top of page

Mon, 07 Nov

|

Live Online Training, 100% Hands-On

SINCON Reloaded Training — Black Belt Pentesting / Bug Hunting Millionaire

Tickets are not on sale
See other events

Time & Location

07 Nov 2022, 1:00 pm SGT – 09 Nov 2022, 6:00 pm SGT

Live Online Training, 100% Hands-On

About the event

BLACK BELT PENTESTING / BUG HUNTING MILLIONAIRE: MASTERING WEB ATTACKS WITH FULL-STACK EXPLOITATION

TRAINING PRICE

  • Super Early Bird: $2,400 SGD (Sign up by 10 Aug 2022)
  • Early Bird: $2,700 SGD (Sign up by 31 Aug 2022)
  • Standard: $3,200 SGD (Sign up by 31 Oct 2022)
  • Late: $3,900 SGD

Special 15%-20% discount for bulk purchase of 3 or more tickets. Contact us for more information: https://www.infosec-city.com/contact.

OVERVIEW

HackerOne bug hunters have earned over $100 million in bug bounties so far. Some of HackerOne customers include the United States Department of Defense, General Motors, Uber, Twitter, and Yahoo. It clearly shows where the challenges and opportunities are for you in the upcoming years. What you need is a solid technical training by one of the top HackerOne bug hunters.

Modern web applications are complex, and it's all about full-stack nowadays. That's why you need to dive into full-stack exploitation if you want to master web attacks and maximize your payouts. Say 'No' to classical web application hacking. Join this unique hands-on training and become a full‑stack exploitation master.

Watch 3 exclusive videos (~1 hour) to feel the taste of this training:

KEY LEARNING OBJECTIVES

After completing this training, you will have learned about: 

  • REST API hacking
  • AngularJS-based application hacking
  • DOM-based exploitation
  • bypassing Content Security Policy
  • server-side request forgery
  • browser-dependent exploitation
  • DB truncation attack
  • NoSQL injection
  • type confusion vulnerability
  • exploiting race conditions
  • path-relative stylesheet import vulnerability
  • reflected file download vulnerability
  • subdomain takeover
  • XML attacks
  • deserialization attacks
  • HTTP parameter pollution
  • bypassing XSS protection
  • clickjacking attack
  • window.opener tabnabbing attack
  • RCE attacks
  • and more…

WHAT STUDENTS WILL RECEIVE

Students will be handed in a VMware image with a specially prepared testing environment to play with all bugs presented in this training (*). When the training is over, students can take the complete lab environment home to hack again at their own pace.

(*) The download link will be sent after signing a non-disclosure agreement and subscribing to Dawid Czagan's newsletter.

SPECIAL BONUS

The ticket price includes FREE access to Dawid Czagan's 6 online courses: 

  • Start Hacking and Making Money Today at HackerOne
  • Keep Hacking and Making Money at HackerOne
  • Case Studies of Award-Winning XSS Attacks: Part 1
  • Case Studies of Award-Winning XSS Attacks: Part 2
  • DOUBLE Your Web Hacking Rewards with Fuzzing
  • How Web Hackers Make BIG MONEY: Remote Code Execution

WHAT STUDENTS SAY ABOUT THIS TRAINING

This training has been very well-received by students around the world. References are attached to Dawid Czagan's LinkedIn profile (https://www.linkedin.com/in/dawid-czagan-85ba3666/). They can also be found here (https://silesiasecuritylab.com/services/training/#opinions) — training participants from companies such as Oracle, Adobe, ESET, ING, etc.

WHAT STUDENTS SHOULD KNOW

To get the most out of this training intermediate knowledge of web application security is needed. Students should be familiar with common web application vulnerabilities and have experience using a proxy, such as Burp Suite Proxy, or similar, to analyse or modify the traffic.

WHAT STUDENTS SHOULD BRING

Students will need a laptop with a 64-bit operating system, at least 4 GB RAM (8 GB preferred), 35 GB free hard drive space, administrative access, the ability to turn off AV/firewall and VMware Player/Fusion installed (64-bit version). Prior to the training, make sure there are no problems with running 64-bit VMs (BIOS settings changes may be needed). Please also make sure that you have Internet Explorer 11 installed on your machine or bring an up-and-running VM with Internet Explorer 11 (you can get it here: https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/).

INSTRUCTOR

DAWID CZAGAN (@dawidczagan) is an internationally recognized security researcher and trainer. He is listed among top hackers at HackerOne. Dawid Czagan has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter and other companies. Due to the severity of many bugs, he received numerous awards for his findings.

Dawid Czagan shares his security bug hunting experience in his hands-on trainings “Hacking Web Applications – Case Studies of Award-Winning Bugs in Google, Yahoo, Mozilla and More” and “Black Belt Pentesting / Bug Hunting Millionaire: Mastering Web Attacks with Full-Stack Exploitation”. He delivered security training courses at key industry conferences such as Hack In The Box (Amsterdam), CanSecWest (Vancouver), 44CON (London), Hack In Paris (Paris), DeepSec (Vienna), NorthSec (Montreal), HITB GSEC (Singapore), BruCON (Ghent) and for many corporate clients. His students include security specialists from Oracle, Adobe, ESET, ING, Red Hat, Trend Micro, Philips and government sector (references are attached to Dawid Czagan's LinkedIn profile (https://www.linkedin.com/in/dawid-czagan-85ba3666/). They can also be found here: https://silesiasecuritylab.com/services/training/#opinions).

Dawid Czagan is the founder and CEO of Silesia Security Lab – a company which delivers specialized security testing and training services. He is also an author of online security courses. To find out about the latest in Dawid Czagan’s work, you are invited to subscribe to his newsletter (https://silesiasecuritylab.com/newsletter) and follow him on Twitter (@dawidczagan) and LinkedIn (https://www.linkedin.com/in/dawid-czagan-85ba3666/).

Share this event

Event Info: Events
bottom of page