Payment Options (Indian Students)

Below checkout is only for Indian Students.

Students outside India can pay via Paypal from above Buy $2 Button or at checkout page.

Pay with UPI, Credit & Debit Card

NOTE : You will not see the course onto the dashboard instantly. Enrolment process will take up to 2 hrs from the purchase time.

If you are not able to access after 24 hrs of purchase please write us at [email protected] attaching your transaction id  or reach out to us on WhatsApp for instant support +91-8160206309 / +91 9106147779

Course curriculum

  • 1

    Introduction

    • Introduction

    • Motivation & Importance

    • Future Updates

    • Disclaimer

    • Rules for asking Questions

    • How to Download a Certificate

  • 2

    Note Keeping

    • Note Keeping Importance

    • How to make Notes

    • Effective Note Keeping for Pentest & Bug Bounties

    • Visual Notes

  • 3

    Bug Bounty Recon Introduction

    • Top 10 Rules for Bug Bounties

    • Zen Poem

    • What is Web

    • What is DNS

    • How does Web Server Work?

    • Revision of Web, DNS and Server

    • URL vs URN vs URI

    • Breakdown of URL

    • Revision of URL

    • How to make the best out of this course

    • Feedback Time!

  • 4

    Shodan for Bug Bounties

    • Shodan Installation & Lab Setup

    • Shodan API

    • Shodan Info & Count

    • Shodan Scan Downloads

    • Shodan Revision

    • Shodan Host Enumeration

    • Shodan Parse Dataset

    • Shodan Search Query

    • Shodan Scan Commands

    • Shodan Stats

    • Shodan GUI

    • Shodan Report Generation

    • Shodan Report Generation - Part 2

    • Shodan Images

    • Shodan Exploits

    • Shodan Live Hunting - Remote Code Execution

    • Shodan Live Hunting - Sensitive Data Exposure

    • Exploitation of CVE 2020-3452 File Read

    • Exploitation of CVE 2020-3187 File Delete

    • Shodan Live Hunting - Jenkins Exploitation Logs

    • Shodan Live Hunting - Jenkins Exploitation Credentials

    • Shodan Live Hunting - ADB

    • BONUS Shodan Extension

    • Shodan Revision

  • 5

    Certificate Transparency for Subdomain Enumeration

    • Certificate Transparency Crt.sh

    • Certificate Transparency Crt.sh Wildcards

    • Certificate Transparency Crt.sh Automation

    • Shodan Subdomain Enumeration

    • Shodan Subdomain Enumeration Automation

    • Censys Subdomain Enumeration

    • Censys Subdomain Enumeration Automation

    • Facebook Certificate Transparency

    • Google Certificate Transparency

    • Certificate Transparency Revision

  • 6

    Scope Expansion

    • Pentest Tools

    • Virus Total

    • Sublister -1

    • Sublister -2

    • Sublister -3

    • Project Discovery Data Sets

    • Project Discovery Data Sets CLI

    • Project Discovery Data Sets CLI -2

    • Nmmapper

    • Revision of Scope Expansion

  • 7

    Diving in depth of Archives for Bug Bounties

    • Wayback URL Introduction

    • Wayback URL -2

    • Wayback URL Tool

    • Wayback Iframe

    • Wayback URL with Burp

    • Wayback URL Automation -1

    • Wayback URL Automation -2

    • Wayback URL Automation -3

    • Wayback URL Live Hunting Bugcrowd

    • Wayback URL Report Breakdown

    • URL's from wayback,otx,commoncrawl

  • 8

    DNS Enumeration for Bug Bounties

    • DNS Dumpster for Subdomains

    • DNS Goodies

    • Bonus DNS Dumpster Workflow

  • 9

    CMS Identification

    • Wappalyzer for Technology Identification

    • Builtwith for Technology Identification

    • Whatweb Opensource Technology Identification

    • Netcraft Active Cyber Defence

    • Retire JS - Hunt Outdated JS Libraries

    • Retire JS - Burp Installation

  • 10

    Fuzzing

    • Fuzzing Introduction

    • Fuzzing Importance

    • Fuzzing Process

    • Fuzzing Step by Step

    • Installation of Burpsuite

    • Fuzzing on Lab

    • Fuzzing on Live

    • Fuzzing for Sensitive Files

    • Fuzzing for Sensitive Files -2

    • Fuzzing Multiple Layers

    • Wfuzz Installation

    • Wfuzz Installation -2

    • Wfuzz Basic Fuzzing

    • WFuzz Login Authentication

    • FFUF - Fuzz Faster U Fool

    • FFUF Installation

    • FFUF Working

    • FFUF Revision - Fuzzing

    • FFUF Directory Fuzzing with extensions

    • FFUF Directory Fuzzing with extensions Revision

    • FFUF Revision - Filter & Matcher

    • FFUF Login Authentication FUZZ

    • FFUF Revision - Login Authentication FUZZ

    • Join the Student Community

    • Solve the FUZZ CTF

  • 11

    Content Discovery

    • dirsearch

  • 12

    WAF Identification

    • WAF Detection with Nmap

    • WAF Fingerprinting with Nmap

    • WafW00f vs Nmap

  • 13

    Google Dorks

    • Google Dorks Manually

    • How to become author of Google Dork

  • 14

    Bug Bounty Platforms

    • Bucgrowd

    • Hackerone

    • Intigriti

    • Open Bug Bounty

    • Private RVDP Programs

    • NCIIPC Govt. of India

    • SynAck

  • 15

    Mindmaps for Recon & Bug Bounties

    • What are Mindmaps

    • Life Mindmap Example

    • Breakdown of a Mindmap

    • Mindmap by Jhaddix

    • My Personal Mindmap by Rohit Gautam

  • 16

    Next Steps

    • Vote for the Next Module !

  • 17

    Snapshot

    • Snapshot of Recon for Ethical Hacking / Penetration Testing & Bug Bounty

    • Snapshot of Google Dorking

    • Snapshot of Shodan Filters

    • Snapshot of URL, URN, and URI

    • Understanding DNS Records in Reconnissance

Instructor(s)

Founder at Hacktify Cyber Security

Shifa Cyclewala

I am Shifa Cyclewala the Founder of Hacktify Cyber Security I am into Cyber Security Training for many years. Students have loved our courses and given 5 ★ Ratings and made Bestseller across Mumbai My students have been in the Top 15 Cyber Security Researchers of India twice in a Row. Apart from training's, I'm a Security researcher and a Mobile Application Developer. I have worked for all the topmost international schools of India as a technical Instructor. I have worked with Software development Companies into their development team ZingHR was the last Organization i worked with. I am Working towards development of Women in Cyber security and • Presented Cyber security awareness sessions in many colleges across Mumbai • Trained more than 1000+ individuals in Cyber Security • Conducted more than 50 workshops panIndia • Invited as Keynote speaker at Rohidas Management Studies, A.E Khalsekar College, DY Patil College, Shah and Anchor Engineering College, KJ Somaiya etc.. • Invited as a Key Speaker at Women in Cyber Security (WCS) and Infosec Girls

Founder at Hacktify Cyber Security

Rohit Gautam

I am Rohit Gautam the CEO & Founder of Hacktify Cyber Security I am into Cyber Security Training for many years. Students have loved my courses and given 5 ★ Ratings and made Bestseller. My students have been in the Top 15 Cyber Security Researchers of India twice in a Row. Apart from training's, I'm a security researcher with special interest in network exploitation and web application security analysis and Red Teaming I have worked for all the topmost banks of India in their VAPT Team. I have worked with ICICI, Kotak, IDFC bank I have also experience working with NSDL and some financial organizations like Edelweiss I have worked on many private projects with NTRO & Govt of India. I was acknowledged with Swag, Hall of Fame, Letter Of Appreciation, and Monetary rewards by Google, Facebook, Conclusion, Seek, Trip Advisor, Riddlr, Hakon, Acorns, Faasos, and many more companies for finding out vulnerabilities in their organization and responsibly reporting it.

Some of our happy students

Placed at KPMG (Security Consultant)

Ronit Bhatt

One of THE BEST courses available to get started in bug bounty hunting. The live website practicals just makes it even more easier to learn and grasp the concepts. !!!! Very well explained and designed.

Placed at Progist (Threat Hunter)

Kartik Adak

One of the best courses for Pentesting & Bug Bounty Hunting, There was always constant support for any doubts and the in depth practicals on live targets made it more easier to understand the fundamentals.

Placed at Media.net (Security Consultant)

Pranav Bhandari

Amazing course on bug bounty and ethical hacking. No other course has come up with live practical attacks on Owasp's as I have seen. Yes recommended to other students,professional as well. Awesome :)

Placed at Progist (Security Consultant)

Jerry Nissan

Even a Zero experienced one can understand so clearly. Well and clearly explained. Recommend to a beginner and advance level too

FAQ

Frequently asked questions

  • How long is the course access?

    You will have access for 365 days.

  • Does this course contain live practicals?

    Yes, we have curated the course content with live simulations of practicals which is 100% inclined practicals with industry standards.

  • Can I get a Internship/Hall of Fame/ Bounty with this course?

    Yes, most of our students who have enrolled the course has been successful and have been acknowledged with many HoF, Bounties, Internships & Jobs. Don't take our words check our Linkedin Handle for student reviews and their acknowledgements - linkedin.com/in/shifa