本站已收录 番号和无损神作磁力链接/BT种子 

Hacking Web Applications Security Penetration Testing for Today's DevOps and Cloud Environments

种子简介

种子名称: Hacking Web Applications Security Penetration Testing for Today's DevOps and Cloud Environments
文件类型: 视频
文件数目: 75个文件
文件大小: 1.89 GB
收录时间: 2024-3-9 00:34
已经下载: 3
资源热度: 47
最近下载: 2024-5-17 13:03

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:e1b17e55b32de04534dccf2c1bcfae4cb7123682&dn=Hacking Web Applications Security Penetration Testing for Today's DevOps and Cloud Environments 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Hacking Web Applications Security Penetration Testing for Today's DevOps and Cloud Environments.torrent
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/005. 6.4 Exploiting SQL Injection Vulnerabilities.mp4122.47MB
  • Introduction/001. Introduction.mp419.79MB
  • Lesson 1 Introduction to Web Application Penetration Testing/001. Learning objectives.mp48.32MB
  • Lesson 1 Introduction to Web Application Penetration Testing/002. 1.1 Understanding Ethical Hacking and Penetration Testing.mp48.93MB
  • Lesson 1 Introduction to Web Application Penetration Testing/003. 1.2 Surveying Web Application Penetration Testing Methodologies.mp422.16MB
  • Lesson 1 Introduction to Web Application Penetration Testing/004. 1.3 Understanding the Need for Web Application Penetration Testing.mp414.43MB
  • Lesson 1 Introduction to Web Application Penetration Testing/005. 1.4 Exploring How Web Applications Have Evolved Over Time.mp421.14MB
  • Lesson 1 Introduction to Web Application Penetration Testing/006. 1.5 Exploring What Programming Languages You Should Know.mp426.3MB
  • Lesson 2 Overview of Web Applications for Security Professionals/001. Learning objectives.mp48.74MB
  • Lesson 2 Overview of Web Applications for Security Professionals/002. 2.1 Understanding the Web Application Protocols.mp436.37MB
  • Lesson 2 Overview of Web Applications for Security Professionals/003. 2.2 Exploring the HTTP Request and Response.mp425.1MB
  • Lesson 2 Overview of Web Applications for Security Professionals/004. 2.3 Surveying Session Management and Cookies.mp435.83MB
  • Lesson 2 Overview of Web Applications for Security Professionals/005. 2.4 Introducing DevOps.mp412.83MB
  • Lesson 2 Overview of Web Applications for Security Professionals/006. 2.5 Exploring Cloud Services.mp421.4MB
  • Lesson 2 Overview of Web Applications for Security Professionals/007. 2.6 Exploring Web Application Frameworks.mp413.59MB
  • Lesson 2 Overview of Web Applications for Security Professionals/008. 2.7 Surveying Docker Containers.mp430.97MB
  • Lesson 2 Overview of Web Applications for Security Professionals/009. 2.8 Introducing Kubernetes.mp415.63MB
  • Lesson 3 Build Your Own Web Application Lab/001. Learning objectives.mp49.37MB
  • Lesson 3 Build Your Own Web Application Lab/002. 3.1 Exploring Kali Linux.mp483.14MB
  • Lesson 3 Build Your Own Web Application Lab/003. 3.2 Introducing Vulnerable Applications.mp49.09MB
  • Lesson 3 Build Your Own Web Application Lab/004. 3.3 Surveying DVWA.mp48.77MB
  • Lesson 3 Build Your Own Web Application Lab/005. 3.4 Surveying WebGoat.mp410.69MB
  • Lesson 3 Build Your Own Web Application Lab/006. 3.5 Surveying Hackazon.mp415.89MB
  • Lesson 3 Build Your Own Web Application Lab/007. 3.6 Exploring the Web Security Dojo.mp417.26MB
  • Lesson 3 Build Your Own Web Application Lab/008. 3.7 Understanding Web Application Proxies.mp417.31MB
  • Lesson 3 Build Your Own Web Application Lab/009. 3.8 Understanding Cyber Ranges and Capture the Flag Events.mp421.35MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/001. Learning objectives.mp410.46MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/002. 4.1 Understanding Passive vs. Active Reconnaissance.mp432.08MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/003. 4.2 Using Search Engines and Public Information.mp423.76MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/004. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester.mp478.5MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/005. 4.4 Exploring CMS and Framework Identification.mp419.81MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/006. 4.5 Surveying Web Crawlers and Directory Brute Force.mp424.29MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/007. 4.6 Understanding How Web Application Scanners Work.mp49.46MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/008. 4.7 Introducing Nikto.mp416.92MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/009. 4.8 Introducing the Burp Suite.mp484.33MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/010. 4.9 Introducing OWASP Zed Application Proxy (ZAP).mp434.73MB
  • Lesson 4 Reconnaissance and Profiling Web Applications/011. 4.10 Introducing OpenVAS.mp441.07MB
  • Lesson 5 Authentication and Session Management Vulnerabilities/001. Learning objectives.mp44.98MB
  • Lesson 5 Authentication and Session Management Vulnerabilities/002. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities.mp4106.36MB
  • Lesson 5 Authentication and Session Management Vulnerabilities/003. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities.mp469.86MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/001. Learning objectives.mp46.39MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/002. 6.1 Understanding Command Injection.mp414.71MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/003. 6.2 Exploiting Command Injection Vulnerabilities.mp415.15MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/004. 6.3 Understanding SQL Injection.mp425.67MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/006. 6.5 Understanding XML Injection.mp48.84MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/007. 6.6 Exploiting XML Injection Vulnerabilities.mp413.22MB
  • Lesson 6 Exploiting Injection-Based Vulnerabilities/008. 6.7 Mitigating Injection Vulnerabilities.mp412.22MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/001. Learning objectives.mp48.56MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/002. 7.1 Introducing XSS.mp46.92MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/003. 7.2 Exploiting Reflected XSS Vulnerabilities.mp412.85MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/004. 7.3 Exploiting Stored XSS Vulnerabilities.mp414.61MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/005. 7.4 Exploiting DOM-based XSS Vulnerabilities.mp419.06MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/006. 7.5 Understanding Cross-Site Request Forgery (CSRF).mp48.5MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/007. 7.6 Exploiting CSRF Vulnerabilities.mp411MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/008. 7.7 Evading Web Application Security Controls.mp434.22MB
  • Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/009. 7.8 Mitigating XSS and CSRF Vulnerabilities.mp443.38MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/001. Learning objectives.mp47.27MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/002. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols.mp4103.51MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/003. 8.2 Identifying Common Flaws in Data Storage and Transmission.mp449.96MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/004. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities.mp422.24MB
  • Lesson 8 Exploiting Weak Cryptographic Implementations/005. 8.4 Mitigating Flaws in Cryptographic Implementations.mp414.99MB
  • Lesson 9 Attacking Application Programming Interfaces (APIs)/001. Learning objectives.mp43.49MB
  • Lesson 9 Attacking Application Programming Interfaces (APIs)/002. 9.1 Understanding the APIs.mp417.61MB
  • Lesson 9 Attacking Application Programming Interfaces (APIs)/003. 9.2 Exploring the Tools Used to Test the APIs.mp423.73MB
  • Lesson 10 Client-side Attacks/001. Learning objectives.mp44.46MB
  • Lesson 10 Client-side Attacks/002. 10.1 Surveying the Client-side Code and Storage.mp427.25MB
  • Lesson 10 Client-side Attacks/003. 10.2 Understanding HTML5 Implementations.mp436.1MB
  • Lesson 10 Client-side Attacks/004. 10.3 Understanding AJAX Implementations.mp415.04MB
  • Lesson 10 Client-side Attacks/005. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities.mp49.29MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/001. Learning objectives.mp46.58MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/002. 11.1 Understanding the Other Common Security Flaws in Web Applications.mp425.51MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/003. 11.2 Exploiting Insecure Direct Object References and Path Traversal.mp447.69MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/004. 11.3 Surveying Information Disclosure Vulnerabilities.mp49.81MB
  • Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/005. 11.4 Fuzzing Web Applications.mp447.36MB
  • Summary/001. Summary.mp412.85MB