本站已收录 番号和无损神作磁力链接/BT种子 

[ DevCourseWeb.com ] Udemy - Learn Web Application Security For Beginners- OWASP Top 10

种子简介

种子名称: [ DevCourseWeb.com ] Udemy - Learn Web Application Security For Beginners- OWASP Top 10
文件类型: 视频
文件数目: 25个文件
文件大小: 1002.13 MB
收录时间: 2023-3-26 22:58
已经下载: 3
资源热度: 84
最近下载: 2024-5-29 14:35

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:83681bccaf64629f4fc951dae99d05b69788d03c&dn=[ DevCourseWeb.com ] Udemy - Learn Web Application Security For Beginners- OWASP Top 10 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[ DevCourseWeb.com ] Udemy - Learn Web Application Security For Beginners- OWASP Top 10.torrent
  • ~Get Your Files Here !/1. Introduction/1. Introduction.mp410.53MB
  • ~Get Your Files Here !/1. Introduction/2. Introduction to Application Security.mp443.3MB
  • ~Get Your Files Here !/1. Introduction/3. Introduction to Penetration Testing.mp448.48MB
  • ~Get Your Files Here !/2. Blue vs Read Team (Optional)/1. Blue vs Red team Strategy.mp448.46MB
  • ~Get Your Files Here !/2. Blue vs Read Team (Optional)/2. Cyber attack Strategies(Red Team).mp446.81MB
  • ~Get Your Files Here !/2. Blue vs Read Team (Optional)/3. Cyber Defense strategies(Blue Team).mp494.26MB
  • ~Get Your Files Here !/3. OWASP Top 10/1. What is the OWASP.mp410.88MB
  • ~Get Your Files Here !/3. OWASP Top 10/10. A8 - Software and Data Integrity Failures.mp442.41MB
  • ~Get Your Files Here !/3. OWASP Top 10/11. A9 - Security Logging and Monitoring Failures.mp448.13MB
  • ~Get Your Files Here !/3. OWASP Top 10/12. A10 - Server-Side Request Forgery.mp436.73MB
  • ~Get Your Files Here !/3. OWASP Top 10/2. The vulnerabilities in the The OWASP Top 10.mp429.6MB
  • ~Get Your Files Here !/3. OWASP Top 10/3. A1 - Broken Access Control.mp474.1MB
  • ~Get Your Files Here !/3. OWASP Top 10/4. A2 - Cryptographic Failures.mp456.61MB
  • ~Get Your Files Here !/3. OWASP Top 10/5. A3 - Injection.mp430.42MB
  • ~Get Your Files Here !/3. OWASP Top 10/6. A4 - Insecure Design.mp428.91MB
  • ~Get Your Files Here !/3. OWASP Top 10/7. A5 - Security Misconfiguration.mp444.96MB
  • ~Get Your Files Here !/3. OWASP Top 10/8. A6 - Vulnerable and Outdated Components.mp432.65MB
  • ~Get Your Files Here !/3. OWASP Top 10/9. A7 - Identification and Authentication Failures.mp441.74MB
  • ~Get Your Files Here !/4. Penetration Testing/1. Introduction To Virtual Machines.mp413.07MB
  • ~Get Your Files Here !/4. Penetration Testing/2. Introduction To DVWA.mp413.53MB
  • ~Get Your Files Here !/4. Penetration Testing/3. DVWA Setup.mp474.12MB
  • ~Get Your Files Here !/4. Penetration Testing/4. SQL Injection.mp443.18MB
  • ~Get Your Files Here !/4. Penetration Testing/5. SQL Injection (Medium).mp428.48MB
  • ~Get Your Files Here !/4. Penetration Testing/6. Brute Force.mp441.2MB
  • ~Get Your Files Here !/4. Penetration Testing/7. CSRF (Cross-site request forgery).mp419.58MB