Finding Bugs with Burp Plugins & Bug Bounty 101

  Рет қаралды 39,247

Bugcrowd

Bugcrowd

Күн бұрын

This is Bugcrowd's Bug Bash week webinar, recorded on December 10th, 2014. This webinar features Monika Morrow presenting "Finding Bugs with Burp Plugins" and Ben Sadeghipour's "Bug Bounty 101".
Monika Morrow is a Senior Security Consultant at AppSec Consulting Inc. . Monika's presentation shows you how to create your own automated testing plugins for Burp. You can find her source code on Github at github.com/mon...
Ben Sadeghipour's presentation gives an overview of Bug Bounty programs that are available, some tips for success, and shares many resources for folks that want to get started. You can follow Ben on Twitter at / nahamsec and on his site at nahamsec.com
Read more about Bugcrowd's OWASP Bug Bash here: bgcd.co/1x3mfII
-----
Please visit www.Bugcrowd.com for more webinars, blog posts, resources and other information about cybersecurity and bug bounty programs.
Follow us on Twitter: / bugcrowd

Пікірлер: 9
@ryancross7345
@ryancross7345 8 жыл бұрын
Is this a professional web lecture? The audio quality is painful.
@Tmoney211
@Tmoney211 8 жыл бұрын
Thanks so much for this video.
@stackoverflow2155
@stackoverflow2155 4 жыл бұрын
Awesome!
@MrDnakano
@MrDnakano 7 жыл бұрын
Anyone know the book he talks about Web Applications Comp Book? It is hard to understand. Thank in advance?
@pjsmith4471
@pjsmith4471 6 жыл бұрын
Find it on pdfdrive.net
When to Report a Bug
16:14
Bugcrowd
Рет қаралды 975
МАИНКРАФТ В РЕАЛЬНОЙ ЖИЗНИ!🌍 @Mikecrab
00:31
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 41 МЛН
Which One Is The Best - From Small To Giant #katebrush #shorts
00:17
Learn Nuclei in 30 minutes - DEF CON Nuclei Demo
35:48
ProjectDiscovery
Рет қаралды 10 М.
Choosing a Target
36:45
Bugcrowd
Рет қаралды 2 М.
Nicolas Grégoire - Hunting for Top Bounties
43:08
Hacktivity - IT Security Festival
Рет қаралды 45 М.
Hacker Note Taking
20:29
Bugcrowd
Рет қаралды 1,9 М.
Automated Web Testing with Burp Suite Pro
39:10
Plausible Trout
Рет қаралды 143 М.
Finding Your First Bug: Choosing Your Target
32:32
InsiderPhD
Рет қаралды 161 М.
How to Do 90% of What Plugins Do (With Just Vim)
1:14:03
thoughtbot
Рет қаралды 896 М.
BSidesBUD2019: OWASP Top 10 Like I’m Five: From A Bug Bounty Hunter's Perspective - Dávid Schütz
38:30
BSides Budapest IT Security Conference
Рет қаралды 1,4 М.