Welcome to Hacker101!

Hacker101 is a free class for web security. Whether you're a programmer with an interest in bug bounties or a seasoned security professional, Hacker101 has something to teach you.

Getting Started

Hacker101 is structured as a set of video lessons – some covering multiple topics, some covering a single one – and can be consumed in two different ways. You can either watch them in the order produced as in a normal class (§ Sessions), or you can watch individual videos (§ Vulnerabilities). If you’re new to security, we recommend the former; this provides a guided path through the content and covers more than just individual bugs.

Additionally, we have a CTF (Capture The Flag) where you can hunt for bugs and experiment with exploitation in practice. You can access that here.

Sessions

Vulnerabilities

Coursework

Note: The coursework is deprecated in favor of the Hacker101 CTF and will be removed on October 1, 2018.

Help and FAQ

See our FAQ list at https://www.hackerone.com/hacker101 or email hacker101@hackerone.com with questions or suggestions. Thanks!