loader

FAQs

FAQs

Got Your Questions? We've
Got Answers!

What is the Bug Bounty Bootcamp?

This is a 3-month intensive training program designed to teach bug bounty hunting from the ground up. It includes practical labs, real-world testing, manual and automated techniques, and rewards for discovering bugs.

The course is suitable for beginners who are new to bug bounty hunting, as well as intermediate learners looking to sharpen their skills.

  • We only accept 30 students per batch to maintain a focus on quality and provide close, personalized guidance to each student.
  • Q&A support via WhatsApp is available, with a response time of 1 business day.

We recommend dedicating at least 4-6 hours per week to make steady progress.

You will have lifetime access to recorded lessons.

You will learn the fundamentals of bug bounty hunting, manual and automated hacking techniques, tools like TryHackMe, Python and Bash scripting, and cloud security basics.

No prior experience is necessary. However, basic familiarity with computers and networking can be helpful.

  • Month 1: Fundamentals + TryHackMe Labs + Live Testing on OWASP Juice Shop
  • Month 2: Manual Hacking on live targets + Tools + Continued TryHackMe Labs
  • Month 3: Manual + Automation techniques (Python, Bash, Cloud) + Advanced TryHackMe Labs

Yes, in the second month, you will learn manual hacking techniques on live websites.

Yes, the course is conducted online with live sessions, lab exercises, and a collaborative platform for discussions and resources.

What are the bug rewards?
  • P1 Bug (Critical): ₹5,000
  • P2 Bug (High): ₹2,500
  • P3 Bug (Medium): ₹1,500
  • P4 Bug (Low): ₹1,000
  • Report bugs on live platforms during the course duration.
  • Bugs must be verified by recognized platforms such as HackerOne, Bugcrowd, etc or directly by the company's security team.
  • Each student is eligible to receive the reward only once per severity level (P1 to P4).
  • If you find and submit a verified P1 bug, you will receive ₹5,000 recived in Bank/UPI
  • For example, if you find and submit a verified P1 bug, you will receive ₹5,000.
  • Each student can only claim the reward once for each bug category.

The course fee is ₹35,000 for the full 3-month program.

Refunds are available if requested within the first week of the course. After that, refunds will not be processed.

The course is conducted in a mix of Hindi and English to ensure maximum clarity and comfort for students.

Recorded lessons are hosted on Udemy for convenient access.

Yes, students who successfully complete the course will receive a certificate of completion.

207, Maharana Pratap Nagar, Khatipura,
Jaipur (RJ), India - 302012

Contact With Us

Feel free to reach out for questions, support, feedback, collaborations, or any other inquiries.