Uncle Rat’s Web Application Hacking And Bug Bounty Guide

Administration Team
DNA Moderator
DNA HERO
Joined
Nov 19, 2023
Messages
1,563
Reaction score
11,621
Points
113

What you’ll learn

  • A Bug Hunters mindset, i won’t hold your hand. This is bug bounties
  • A solid bug bounty methodology to help you get started
  • Several attack techniques and how to employ them
  • What parameters to test for what vulnerabilities

Requirements

  • Be farmiliar with the basics of web communication like GET,POST,PUT,DELETE… calls
  • A computer that can run burp suite, OS doesn’t matter

Description


SUDO


I can not promise this course will find you bugs. I can promise I will leave you with a solid methodology that’s netted me a few nice extra monthly salaries. This method is not guaranteed to work for you. You will need to be adept. You will need to work.


If any course promises you that they WILL find you bugs, run as fast as you can.


WHOAMI


My name is uncle rat and i am here to help you take the next step. I am not here to hold your hand, I am here to push you over the edge. You’ve been practicing on practice platforms for long enough now, don’t you think? It’s time.


I will provide you with a solid methodology to build upon. I don’t want you to follow in my footsteps, I want you to write your own legend. This is after all the place where legends are born.


Every chapter has at least a video file with slides to download and where applicable a full-text PDF with extra information. All extra’s like cheat sheets are separately downloadable for your comfort.


- The XSS Rat


CAT ‘goals.txt’


I can hack, but i can only hack one target at a time. My passion is teaching so why not hit two birds with one stone?


I created this course because i strongly believe that if i hack 1 target i am just me but if i train 1000 hackers, we are an army.


This is my goal, I want to make the internet a safer place but I can’t do it alone.

Who this course is for:

  • Beginner bug bounty hunters who are looking for a solid methodology and mindset
  • Experienced pentesters looking to get into bug bounties
  • Companies training their cybersecurity staff to withstand even the toughest of logic attacks

    To see this hidden content, you must react with one of the following reactions : Like Like
 
  • Like
  • Love
Reactions: rifesa7751, ruthg0m, LSTU and 8 others
Member
Joined
Jan 13, 2024
Messages
14
Reaction score
1
Points
3

What you’ll learn

  • A Bug Hunters mindset, i won’t hold your hand. This is bug bounties
  • A solid bug bounty methodology to help you get started
  • Several attack techniques and how to employ them
  • What parameters to test for what vulnerabilities

Requirements

  • Be farmiliar with the basics of web communication like GET,POST,PUT,DELETE… calls
  • A computer that can run burp suite, OS doesn’t matter

Description


SUDO


I can not promise this course will find you bugs. I can promise I will leave you with a solid methodology that’s netted me a few nice extra monthly salaries. This method is not guaranteed to work for you. You will need to be adept. You will need to work.


If any course promises you that they WILL find you bugs, run as fast as you can.


WHOAMI


My name is uncle rat and i am here to help you take the next step. I am not here to hold your hand, I am here to push you over the edge. You’ve been practicing on practice platforms for long enough now, don’t you think? It’s time.


I will provide you with a solid methodology to build upon. I don’t want you to follow in my footsteps, I want you to write your own legend. This is after all the place where legends are born.


Every chapter has at least a video file with slides to download and where applicable a full-text PDF with extra information. All extra’s like cheat sheets are separately downloadable for your comfort.


- The XSS Rat


CAT ‘goals.txt’


I can hack, but i can only hack one target at a time. My passion is teaching so why not hit two birds with one stone?


I created this course because i strongly believe that if i hack 1 target i am just me but if i train 1000 hackers, we are an army.


This is my goal, I want to make the internet a safer place but I can’t do it alone.


Who this course is for:

  • Beginner bug bounty hunters who are looking for a solid methodology and mindset
  • Experienced pentesters looking to get into bug bounties
  • Companies training their cybersecurity staff to withstand even the toughest of logic attacks

    [Hidden content]
Thx
 
Member
Joined
Jan 19, 2024
Messages
44
Reaction score
1
Points
8
hi

What you’ll learn

  • A Bug Hunters mindset, i won’t hold your hand. This is bug bounties
  • A solid bug bounty methodology to help you get started
  • Several attack techniques and how to employ them
  • What parameters to test for what vulnerabilities

Requirements

  • Be farmiliar with the basics of web communication like GET,POST,PUT,DELETE… calls
  • A computer that can run burp suite, OS doesn’t matter

Description


SUDO


I can not promise this course will find you bugs. I can promise I will leave you with a solid methodology that’s netted me a few nice extra monthly salaries. This method is not guaranteed to work for you. You will need to be adept. You will need to work.


If any course promises you that they WILL find you bugs, run as fast as you can.


WHOAMI


My name is uncle rat and i am here to help you take the next step. I am not here to hold your hand, I am here to push you over the edge. You’ve been practicing on practice platforms for long enough now, don’t you think? It’s time.


I will provide you with a solid methodology to build upon. I don’t want you to follow in my footsteps, I want you to write your own legend. This is after all the place where legends are born.


Every chapter has at least a video file with slides to download and where applicable a full-text PDF with extra information. All extra’s like cheat sheets are separately downloadable for your comfort.


- The XSS Rat


CAT ‘goals.txt’


I can hack, but i can only hack one target at a time. My passion is teaching so why not hit two birds with one stone?


I created this course because i strongly believe that if i hack 1 target i am just me but if i train 1000 hackers, we are an army.


This is my goal, I want to make the internet a safer place but I can’t do it alone.


Who this course is for:

  • Beginner bug bounty hunters who are looking for a solid methodology and mindset
  • Experienced pentesters looking to get into bug bounties
  • Companies training their cybersecurity staff to withstand even the toughest of logic attacks

    [Hidden content]
 
Member
Joined
Apr 29, 2024
Messages
21
Reaction score
0
Points
1

What you’ll learn

  • A Bug Hunters mindset, i won’t hold your hand. This is bug bounties
  • A solid bug bounty methodology to help you get started
  • Several attack techniques and how to employ them
  • What parameters to test for what vulnerabilities

Requirements

  • Be farmiliar with the basics of web communication like GET,POST,PUT,DELETE… calls
  • A computer that can run burp suite, OS doesn’t matter

Description


SUDO


I can not promise this course will find you bugs. I can promise I will leave you with a solid methodology that’s netted me a few nice extra monthly salaries. This method is not guaranteed to work for you. You will need to be adept. You will need to work.


If any course promises you that they WILL find you bugs, run as fast as you can.


WHOAMI


My name is uncle rat and i am here to help you take the next step. I am not here to hold your hand, I am here to push you over the edge. You’ve been practicing on practice platforms for long enough now, don’t you think? It’s time.


I will provide you with a solid methodology to build upon. I don’t want you to follow in my footsteps, I want you to write your own legend. This is after all the place where legends are born.


Every chapter has at least a video file with slides to download and where applicable a full-text PDF with extra information. All extra’s like cheat sheets are separately downloadable for your comfort.


- The XSS Rat


CAT ‘goals.txt’


I can hack, but i can only hack one target at a time. My passion is teaching so why not hit two birds with one stone?


I created this course because i strongly believe that if i hack 1 target i am just me but if i train 1000 hackers, we are an army.


This is my goal, I want to make the internet a safer place but I can’t do it alone.


Who this course is for:

  • Beginner bug bounty hunters who are looking for a solid methodology and mindset
  • Experienced pentesters looking to get into bug bounties
  • Companies training their cybersecurity staff to withstand even the toughest of logic attacks

    [Hidden content]


NICE
 

User Who Replied This Thread (Total Members: 5) Show all

  • Tags
    bounty bug bounty extra rats web
  • Top