Details for this torrent 

Uncle Rat's Bug Bounty Guide
Type:
Other > Other
Files:
276
Size:
7.69 GiB (8260705461 Bytes)
Uploaded:
2021-07-20 07:57:25 GMT
By:
tuts756
Seeders:
1
Leechers:
1
Comments
0  

Info Hash:
63BC0351344FC8C6C676E6E9E5E9BD154257AAD6




(Problems with magnets links are fixed by upgrading your torrent client!)
Description

SUDO

I can not promise this course will find you bugs. I can promise i will leave you with a solid methodology that’s netted me a few nice extra monthly salaries. This method is not guaranteed to work for you. You will need to adept. You will need to work.

If any course promises you that they WILL find you bugs, run as fast as you can.

WHOAMI

My name is uncle rat and i am here to help you take the next step. I am not here to hold your hand, i am here to push you over the edge. You’ve been practicing on pratice platforms for long enough now, don’t you think? It’s time.

I will provide you with a solid methodology to build upon. I don’t want you to follow in my footsteps, i want you write your own legend. This is after all the place where legends are born. 

Every chapter has at least a video file with slides to download and where applicable a full text PDF with extra information. All extra’s like cheat sheets are seperatly downloadeable for your comfort. 

– The XSS Rat

CAT ‘goals.txt’

I can hack, but i can only hack one target at a time. My passion is teaching so why not hit two birds with one stone?

I created this course because i strongly believe that if i hack 1 target i am just me but if i train 1000 hackers, we are an army. 

This is my goal, i want to make the internet a safer place but i can’t do it alone.
Who this course is for:

    Beginner bug bounty hunters who are looking for a solid methodology and mindset
    Experienced pentesters looking to get into bug bounties
    Companies training their cybersecurity staff to withstand even the toughest of logic attacks

Requirements

    Be farmiliar with the basics of web communication like GET,POST,PUT,DELETE… calls
    A computer that can run burp suite, OS doesn’t matter

Last Updated 7/2021

[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/001 Video_ Full guide on How Burp Suite works.mp4683.97 MiB
TutsNode.com.txt63 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/001 discord invite link.txt27 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/001 Introduction.en.srt1.2 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/013 Excercises_ 6 SQLi, XSS and XXE all in one payload.en.srt25.2 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/001 0 Intro.en.srt3.64 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/098 BurpSuite with 2FA links.txt85 B
.pad/08 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/004 The origin of Business logic flaws.mp4474.32 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 03_Burp_Match_and_replace.pdf691.44 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/007 6 References & Exercises.en.srt5.89 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/004 Discord invite link.html922 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/004 Discord Invite link.rtf398 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/040 Slides.pdf984.25 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/004 The origin of Business logic flaws.en.srt32.31 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/15 Attack techniques - SSRF/003 Extra video_ Blind SSRF, what is it and how to exploit it.en.srt6.15 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/096 BurpSuite with IDOR links.txt106 B
.pad/19 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/02 The Intricacies of bug bounties/001 The Intricacies of bug bounties.mp4361.76 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 08_Burp_Suite_Comparer.pdf237.61 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/006 5 Wrapper Magic.en.srt3.39 KiB
.pad/267 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/03 Main app methodology/001 Main app methodology - Video.mp4359.62 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/15 Attack techniques - SSRF/085 SSRF-Slides.pdf385.42 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/22 Master Labs/102 master labs download links.txt223 B
.pad/39 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/03 Main app methodology/004 Main app methodology - Demonstrated.mp4316.74 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/053 Business logic flaws - Slides.pdf267.36 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/004 Birdseye view of broad scope methodology.html1.06 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/095 BurpSuite with SQLi links.txt161 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/097 BurpSuite with WS links.txt10 B
.pad/4249 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/001 Video_ Ultimate beginner XSS guide.mp4276.11 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 04_Burp_suite_Intruder.pdf521.48 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 01_Burp_Suite_Dashboard.pdf384.89 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/009 Solutions_ Reflected XSS.html1.62 KiB
.pad/582 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/05 Attack techniques_ CSRF/001 Attack techniques_ CSRF - Video.mp4214.5 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/02 The Intricacies of bug bounties/005 The intricaties of bug bounties.pdf436.46 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/05 Attack techniques_ CSRF/004 Lab_ CSRF on impactful functionality.html1.54 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/05 Attack techniques_ CSRF/005 Solutions_ CSRF on impactful functionality.html1.91 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 00_Burp_Suite_Do_i_need_the_profesional_edition.pdf57.31 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/001 Broad scope manual methodology - Video.en.srt16.7 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/010 Lab_ Stored XSS.html1.44 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/06 Attack techniques - Broken Access Control/003 Attack techniques - Broken Access Control - Overview.html1.04 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/06 Attack techniques - Broken Access Control/004 Lab_ Broken Access Control.html1.21 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/06 Attack techniques - Broken Access Control/005 Solutions_ Broken Access Control.html1.01 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/012 Broad scope methodology (1).pdf520.36 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/07 Attack techniques - IDOR By Uncle Rat/025 IDOR - Slides.pdf436.09 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 09_Burp_Suite_Extender.pdf51.43 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/005 4 File Inclusion to RCE.en.srt12.47 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/07 Attack techniques - IDOR By Uncle Rat/003 Labs_ Attack techniques - IDOR By Uncle Rat.html1.24 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/07 Attack techniques - IDOR By Uncle Rat/004 Solutions_ Attack techniques - IDOR By Uncle Rat.html989 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/010 Broad scope methodology - Slides.pdf520.36 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/11 Attack techniques - XXE/059 XXE - Slides.pdf419.58 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/067 SSTI.pdf46.86 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/17 Attack techniques - WAF evasion techniques/001 Video_ Attack techniques - WAF evasion techniques.en.srt31.01 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/002 Testing for IDORs with Burp Suite.html4.38 KiB
.pad/636 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/004 3 Types of SQLi.mp4206.12 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/073 Analysing javascript files.pdf374.59 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/06 Attack techniques - Broken Access Control/020 BAC - Slides.pdf334.85 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/061 4_XML_eXternal_Entities.pdf183.67 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/001 0 Introduction.en.srt3.19 KiB
.pad/765 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/013 Excercises_ 6 SQLi, XSS and XXE all in one payload.mp4192.08 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/013 Broad Scope Methodology.png322.54 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/17 Attack techniques - WAF evasion techniques/090 WAF_evasion_techniques.pdf321.03 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 02_Burp_suite_Target.pdf252.66 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/03 Main app methodology/004 Main app methodology - Demonstrated.en.srt43.93 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/21 What now_/101 Main app methodology 06-04-2021.txt1.83 KiB
.pad/85 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/15 Attack techniques - SSRF/001 Video_ Attack techniques - SSRF.mp4189.79 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 06_Burp_Suite_Sequencer.pdf214.72 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/008 Labs_ Reflected XSS.html1.55 KiB
.pad/9494 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/009 Excercises_ 2 Union Based SQLi To RCE!.mp4188.84 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/070 CSTI - Slides.pdf154.88 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/011 Excercises_ 4 Boolean Based SQLi.en.srt9.82 KiB
.pad/1043 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/005 4 File Inclusion to RCE.mp4166.79 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 05_Burp_Suite_repeater.pdf201.35 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/004 3 Types of SQLi.en.srt16.21 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/011 Solutions_ Stored XSS.html1.54 KiB
.pad/11503 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/004 Video_ Advanced XSS Testing.mp4166.11 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/002 What you need to know about bug bounties.pdf310.33 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/001 What you need to know about bug bounties.pdf310.33 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/092 07_Burp_Suite_Decoder.pdf113.25 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/001 Video_ Full guide on How Burp Suite works.en.srt90.01 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/02 The Intricacies of bug bounties/001 The Intricacies of bug bounties.en.srt41.94 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/001 Video_ Ultimate beginner XSS guide.en.srt40.52 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/21 What now_/001 Next steps.html1.18 KiB
.pad/1274 B
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/008 Excercises_ Dogcat.mp4160.72 MiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/03 Main app methodology/001 Main app methodology - Video.en.srt39.31 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/004 Video_ Advanced XSS Testing.en.srt24.43 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/03 Main app methodology/003 Main app methodology demonstration on the owasp juice shop.html22.51 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/07 Attack techniques - IDOR By Uncle Rat/001 Attack techniques - IDOR By Uncle Rat - Video.en.srt21.93 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/005 Video_ How to test for reflected XSS.en.srt20.56 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/012 Excercises_ 5 SQLi WAF Bypass.en.srt21.57 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/006 How to test for stored XSS.en.srt18.84 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/03 Main app methodology/002 Main app methodology.html18.45 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/002 Video_ Burp suite zero to hero.en.srt18.45 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/002 What you need to know about bug bounties - Video.en.srt15.76 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/003 Broad scope automated methodology - video.en.srt15.69 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/001 Video_ Attack techniques - Template injections - SSTI.en.srt15.31 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/05 Attack techniques_ CSRF/002 Attack techniques_ CSRF demonstration - video.en.srt15.08 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/003 Article_ The origin of Business logic flaws.html15.04 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/002 Attack techniques - Business logic flaws.html4.8 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/005 Labs_ Attack techniques - Business logic flaws.html1.33 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/006 Solutions_ Attack techniques - Business logic flaws.html1.18 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/06 Attack techniques - Broken Access Control/001 Attack techniques - Broken Access Control - video.en.srt13.99 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/003 Video_ My Top 10 Burp Suite extensions.en.srt13.66 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/009 Excercises_ 2 Union Based SQLi To RCE!.en.srt13.56 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/05 Attack techniques_ CSRF/001 Attack techniques_ CSRF - Video.en.srt13.22 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/11 Attack techniques - XXE/001 Video_ Attack techniques - XXE.en.srt13.07 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/008 Excercises_ Dogcat.en.srt12.2 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/002 Video_ Analyzing JS files.en.srt11.91 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/15 Attack techniques - SSRF/001 Video_ Attack techniques - SSRF.en.srt11.76 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/010 Excercises_ 3 MSSQL injection to RCE.en.srt11.69 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/05 Attack techniques_ CSRF/003 Attack techniques_ CSRF.html11.36 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/003 A look at bug bounties from all perspectives.en.srt10.88 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/011 Excercises_ Book.en.srt8.78 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/16 Attack techniques - OS Command injection/001 Video_ Attack techniques - OS Command injection.en.srt8.42 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/004 3 Is The Target Vulnerable.en.srt8.33 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/003 2 Detecting SQLi.en.srt8.27 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/007 What is DOM XSS.html8.08 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/001 Video_ Attack techniques - Business logic flaws.en.srt7.65 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/002 Broad scope manual methodology.html7.64 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/003 2 Finding XXE attack vectors.en.srt7.35 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/009 Excercises_ Sniper.en.srt7.3 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/002 1 What is XXE.en.srt6.97 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/003 SSTI overview.html1 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/006 5 Tools and Mitigations.en.srt6.95 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/007 6 Tools Wordlists Exercises.en.srt6.67 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/005 Attack techniques - Template injections - CSTI.html2.79 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/004 Video_ Authorize for automating IDORs and BAC.en.srt6.65 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/002 1 What are SQLi.en.srt6.44 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/11 Attack techniques - XXE/002 Attack techniques - XXE.html6.44 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/15 Attack techniques - SSRF/002 SSRF.html6.41 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/004 3 Exploiting XXEs.en.srt6.4 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/010 Excercises_ SKFLFI2.en.srt6.05 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/002 Attack techniques - Template injections - SSTI.html5.83 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/003 Analyzing JS files.html5.88 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/005 4 WAF Bypasses.en.srt2.84 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/002 1 What are File Inclusions.en.srt5.58 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/004 Testing a 2FA bypass in burp.html5.51 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/001 Testing for SQLi with burp suite.html5.35 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/06 Attack techniques - Broken Access Control/002 Attack techniques - Broken Access Control.html5.29 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/003 2 Finding a target.en.srt5.25 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/006 5 SQLMap.en.srt5.21 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/07 Attack techniques - IDOR By Uncle Rat/002 Attack techniques - IDOR By Uncle Rat.html5.09 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/005 Extra video_ Quickly identify a target from a list of subdomains.en.srt4.64 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/20 Reporting/001 Video_ Reporting.en.srt4.63 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/012 Cheat sheet_ XSS.html1.43 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/013 Labs_ User submitted reflected XSS.html1.52 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/008 Excercises_ 1 Portswigger Simple Login Bypass.en.srt4.49 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/004 Video_ Attack techniques - Template injections - CSTI.en.srt4.28 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/16 Attack techniques - OS Command injection/002 Attack techniques - OS Command injection.html3.98 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/003 Testing websockets in burp.html3.53 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/001 0 Intro.en.srt3.26 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/005 4 WAFs and Filters.en.srt3.09 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/22 Master Labs/001 How to enter the master labs.html1.32 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/20 Reporting/099 Bug_Report_Template_markdown.txt1.31 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/21 What now_/101 broad scope methodology 06-04-2021.txt1.18 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/21 What now_/002 Uncle Rat's Recommended public bug bounty targets.html1.11 KiB
[TGx]Downloaded from torrentgalaxy.to .txt585 B
.pad/13657.54 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/003 A look at bug bounties from all perspectives.mp4157.46 MiB
.pad/14555.55 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/07 Attack techniques - IDOR By Uncle Rat/001 Attack techniques - IDOR By Uncle Rat - Video.mp4154.54 MiB
.pad/15472.65 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/010 Excercises_ 3 MSSQL injection to RCE.mp4151 MiB
.pad/162.57 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/002 Video_ Burp suite zero to hero.mp4145.94 MiB
.pad/1758.57 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/005 Video_ How to test for reflected XSS.mp4142.51 MiB
.pad/18501.79 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/002 What you need to know about bug bounties - Video.mp4133.25 MiB
.pad/19763.13 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/012 Excercises_ 5 SQLi WAF Bypass.mp4132.99 MiB
.pad/209.16 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/006 How to test for stored XSS.mp4125.44 MiB
.pad/21574.73 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/011 Excercises_ Book.mp4124.02 MiB
.pad/221000.16 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/011 Excercises_ 4 Boolean Based SQLi.mp4115.23 MiB
.pad/23787.47 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/17 Attack techniques - WAF evasion techniques/001 Video_ Attack techniques - WAF evasion techniques.mp4108.62 MiB
.pad/24394.22 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/004 3 Is The Target Vulnerable.mp4108.03 MiB
.pad/25992.53 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/001 Video_ Attack techniques - Template injections - SSTI.mp4107.33 MiB
.pad/26684 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/001 Broad scope manual methodology - Video.mp4107.14 MiB
.pad/27875.84 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/003 2 Detecting SQLi.mp4105.71 MiB
.pad/28300.74 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/009 Excercises_ Sniper.mp4104.65 MiB
.pad/29357.79 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/05 Attack techniques_ CSRF/002 Attack techniques_ CSRF demonstration - video.mp4102.22 MiB
.pad/30801.46 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/06 Attack techniques - Broken Access Control/001 Attack techniques - Broken Access Control - video.mp498.79 MiB
.pad/31217.35 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/010 Excercises_ SKFLFI2.mp492.63 MiB
.pad/32383.82 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/007 6 Tools Wordlists Exercises.mp492.23 MiB
.pad/33788.96 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/002 1 What are SQLi.mp489.34 MiB
.pad/34673.87 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/11 Attack techniques - XXE/001 Video_ Attack techniques - XXE.mp488.54 MiB
.pad/35469.63 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/003 Video_ My Top 10 Burp Suite extensions.mp484.37 MiB
.pad/36640.13 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/002 1 What are File Inclusions.mp474.92 MiB
.pad/3780.46 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/007 6 References & Exercises.mp474.27 MiB
.pad/38746.74 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/003 Broad scope automated methodology - video.mp472.32 MiB
.pad/39694.24 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/002 Video_ Analyzing JS files.mp471.27 MiB
.pad/40751.42 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/10 Attack techniques - Business logic flaws/001 Video_ Attack techniques - Business logic flaws.mp470.89 MiB
.pad/41110.29 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/003 2 Finding a target.mp469.49 MiB
.pad/42517.78 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/006 5 SQLMap.mp464.28 MiB
.pad/43732.89 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/008 Excercises_ 1 Portswigger Simple Login Bypass.mp462.33 MiB
.pad/44688.14 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/18 Tools/004 Video_ Authorize for automating IDORs and BAC.mp453.66 MiB
.pad/45345.83 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/16 Attack techniques - OS Command injection/001 Video_ Attack techniques - OS Command injection.mp448.79 MiB
.pad/46214.18 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/15 Attack techniques - SSRF/003 Extra video_ Blind SSRF, what is it and how to exploit it.mp448.65 MiB
.pad/47363.14 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/006 5 Wrapper Magic.mp444.68 MiB
.pad/48328.3 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/001 0 Intro.mp444.66 MiB
.pad/49348.31 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/001 0 Introduction.mp444.06 MiB
.pad/50966.1 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/003 2 Finding XXE attack vectors.mp443.4 MiB
.pad/51612.48 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/04 Broad scope methodology/005 Extra video_ Quickly identify a target from a list of subdomains.mp442.57 MiB
.pad/52441.49 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/006 5 Tools and Mitigations.mp441.23 MiB
.pad/53786.18 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/09 Attack techniques - SQLi By PinkDraconian/005 4 WAF Bypasses.mp437.34 MiB
.pad/54673.59 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/004 3 Exploiting XXEs.mp436.84 MiB
.pad/55160.87 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/002 1 What is XXE.mp434.87 MiB
.pad/56137.7 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/20 Reporting/001 Video_ Reporting.mp434.19 MiB
.pad/57825.38 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/13 Attack techniques - Template injections/004 Video_ Attack techniques - Template injections - CSTI.mp424.38 MiB
.pad/58632.48 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/001 0 Intro.mp418.99 MiB
.pad/596.3 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/12 XXE according to OWASP (Optional)/005 4 WAFs and Filters.mp416.4 MiB
.pad/60613.91 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/01 Introduction/001 Introduction.mp413.03 MiB
.pad/61988.37 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/22 Master Labs/102 Ratnightmare2.pdf10.56 MiB
.pad/62446.98 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/22 Master Labs/102 Tempus Fugit 5 - Walkthrough.pdf7.44 MiB
.pad/63576.33 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/08 Attack techniques - File Inclusions By PinkDraconian/029 File Inclusion.pdf1.33 MiB
.pad/64685.77 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/19 Burp Suite practical examples/096 96_Burp_Authorize.pdf1.27 MiB
.pad/65743.23 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/03 Main app methodology/006 Main app methodology.pdf1.22 MiB
.pad/66799.08 KiB
[TutsNode.com] - Uncle Rat's Bug Bounty Guide/14 Attack techniques - XSS/072 Ultimate XSS Guide - Slides.pdf1.02 MiB