Download as pdf or txt
Download as pdf or txt
You are on page 1of 8

Bug Bounty

Hunter

BBH
Bug Bounty Hunter
Overview of Bug Bounty Hunter
A bug bounty program, also called a vulnerability rewards program
(VRP), is a crowdsourcing initiative that rewards individuals for
discovering and reporting software bugs.Many software vendors
and websites run bug bounty programs, paying out cash rewards to
software security researchers and white hat hackers who report
software vulnerabilities that have the potential to be exploited.

After the completion of Bug bounty course from RedTeam Hacker


Academy, you will be aware of different web application vulnerabili-
ties and will understand how a web application works . At the end of
this course, you will be in a position, where you can start doing bug
hunting on different platforms like bugcrowd, hackerone, facebook
and even google.
Course Contents Course Duration - 60 Hrs

01 Introduction to Bug bounty and Platforms.

02 Networking and Linux Basics.

03 Web basics and its working

04 Burpsuite 101

05 Application level attacks

06 How to recon the target

07 Advanced Burp for Hunters

08 Tools of Trade

09 Methodology for hunting

10 CTF Games

11 Responsible Disclosure - Writing reports


Why choose RedTeam Hacker Academy
100% placement and Internship Assistance, with partnerships with international organizations
Real time practical oriented training
Industry driven certification
Experienced and globally certified instructors
Ongoing Knowledge Enhancement support and sessions
Free access to Red Team community resources.
Development of soft skills along with technical trainings.

Learning Objective
The purpose of Bug Bounty Hunter is to equip the students with adequate knowl-
edge and expertise on participating Bug Bounty Competitions organized by multi
billion companies across the world.

Skill Assessments and Examination


Candidate who successfully completes Hands-on practical tests can write the
examination.

Target group
This certification is meant for anyone who is interested to learn Information
Security / Application Security
Career Path potentials for
successful candidates
After successful completion of the course, the candidate wil be able to
function in roles such as

Application Security Engineer


Penetration Tester

Take Away
e-Toolkit
Checklist and play book
Access to RedTeam Cyber Range
Access to RT Knowledge Center & Community
Our Recent Placements

Akash P Mohammed Nishad M Jawad AK


SecurEyes Techno Services Pvt. Ltd. CMS IT Services Pvt. Ltd Provise Consulting Pvt Ltd
Information Security Consultant Associate Consultant - Information Security Cyber Security Analyst.

Arif Ali Khan Rabah Zubair Anjala Siddique


Ernst & Young Paladion Networks Pvt Ltd. PwC, Bangalore
Risk Advisory Consultant IT SOC Analyst Security Analyst

Minhaj VM Rijas K Abdulla Husinul Shanoob


SISA Inforamtion Security,Banglore DXC Technology Netsentries Technologies FZCO Dubai
Associate Consultant Information Security Consultant Security Analyst
@redteamacademy

Contact Us : 0495 409 9600, 9562995666

Kozhikode Kochi
Fourth Floor, Emarald Mall, Kochi - 1st Floor, Kariyappilli Tower,
Near Big Bazaar, Mavoor Road, Near Kinder Hospital, Metro Pillar No. 345,
Kozhikode - 673004 VMB Road, Pathadippalam, Edappally,
Ernakulam - 682024

You might also like