Black Belt Pentesting/Bug Hunting Millionaire: Mastering Web Attacks with Full-Stack Exploitation – EY Academy of Business

Black Belt Pentesting/Bug Hunting Millionaire: Mastering Web Attacks with Full-Stack Exploitation - Course

The laboratory environment and presentation are prepared in English, and the training course can be delivered in English or Polish.

HackerOne bug hunters have earned over $100 million in bug bounties so far. Some of HackerOne customers include the United States Department of Defense, General Motors, Uber, Twitter, and Yahoo. It clearly shows where the challenges and opportunities are for you in the upcoming years. What you need is solid technical training by one of the top HackerOne bug hunters.

Modern web applications are complex, and it’s all about full-stack nowadays. That’s why you need to dive into full-stack exploitation if you want to master web attacks and maximize your payouts. Say ‘no’ to classical web application hacking. Join this unique virtual hands-on training and become a full-stack exploitation master.

The training program is addressed to:

  • penetration testers,
  • ethical hackers,
  • bug hunters,
  • security engineers/consultants.

Also attending the training are developers and testers interested in the security of modern web applications (full-stack).

After completing this training, you will have learned about:

  • REST API hacking
  • AngularJS-based application hacking
  • DOM-based exploitation
  • Bypassing Content Security Policy
  • Server-side request forgery
  • Browser-dependent exploitation
  • DB truncation attack
  • NoSQL injection
  • Type confusion vulnerability
  • Exploiting race conditions
  • Path-relative stylesheet import vulnerability
  • Reflected file download vulnerability
  • Subdomain takeover
  • XML attacks
  • Deserialization attacks
  • HTTP parameter pollution
  • Bypassing XSS protection
  • Clickjacking attack
  • Window.opener tabnabbing attack
  • RCE attacks
  • And more…

What students will receive:

  • Students will be handed in a VMware image with a specially prepared testing environment to play with all bugs presented in this training.
  • When the training is over, students can take the complete lab environment home to hack again at their own pace.

What students should know:

Intermediate knowledge of web application security is required to get the most out of this training. Students should be familiar with common web application vulnerabilities and have experience in using a proxy, such as Burp Suite Proxy, or similar, to analyze or modify the traffic.

What students should bring:

Students will need a laptop with a 64-bit operating system, at least 4 GB RAM (8 GB preferred), 35 GB free hard drive space, administrative access, the ability to turn off AV/firewall and VMware Player/Fusion installed (64-bit version).

Before the training, make sure there are no problems with running 64-bit VMs (BIOS settings changes may be needed).

Please also make sure that you have Internet Explorer 11 installed on your machine or bring an up-and-running VM with Internet Explorer 11.

Dawid Czagan - founder and CEO of Silesia Security Lab, trainer at EY Academy of Business. An internationally recognized security researcher and trainer. He is listed among the top hackers at HackerOne.

Black Belt Pentesting/Bug Hunting Millionaire: Mastering Web Attacks with Full-Stack Exploitation

The laboratory environment and presentation are prepared in English, and the training course can be delivered in English or Polish.

HackerOne bug hunters have earned over $100 million in bug bounties so far. Some of HackerOne customers include the United States Department of Defense, General Motors, Uber, Twitter, and Yahoo. It clearly shows where the challenges and opportunities are for you in the upcoming years. What you need is solid technical training by one of the top HackerOne bug hunters.

Modern web applications are complex, and it’s all about full-stack nowadays. That’s why you need to dive into full-stack exploitation if you want to master web attacks and maximize your payouts. Say ‘no’ to classical web application hacking. Join this unique virtual hands-on training and become a full-stack exploitation master.

For whom?

The training program is addressed to:

  • penetration testers,
  • ethical hackers,
  • bug hunters,
  • security engineers/consultants.

Also attending the training are developers and testers interested in the security of modern web applications (full-stack).

Objectives and benefits

After completing this training, you will have learned about:

  • REST API hacking
  • AngularJS-based application hacking
  • DOM-based exploitation
  • Bypassing Content Security Policy
  • Server-side request forgery
  • Browser-dependent exploitation
  • DB truncation attack
  • NoSQL injection
  • Type confusion vulnerability
  • Exploiting race conditions
  • Path-relative stylesheet import vulnerability
  • Reflected file download vulnerability
  • Subdomain takeover
  • XML attacks
  • Deserialization attacks
  • HTTP parameter pollution
  • Bypassing XSS protection
  • Clickjacking attack
  • Window.opener tabnabbing attack
  • RCE attacks
  • And more…

What students will receive:

  • Students will be handed in a VMware image with a specially prepared testing environment to play with all bugs presented in this training.
  • When the training is over, students can take the complete lab environment home to hack again at their own pace.

What students should know:

Intermediate knowledge of web application security is required to get the most out of this training. Students should be familiar with common web application vulnerabilities and have experience in using a proxy, such as Burp Suite Proxy, or similar, to analyze or modify the traffic.

What students should bring:

Students will need a laptop with a 64-bit operating system, at least 4 GB RAM (8 GB preferred), 35 GB free hard drive space, administrative access, the ability to turn off AV/firewall and VMware Player/Fusion installed (64-bit version).

Before the training, make sure there are no problems with running 64-bit VMs (BIOS settings changes may be needed).

Please also make sure that you have Internet Explorer 11 installed on your machine or bring an up-and-running VM with Internet Explorer 11.

Location

Online Live

Date

We organize this training course only on request

 

The stated content can be customized to the needs of the group

 

For more details, contact the course coordinator

Contact

Sabina Sikorska-Suwała

Course Projects Expert

  • +48 572 002 720
  • Sabina.Sikorska-Suwala@pl.ey.com