Professional Bug Hunting & Advanced Web Application Course
Professional Bug Hunting & Advanced Web Application Course
Security Testing
A Professional Course on Cyber Security in Bangla by Byte Capsule.
Professional Bug Hunting & Advanced Web Application Security Testing Outline
Course Overview
• Course Title: Professional Bug Hunting & Advanced Web Application Security Testing
• Total Class’s: 40 Classes (Live Class in Bangla Language)
• Class Duration: 02 Hours
• Prerequisites:
1. Basic understanding of Web Technology
2. Prior Knowledge of common Web Vulnerability
3. Basic knowledge of Web Development & security tools.
4. Knowledge of Operating System & Network Fundamental
5. Knowledge of Scripting and Command-Line Usage
6. Prior Experience with Bug Bounty Platforms
7. Comfort with Vulnerability research
8. Ability to think critically and creatively when analyzing Web Application for vulnerability.
1
[PUBLIC]
• Course Objectives of Professional Bug Hunting:
Master active and passive reconnaissance techniques to gather target domain and subdomain
information effectively.
Perform Advancedd Asset Mapping & Fingerprinting.
Develop expertise in finding vulnerabilities like SQL Injection (SQLi), Cross-Site Scripting
(XSS), CSRF, and IDOR through manual techniques.
Learn to craft custom payloads for discovering hidden files, directories, and sensitive
information.
Focus on testing complex, application-specific vulnerabilities that automated tools often miss.
Perform Advancedd JavaScript and API Endpoint Analysis.
Understand post-exploitation techniques, including persistence and data extraction, to maximize
bug discovery and increase bounty pay-out’s.
Master the skill of writing clear, concise, and impactful bug reports with detailed reproduction
steps, impact assessments, and remediation suggestions.
Utilize Advancedd OSINT Techniques for Bug Discovery & Innovate with Unique Bug Hunting
Techniques
2
[PUBLIC]
Advanced Web Application Security Testing Outline
❖ Deploy Multiple OS
❖ Types of Reconnaissance
❖ Defensive Strategies.
3
[PUBLIC]
Class 4: File & Server Enumeration Topics:
4
[PUBLIC]
Chapter 03: Configuration Testing
Class 7: Network Configuration Testing
Topics:
❖ Common Application Misconfigurations [Default Credentials and Weak Password Policies, Insecure
Session Management, Improper Error Handling and Information Disclosure, Missing or Misconfigured
Security Headers, Insufficient Logging and Monitoring,
5
[PUBLIC]
Chapter 04: Authentication & Session Management
Class 9: Testing Authentication Mechanisms
Topics:
❖ The Role of Authentication in Web Security, common Authentication Vulnerabilities & Types of
Authentication Mechanisms.
❖ Common Authentication Vulnerabilities and Exploits [Weak Password Policies, Brute Force and
Credential Stuffing Attacks, Insecure Session Management,]
❖ Definition and Importance, OWASP Top 10: Broken Authentication, Types of Lockout Mechanisms
and Authentication Bypass Attacks
❖ Lockout Mechanism Testing [Account Lockout Policies and Brute Force Attacks, Testing for Lockout
Evasion and Circumvention, Assessing Multi-Factor Authentication (MFA) Lockout Mechanisms]
❖ Mitigation Strategies
6
[PUBLIC]
Class 11: Session Handling & Cookie Security
Topics:
❖ Session Management Vulnerabilities [Session Hijacking and Fixation, Insecure Session Token
Generation, Poor Session Timeout and Expiry Controls]
❖ Cookie Security Vulnerabilities [Insecure Cookie Flags (Secure, HTTP Only, Same Site), Cross-Site
Scripting (XSS) and Cookie Theft, Session Token Replay Attacks]
❖ Mitigation Strategies
❖ Introduction to SQL Injection [Introduction, Understanding How Web Applications Work , A More
Complex Architecture, Understanding SQL Injection & How It Happens, Dynamic String Building,
Incorrectly Handled Multiple Submissions etc.]
❖ Types of SQL Injection [Error-Based SQL Injection, Union-Based SQL Injection, Blind SQL
Injection, Time-Based Blind SQL Injection]
❖ Testing for SQL Injection [Manual SQL Injection Testing Techniques, Using Automated Tools for
SQL Injection Testing, Reviewing Code for SQL Injection, Bypassing Input Filters and WAFs]
❖ Advancedd Topics [Evading Input Filters, Exploiting Second-Order SQL Injection, Finding Second
Order Vulnerabilities, Using Hybrid Attacks]
7
[PUBLIC]
Class 13: Cross-Site Scripting (XSS)
Topics:
❖ Introduction to Cross-Site Scripting (XSS) [What is XSS? Types of XSS, OWASP Top 10: XSS and
Injection Vulnerabilities etc.]
❖ XML and AJAX Introduction, The XSS Discovery Toolkit, XSS Theory, XSS Attack Methods,
Advancedd XSS Attack Vectors, XSS Exploited, XSS Worms
❖ Overview of Injection Attacks, Command Injection, and Other Types, OWASP Top 10: Injection
Threats
❖ Command Injection [How Command Injection Works, Manual Testing Techniques for Command
Injection, Demonstration of Command Injection Exploitation]
❖ Other Injection Attacks [XML Injection, XPath Injection, Testing Techniques for Less Common
Injections]
❖ Hidden Topic
❖ Hidden Topic
❖ Common Authorization Vulnerabilities [Insecure Direct Object References (IDOR, Missing Function
Level Access Control, Privilege Escalation Attacks]
8
[PUBLIC]
❖ Hands-On Authorization Testing [Identifying and Exploiting Authorization Vulnerabilities, Testing for
Privilege Escalation etc.]
❖ Forced Browsing [How Forced Browsing Works, Common Scenarios and Examples, Manual Testing
Techniques for Forced Browsing]
❖ Common Types of Business Logic Flaws [Race Conditions, Authorization and Access Control Flaws,
Workflow Manipulation, Input Validation Flaws]
❖ Testing Techniques for Business Logic Flaws [Manual Testing Strategies, Automated Testing Tools,
Analysing Business Processes and Workflows, Parameter Tampering]
9
[PUBLIC]
Class 18: Role Definition & Privilege Escalation
Topics:
❖ Testing Techniques for Account Enumeration and Weak Credentials [Response Analysis, Common
Password Testing, Error Message Analysis, User Enumeration via Login pages, Dictionary Attacks,
Default Credential Testing, Session Management Testing]
10
[PUBLIC]
❖ Understanding API Endpoint Vulnerabilities [Broken Object Level Authorization, Broken User
Authentication, Excessive Data Exposure, Lack of Resources & Rate Limiting, Broken Function Level
Authorization, Mass Assignment, Security Misconfiguration, Improper Assets Management etc.]
❖ Definition and Goals of Red Teaming, Differences Between Red Teaming and Other Security Testing
Approaches, Importance of Red Team Simulations in Cybersecurity
❖ Overview of Red Team Methodologies (e.g., MITRE ATT&CK Framework, Lockheed Martin Cyber
Kill Chain), Discuss the Lockheed Martin Cyber Kill Chain model.
❖ Remediation Strategies
11
[PUBLIC]
Class 23: Cloud Infrastructure Security
Topics:
❖ Common Vulnerabilities and Threats in Cloud Environments [Misconfiguration Issues, Insecure APIs,
Data Breaches and Data Loss, Account Hijacking, Insider Threats]
❖ What Are Backup & Unreferenced Files? Why Are They a Security Risk?
❖ Common Types of Backup and Unreferenced Files [Temporary and Backup Files (e.g., .bak, .old,
.tmp), Log Files, Source Code Files, Database Dumps, Configuration Files (e.g., .env, .config)]
❖ Mitigation
❖ What is CORS and Why It Exists? How CORS Works (Preflight Requests, Headers, and Access
Control), CORS Flow and Browser Enforcement
❖ Testing for CORS Misconfigurations & Other Client-Side Misconfiguration in a Web Application
12
[PUBLIC]
Class 26: Clickjacking & Framebusting
Topics:
❖ Introduction to Clickjacking
❖ JavaScript-Based Framebusting
❖ Identifying and Testing for Common Security Misconfigurations (File Permissions, Directory Listings)
❖ Testing for Framework and Platform-Specific Misconfigurations
❖ Mitigation Strategies
❖ Pre-engagement Interactions
❖ Intelligence Gathering
❖ Threat Modelling
❖ Vulnerability Analysis
13
[PUBLIC]
❖ Exploitation
❖ Post Exploitation
❖ Reporting
Chapter 13: Bug Bounty [Each Class will be conducted with Live Website]
Class 29: Comprehensive Bug Bounty Methodology
Topics:
❖ Active & Passive Subdomain Enumeration: Tools: Sublist3r, Amass, Assetfinder, crt.sh. Hidden,
Hidden Objective: Enumerate all possible subdomains through both passive and active methods.
❖ DNS & WHOIS Information: Tools: DNSdumpster, WHOIS, SecurityTrails Hidden, Hidden.
Objective: Extract domain and DNS information to map the surface area
14
[PUBLIC]
Class 31: Asset Mapping & Technology Fingerprinting
Topics:
❖ API Discovery & Endpoint Mapping: Tools: Gau, Waybackurls , Hidden, Hidden Objective: Use old
URLs and archived endpoints to map out APIs and resources.
❖ Tech Stack Identification Tools: Wappalyzer, BuiltWith, WhatWeb, Hidden, Hidden. Objective:
Identify the underlying technology stack to tailor your attack techniques (i.e., detect CMS, frameworks,
databases, etc.).
❖ Subdomain Filtering Tools: httpx, httprobe, Hidden Objective: Check which subdomains are alive and
assess whether they are vulnerable to subdomain takeovers.
❖ Port Scanning Tools: Nmap, Masscan and more Objective: Identify open ports, services, and running
versions for further analysis (SSH, HTTP, FTP, etc.).
❖ Sensitive Information Disclose by (OSINT) Tools: Google Dorks, Recon-ng, Shodan and more
Objective: Gather additional intelligence from public-facing platforms, including employee names,
emails, or linked repositories.
❖ GitHub Scanning for Leaked Data Tools: GitHound, Gitrob and more Objective: Look for exposed
API keys, tokens, passwords, or credentials.
❖ Directory & File Fuzzing Tools: Dirsearch, ffuf and more Objective: Discover hidden files, directories,
and endpoints that may expose sensitive information or functionality.
❖ Custom Payload Fuzzing Use tailored payloads for specific applications (e.g., targeting login panels
with SQL payloads, XSS vectors in comment forms, etc.).
15
[PUBLIC]
Class 35: JavaScript File Analysis & Automated Vulnerability Scanning
Topics:
❖ Extract and Analyse JS Files Tools: Gau, JSFScan and more Objective: Find hidden API endpoints,
credentials, or internal logic that can be exploited.
❖ Unique Technique: Focus on searching for sensitive data and unintentional disclosures in older or
heavily commented JS files.
❖ Automation for Basic Vulnerabilities Tools: Nuclei, ProjectDiscovery and more Objective: Automate
scanning for common vulnerabilities (e.g., XSS, SQLi, RCE) and known CVEs across all endpoints.
❖ Massive Recon Data Integration Unique approach of combining different data sources (Shodan,
Censys) for more comprehensive scanning results.
❖ SQL Injection (SQLi) Test parameters in URLs, forms, and headers with payloads to detect SQLi
❖ Cross-Site Scripting (XSS) Manual & Automated: Test both reflected and stored XSS vectors. Focus
on creative bypasses for filters (e.g., payloads designed for modern frameworks like Angular or React).
❖ LFI
❖ Cross-Site Request Forgery (CSRF) Look for places where CSRF protection is either absent or
improperly implemented, particularly in critical actions like money transfers, account changes, etc.
❖ Insecure Direct Object References (IDOR) Test for object access vulnerabilities by manipulating user
IDs, file names, or transaction IDs.
16
[PUBLIC]
Class 38: Testing for Business Logic Vulnerabilities
Topics:
Techniques: Test for role escalation (e.g., regular users gaining admin access), bypass authentication
mechanisms, and improperly implemented session management.
Objective: Focus on bypassing logic workflows and identifying vulnerabilities in critical business
processes (e.g., order manipulation, account takeover).
❖ Hidden
❖ Impact Explanation & Remediation Suggestions Write clear, concise, and actionable reports with exact
reproduction steps.
❖ Impact explanations and remediation suggestions for the bug, offering specific guidance on how to
patch the issue.
17
[PUBLIC]