top of page
  • Writer's pictureInfosec In the City (IIC)

SINCON 2021 Training — Black Belt Pentesting / Bug Hunting Millionaire

Updated: Oct 9, 2021

Black Belt Pentesting / Bug Hunting Millionaire: Mastering Web Attacks with Full-Stack Exploitation

by Dawid Czagan, Silesia Security Lab


HackerOne bug hunters have earned over $100 million in bug bounties so far. Some of HackerOne customers include the United States Department of Defense, General Motors, Uber, Twitter and Yahoo. It clearly shows where the challenges and opportunities are for you in the upcoming years. What you need is a solid technical training by one of the Top 10 HackerOne bug hunters.


Modern web applications are complex and it's all about full-stack nowadays. That's why you need to dive into full-stack exploitation if you want to master web attacks and maximise your payouts. Say 'No' to classical web application hacking. Join this unique hands-on training and become a full-stack exploitation master.

Watch 3 exclusive videos (~1 hour) and feel the taste of this live online training:

Schedule a FREE Zoom meeting with the instructor (30 minutes) and learn more about this live online training.

COURSE DETAILS

Date: 19-20 Oct 2021 (Tue-Wed)

Venue: This course will be conducted live online

COST

Early Bird (Sign up by 31 Aug 2021): $2,400 SGD

Standard (Sign up by 31 Sep 2021): $2,600 SGD

Late: $3,000 SGD


A 20% bulk registration discount is available for organisations registering 3 or more students. Please contact us directly to receive this discount.


AFTER COMPLETING THIS TRAINING, YOU WILL HAVE LEARNED ABOUT:

  • REST API hacking

  • AngularJS-based application hacking

  • DOM-based exploitation 

  • bypassing Content Security Policy

  • server-side request forgery

  • browser-dependent exploitation 

  • DB truncation attack

  • NoSQL injection

  • type confusion vulnerability

  • exploiting race conditions 

  • path-relative stylesheet import vulnerability

  • reflected file download vulnerability

  • subdomain takeover

  • XML attacks

  • deserialization attacks

  • HTTP parameter pollution

  • bypassing XSS protection

  • clickjacking attack

  • window.opener tabnabbing attack

  • RCE attacks

  • and more ...

Watch 3 exclusive videos (~1 hour) and feel the taste of this live online training.


Schedule a FREE Zoom meeting with the instructor (30 minutes) and learn more about this live online training.

WHAT STUDENTS WILL RECEIVE

Students will be handed a VMware image with a specially prepared testing environment to play with the bugs. What's more, this environment is self-contained and when the training is over, students can take it home (after signing a non-disclosure agreement) to hack at their own pace. 

SPECIAL BONUS 

The ticket price includes FREE access to Dawid Czagan's 6 online courses:

  • "Start Hacking and Making Money Today at HackerOne"

  • "Keep Hacking and Making Money at HackerOne"

  • "Case Studies of Award-Winning XSS Attacks: Part 1"

  • "Case Studies of Award-Winning XSS Attacks: Part 2"

  • "DOUBLE Your Web Hacking Rewards with Fuzzing"

  • "How Web Hackers Make Big MONEY: Remote Code Execution"

WHAT STUDENTS SAY ABOUT THIS TRAINING

This training has been very well-received by students around the world. You can see their testimonials here

WHAT STUDENTS SHOULD KNOW

To get the most out of this training, intermediate knowledge of web application security is needed. Students should be familiar with common web application vulnerabilities and have experience in using a proxy, such as Burp Suite Proxy, or similar, to analyse or modify the traffic. 

WHAT STUDENTS SHOULD BRING

Students will need to bring a laptop with a 64-bit operating system, at least 4GB RAM (8GB preferred), 35GB free hard drive space, USB port (2.0 or 3.0), wireless network adapter, administrative access, ability to turn off antivirus/firewall, and VMware Player/Fusion installed (64-bit version). Prior to the training, make sure there are no problems with running 64-bit VMs (BIOS settings changes may be needed). Please also make sure that you have Internet Explorer 11 installed on your machine or bring an up-and-running VM with Internet Explorer 11 (you can get it here). 

ABOUT THE TRAINER

DAWID CZAGAN (@dawidczagan) is an internationally recognised security researcher, trainer and author of online security courses. He is listed amongst Top 10 Hackers (HackerOne). Dawid Czagan has found security vulnerabilities in Google, Yahoo, Mozilla, Microsoft, Twitter and other companies. Due to the severity of many bugs, he received numerous awards for his findings. 

Dawid Czagan shares his security bug hunting experience in his hands-on training courses "Hacking Web Applications — Case Studies of Award-Winning Bugs in Google, Yahoo, Mozilla and More" and "Bug Hunting Millionaire: Mastering Web Attacks with Full-Stack Exploitation". He delivered security training courses at key industry conferences such as Hack In The Box (Amsterdam), CanSecWest (Vancouver), 44CON (London), Hack In Paris (Paris), DeepSec (Vienna), HITB GSEC (Singapore), BruCON (Ghent) and for many corporate clients. His students include security specialists from Oracle, Adobe, ESET, ING, Red Hat, Trend Micro, Philips and government sector (recommendations: https://silesiasecuritylab.com/services/training/#opinions). 

Dawid Czagan is a founder and CEO of Silesia Security Lab — a company which delivers specialised security testing and training services. He is also an author of online security courses. To find out the latest in Dawid Czagan's work, you are invited to subscribe to his newsletter and follow him on Twitter (@dawidczagan). 


1,094 views0 comments
Post: Blog2_Post
bottom of page