1. صفحه اصلی
  2. آموزش آفلاین
  3. امنیت
  4. باگ بانتی و گزارش دهی | SANS SEC552: Bug Bounties and Responsible Disclosure

باگ بانتی و گزارش دهی | SANS SEC552: Bug Bounties and Responsible Disclosure

این دوره به صورت اورجینال و زبان اصلی میباشد
552

نوع آموزش: آفلاین

پشتیبانی: تیکتینگ

 

ارائه مدرک: ندارد

زبان آموزش:

فارسی/ انگلیسی 

(طبق توضیحات)

بازگشت وجه:

طبق قوانین سایت

قیمت

5,100,000 ریال
    • Introduction and HTTP basics
      • Managing bug bounty programs
      • Bug hunting tips
      • HTTP review
    • Understanding the app
      • Identifying app components
      • Translating business into HTTP requests
      • User profiles and mapping execution path
      • Tracing the data flow
      • Bug bounty case studies
      • Defense perspective
    • Hunting for authentication and session flaws
      • Authentication and sessions
      • Parameter identification and session analysis
      • Authentication bypass
        • Parameter manipulation
        • Direct access
        • Bypass multi-factor authentication
      • Bug bounty case studies
      • Defense from authentication and session flaws
    • Logic attacks and authorization bypass
      • Authorization and business rules
      • Breaking the business logic
      • Attack techniques:
        • Manipulating parameters
        • Reordering requests
      • Bug bounty case studies
      • Defending from logic attacks
    • SQL injection
      • SQL attack techniques based on context
      • Boolean-based SQL injection
      • Time-based SQL injection
      • Bug bounty case studies
      • SQL injection defenses
    • Open redirect
      • Open redirect basics
      • Open redirect risk
      • Bug bounty case studies
    • Server-side request forgery
      • SSRF basics
      • Discovering SSRF
      • Bug bounty case studies
      • SSRF defenses
    • Cross-site request forgery
      • CSRF basics
      • Discovering CSRF
      • Bug bounty case studies
      • CSRF defenses
    • Cross-site scripting
      • XSS basics: Reflected, stored, and DOM-based XSS
      • Discovering XSS flaws
      • Tracing the data flow and the context
      • Bug bounty case studies: Tricky stored XSS
      • Filtering detection and bypass
      • Bug bounty case studies: Filter bypass
      • XSS defenses: Input validation and output encoding
    • Client-Side code and APIs
      • Client-side code analysis
      • Finding the API URIs
      • Attacking APIs
      • Bug bounty case studies
      • API defenses: Input validation and authorization
    • Combining web attacks
      • Successful attack scenarios
      • The art of combining web attacks
      • Open redirect and SSRF
      • Command Injection and CSRF
      • Logic and XSS
      • Bug bounty case studies
    • Reporting and responsible disclosure
      • Evidence and proof-of-concept
      • Responsible disclosure
      • Future and practice

حجم فایل ها

برای استفاده

قیمت

5,100,000 ریال
فهرست