本站已收录 番号和无损神作磁力链接/BT种子 

[ FreeCourseWeb.com ] Udemy - Web App Penetration Testing

种子简介

种子名称: [ FreeCourseWeb.com ] Udemy - Web App Penetration Testing
文件类型: 视频
文件数目: 29个文件
文件大小: 1.6 GB
收录时间: 2021-11-30 13:59
已经下载: 3
资源热度: 93
最近下载: 2024-6-2 10:28

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:3d8a318301b49e9ec40c0ad1746f541f726c657b&dn=[ FreeCourseWeb.com ] Udemy - Web App Penetration Testing 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[ FreeCourseWeb.com ] Udemy - Web App Penetration Testing.torrent
  • ~Get Your Files Here !/2. How To Setup A Virtual Penetration Testing Lab/1. How To Setup A Virtual Penetration Testing Lab.mp458.35MB
  • ~Get Your Files Here !/3. Burp Suite/1. Listening for HTTP traffic, using Burp.mp434.57MB
  • ~Get Your Files Here !/3. Burp Suite/2. Getting to Know the Burp Suite of Tools Know the Burp Suite.mp4110.62MB
  • ~Get Your Files Here !/4. Assessing Authentication Schemes/1. Testing for account enumeration and guessable accounts.mp436.89MB
  • ~Get Your Files Here !/4. Assessing Authentication Schemes/2. Testing for weak lock-out mechanisms.mp424MB
  • ~Get Your Files Here !/4. Assessing Authentication Schemes/3. Testing for bypassing authentication schemes.mp463.8MB
  • ~Get Your Files Here !/4. Assessing Authentication Schemes/4. Testing for browser cache weaknesses.mp438.65MB
  • ~Get Your Files Here !/4. Assessing Authentication Schemes/5. Testing the account provisioning process via REST API.mp473.56MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/1. Testing for directory traversal.mp450.22MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/2. Testing for Local File Include (LFI).mp451.06MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/3. Testing for Remote File Include (RFI).mp444.42MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/4. Testing for privilege escalation.mp462.43MB
  • ~Get Your Files Here !/5. Assessing Authorization Checks/5. Testing for insecure direct object reference.mp452.78MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/1. Testing session token strength using Sequencer.mp446.12MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/2. Testing for cookie attributes.mp446.53MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/3. Testing for session fixation.mp459.87MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/4. Testing for exposed session variables.mp446.69MB
  • ~Get Your Files Here !/6. Assessing Session Management Mechanisms/5. Testing for Cross-Site Request Forgery.mp4140.44MB
  • ~Get Your Files Here !/7. Assessing Business Logic/1. Testing business logic data validation.mp448.32MB
  • ~Get Your Files Here !/7. Assessing Business Logic/2. Unrestricted file upload – bypassing weak validation.mp456.33MB
  • ~Get Your Files Here !/7. Assessing Business Logic/3. Performing process-timing attacks.mp459.63MB
  • ~Get Your Files Here !/7. Assessing Business Logic/4. Testing for the circumvention of workflows.mp4110.07MB
  • ~Get Your Files Here !/7. Assessing Business Logic/5. Uploading malicious files – polyglots.mp450.76MB
  • ~Get Your Files Here !/8. Evaluating Input Validation Checks/1. Testing for reflected cross-site scripting Testing for stored cross-site script.mp468.89MB
  • ~Get Your Files Here !/8. Evaluating Input Validation Checks/2. Testing for stored cross-site scripting.mp426.53MB
  • ~Get Your Files Here !/8. Evaluating Input Validation Checks/3. Testing for HTTP verb tampering.mp427.11MB
  • ~Get Your Files Here !/8. Evaluating Input Validation Checks/4. Testing for HTTP Parameter Pollution.mp443.2MB
  • ~Get Your Files Here !/8. Evaluating Input Validation Checks/5. Testing for SQL injection.mp441.5MB
  • ~Get Your Files Here !/8. Evaluating Input Validation Checks/6. Testing for command injection.mp469.54MB