part, is it okay that I do all of these challenges on my normal desktop(windows) not a virtual machine ?

  • @user-fk6uf1qg3n
    @user-fk6uf1qg3n4 ай бұрын

    really appreciate this course if youre still looking for suggestions would love to see more in depth and advanced videos on JWT hadnt ever really encountered that topic till now and its pretty cool. are these becoming prevalent in the wild?

  • @MarcelN1980
    @MarcelN19806 ай бұрын

    MASSIVE, thanks a lot! Will you update your existing Udemy course as well? Or create another one? :) Thanks

  • @serychristianrenaud
    @serychristianrenaud6 ай бұрын

    Thanks

  • @chamathviranga619
    @chamathviranga6192 ай бұрын

    Thank you very much for your great effort!!

  • @pokemonwalkthroughs688
    @pokemonwalkthroughs688Күн бұрын

    How did you achieve that smooth camera movement in this video?

  • @majidabri8125
    @majidabri81254 ай бұрын

    thanks sir🙏

  • @avm263
    @avm2632 ай бұрын

    Thank you very very much!

  • @jayvapor150
    @jayvapor150Ай бұрын

    Where would I find tutorials from a newbie perspective in a form of baby steps?

  • @MFoster392
    @MFoster3926 ай бұрын

    Great video

  • @typ0_cratz
    @typ0_cratz2 ай бұрын

    Wow, not many people share this amount of content for free on youtube! I am subscribing just for that!

  • @peperomia1615
    @peperomia16156 ай бұрын

    Hey, tysm but how can this help in bug boounty hunting as a data analyst?

  • @alquranchannel2337
    @alquranchannel23376 ай бұрын

    Legend ❤

  • @user_9f47l38
    @user_9f47l386 ай бұрын

    Thank you

  • @scottch4444
    @scottch44446 ай бұрын

    Legend

  • @D4ffy_YT
    @D4ffy_YT4 ай бұрын

    Ryan John is a good man; and thorough.

  • @UGPVlogsLA

    @UGPVlogsLA

    4 ай бұрын

    Yep, he’s a very very good man! And so say all of us!! 😂

  • @recon0x7f16
    @recon0x7f166 ай бұрын

    sweet ty sir.

  • @babaibir
    @babaibir4 ай бұрын

    Bro you saved us really time and money thnx man.

  • @moahm1331
    @moahm13316 ай бұрын

    Amazing thanks

  • @tech4free501
    @tech4free5015 ай бұрын

    Ty

  • @jubaaissaoui5496
    @jubaaissaoui54966 ай бұрын

    Bro I love you

  • @shirf_suno4307
    @shirf_suno43076 ай бұрын

    nice thank you

  • @sabbirbasar6371
    @sabbirbasar6371Ай бұрын

    thank you in my bottom of my heart

  • @dixelinho
    @dixelinhoАй бұрын

    11:09:45 Condition operators ge - greater or equal than le - less or equal than

  • @tiptopramen
    @tiptopramen6 ай бұрын

    2 hours 31 minutes and 4 seconds into this video you realized you were going to info dump about the backspace idor and cut it ......but that info could have been so valuable....... i support the rambles on this journey lol hopefully that'll be me one day

  • @tasfarsowad7612
    @tasfarsowad76125 ай бұрын

    I am a Newbie. Is this a beginner friendly course? I mean what things should i know before jumping into this course? Btw, thanks for the course 🖤

  • @senorsleepy2359
    @senorsleepy23592 ай бұрын

    Do you have a bug bounty pathway you recommend?

  • @UzairKhan-bs5yg
    @UzairKhan-bs5yg2 ай бұрын

    THANK YOU SO MUCH!!!!!!!!

  • @viv1622
    @viv16226 ай бұрын

    Hello. Thanks for the video! I have bought and am about to start your Complete Ethical Hacking Course | Bug Bounty on Udemy. Would you recommend this or the one on Udemy considering this is recently updated? Thank you

  • @oliverokonkwo7560

    @oliverokonkwo7560

    2 ай бұрын

    which one did you later go for??

  • @killany27
    @killany275 ай бұрын

    This is GOLD 🤯❤

  • @jinsaugustine5203
    @jinsaugustine52034 ай бұрын

    you have that first mentioned nmap tutorial?

  • @abdulsaid2275
    @abdulsaid22756 ай бұрын

    Can i be able to discover bugs in bug bounty programs after i watch this course.?

  • @Nckstr983
    @Nckstr983Ай бұрын

    at 1:07:11 it shows only sub-domains in the results here, but when i do the exact same line of code with the same flags i get lots and lots of different stuff in it too. like MX and NS servers, ip's, mac adresses , and like a 100 lines of results. There's no way i can copy/paste all of those easily by how it prints. Why is my output different? Anyone please help!

  • @kolawoleoyedokun7250
    @kolawoleoyedokun7250Ай бұрын

    Please I want to download your Udemy bug bounty. But it isn’t updated over there, what do I do, or can you please update it?

  • @10ringboss
    @10ringboss4 ай бұрын

    Sorry if this is a dumb question but by the end of this course will it be enough to prepare somebody with no prior cybersecurity knowledge to catch their first bug? Thanks and love your channel btw u earned a new sub!❤

  • @oskiporosis1375
    @oskiporosis13755 ай бұрын

    God Bless you.

  • @kevinblanco490
    @kevinblanco4906 ай бұрын

    between your udemy course and this one, which one should I do first or if someone could give me some guidance?

  • @ryan_phdsec

    @ryan_phdsec

    6 ай бұрын

    This one its free

  • @youshouldknowthat1095
    @youshouldknowthat109523 күн бұрын

    thank you teacher

  • @xxx12525
    @xxx125256 ай бұрын

    Does this course cover the basic principles for beginners?

  • @HaiderAli-vo4sl

    @HaiderAli-vo4sl

    6 ай бұрын

    yes

  • @rabingaire9381

    @rabingaire9381

    5 ай бұрын

    Yes, it's actually for beginners happy learning happy hacking.

  • @kingjamokrates2560
    @kingjamokrates2560Ай бұрын

    Dude you are the goat 🐐

  • @arnobhasan8930
    @arnobhasan8930Ай бұрын

    keep up the good work.

  • @user-hi3vn4pr6d
    @user-hi3vn4pr6d6 ай бұрын

    i love you

  • @duckyhax
    @duckyhax6 ай бұрын

    sigma❤

  • @SriVenkataSaiTanishDasuAsmath
    @SriVenkataSaiTanishDasuAsmath2 ай бұрын

    cd opt command no such file directory came what can i do

  • @aminemerad2718
    @aminemerad27185 ай бұрын

    Can i start with this course ? am a beginner in the field , I’ve studied ccna and have some security basics, thank you for the answer

  • @unknownboi9084

    @unknownboi9084

    4 ай бұрын

    yes you can. even the explaination given by this man is easy to under stand and awesome so you should go for it.

  • @nabeelshiraz8686
    @nabeelshiraz86862 ай бұрын

    hi i was following you video and i have a question is it better to use nmap or another tool call rustscan thanks love the video i learnt a lot 😄😄😄😄😄

  • @wahibwahibe1798
    @wahibwahibe17986 ай бұрын

    Brother, is this a course for beginners? What will I benefit from when I complete this course?

  • @kungsmechackasher6405

    @kungsmechackasher6405

    6 ай бұрын

    Knowledge

  • @ryan_phdsec

    @ryan_phdsec

    6 ай бұрын

    This course is designed for someone who doesn't know anything and wants to get started in cybersecurity.

  • @diefer8093
    @diefer80934 ай бұрын

    Thank you bro

  • @Nohope__
    @Nohope__4 ай бұрын

    amazing please put proxy config tutorial at the beginning of this video to avoid ip-ban as one follows along.

  • @phamcongtoan1399
    @phamcongtoan13996 ай бұрын

    I want to start in the field of cybersecurity, how to follow the roadmap, please answer me,thanks !

  • @sapsap02
    @sapsap026 ай бұрын

    hey i would love to know if i should follow this course only or take the one from tcm security

  • @ryan_phdsec

    @ryan_phdsec

    6 ай бұрын

    If you want to be a penetration tester do TCM.

  • @dixelinho
    @dixelinho2 ай бұрын

    8:03:28 0 == "Example string" // true In PHP, when you compare a number to a string using the == operator, PHP will attempt to convert the string to a number if possible. If the string does not start with any numeric characters, PHP will convert it to 0. So, when you compare 0 == "Example string", PHP converts the string "Example string" to a number, resulting in 0. As both sides of the comparison are now 0, the comparison evaluates to true. This behavior is part of PHP's type juggling mechanism, where it tries to make sense of comparisons between different types by converting one or both operands to a compatible type.

  • @muhammadadnan1430
    @muhammadadnan14305 ай бұрын

    Amazing video. A request. It's 2024 almost. Can you please make the videos in 4k? Sorry if it sounds rude. :(

  • @MugiwaraLuffy11
    @MugiwaraLuffy116 ай бұрын

    Is it a nice video for begginers who know how to do basic things with linux ?

  • @ryan_phdsec

    @ryan_phdsec

    6 ай бұрын

    This course is designed for someone who doesn't know anything and wants to get started in cybersecurity.

  • @neoreign

    @neoreign

    6 ай бұрын

    @@ryan_phdsec damn! exactly what I need.

  • @tejaspachpile9269
    @tejaspachpile92695 ай бұрын

    Hi, could you please do live bug bounty on vdp that would be really learning experience for us and we would know how a experience bug bounty hunter start a recon and then proceed further

  • @knaky7381
    @knaky73813 ай бұрын

    I love you

  • @mnageh-bo1mm
    @mnageh-bo1mm6 ай бұрын

    the updates are really worth it

  • @ryan_phdsec

    @ryan_phdsec

    6 ай бұрын

    If you have been through the other course I would just check out the section on API's and JWT's

  • @mnageh-bo1mm

    @mnageh-bo1mm

    6 ай бұрын

    @@ryan_phdsec yup did that, really useful.

  • @Learning.Something.New.Daily.
    @Learning.Something.New.Daily.2 ай бұрын

    👍🏻

  • @shahriar0x013
    @shahriar0x0135 ай бұрын

    Can we get those slides?

  • @IntroMakerNET
    @IntroMakerNET6 ай бұрын

    What about Prototype Pollution?

  • @ogbooker4538
    @ogbooker45386 ай бұрын

    thx brudda

  • @iiBarly
    @iiBarly3 ай бұрын

    Should I watch the previous version of the bug bounty or just this one ??

  • @ronyhassan4407

    @ronyhassan4407

    2 ай бұрын

    only this is enough

  • @youshouldknowthat1095
    @youshouldknowthat109520 күн бұрын

    You are best bro I don't know how to thank you

  • @mohammed1-
    @mohammed1-6 ай бұрын

    do i have to watch the old course first ? pls answer me

  • @ryan_phdsec

    @ryan_phdsec

    6 ай бұрын

    I think this one is better and would stick with it 😁

  • @xelag.6236
    @xelag.62364 ай бұрын

    Is this something a beginner can understand or there are pre requisites required?