zhongziso种子搜
首页
功能
磁力转BT
BT转磁力
使用教程
免责声明
关于
zhongziso
搜索
Hacking Web Applications Security Penetration Testing for Today's DevOps and Cloud Environments
magnet:?xt=urn:btih:e1b17e55b32de04534dccf2c1bcfae4cb7123682&dn=Hacking Web Applications Security Penetration Testing for Today's DevOps and Cloud Environments
磁力链接详情
Hash值:
e1b17e55b32de04534dccf2c1bcfae4cb7123682
点击数:
184
文件大小:
1.89 GB
文件数量:
75
创建日期:
2024-3-9 00:34
最后访问:
2024-12-24 07:48
访问标签:
Hacking
Web
Applications
Security
Penetration
Testing
for
Today's
DevOps
and
Cloud
Environments
文件列表详情
Lesson 6 Exploiting Injection-Based Vulnerabilities/005. 6.4 Exploiting SQL Injection Vulnerabilities.mp4 122.47 MB
Introduction/001. Introduction.mp4 19.79 MB
Lesson 1 Introduction to Web Application Penetration Testing/001. Learning objectives.mp4 8.32 MB
Lesson 1 Introduction to Web Application Penetration Testing/002. 1.1 Understanding Ethical Hacking and Penetration Testing.mp4 8.93 MB
Lesson 1 Introduction to Web Application Penetration Testing/003. 1.2 Surveying Web Application Penetration Testing Methodologies.mp4 22.16 MB
Lesson 1 Introduction to Web Application Penetration Testing/004. 1.3 Understanding the Need for Web Application Penetration Testing.mp4 14.43 MB
Lesson 1 Introduction to Web Application Penetration Testing/005. 1.4 Exploring How Web Applications Have Evolved Over Time.mp4 21.14 MB
Lesson 1 Introduction to Web Application Penetration Testing/006. 1.5 Exploring What Programming Languages You Should Know.mp4 26.3 MB
Lesson 2 Overview of Web Applications for Security Professionals/001. Learning objectives.mp4 8.74 MB
Lesson 2 Overview of Web Applications for Security Professionals/002. 2.1 Understanding the Web Application Protocols.mp4 36.37 MB
Lesson 2 Overview of Web Applications for Security Professionals/003. 2.2 Exploring the HTTP Request and Response.mp4 25.1 MB
Lesson 2 Overview of Web Applications for Security Professionals/004. 2.3 Surveying Session Management and Cookies.mp4 35.83 MB
Lesson 2 Overview of Web Applications for Security Professionals/005. 2.4 Introducing DevOps.mp4 12.83 MB
Lesson 2 Overview of Web Applications for Security Professionals/006. 2.5 Exploring Cloud Services.mp4 21.4 MB
Lesson 2 Overview of Web Applications for Security Professionals/007. 2.6 Exploring Web Application Frameworks.mp4 13.59 MB
Lesson 2 Overview of Web Applications for Security Professionals/008. 2.7 Surveying Docker Containers.mp4 30.97 MB
Lesson 2 Overview of Web Applications for Security Professionals/009. 2.8 Introducing Kubernetes.mp4 15.63 MB
Lesson 3 Build Your Own Web Application Lab/001. Learning objectives.mp4 9.37 MB
Lesson 3 Build Your Own Web Application Lab/002. 3.1 Exploring Kali Linux.mp4 83.14 MB
Lesson 3 Build Your Own Web Application Lab/003. 3.2 Introducing Vulnerable Applications.mp4 9.09 MB
Lesson 3 Build Your Own Web Application Lab/004. 3.3 Surveying DVWA.mp4 8.77 MB
Lesson 3 Build Your Own Web Application Lab/005. 3.4 Surveying WebGoat.mp4 10.69 MB
Lesson 3 Build Your Own Web Application Lab/006. 3.5 Surveying Hackazon.mp4 15.89 MB
Lesson 3 Build Your Own Web Application Lab/007. 3.6 Exploring the Web Security Dojo.mp4 17.26 MB
Lesson 3 Build Your Own Web Application Lab/008. 3.7 Understanding Web Application Proxies.mp4 17.31 MB
Lesson 3 Build Your Own Web Application Lab/009. 3.8 Understanding Cyber Ranges and Capture the Flag Events.mp4 21.35 MB
Lesson 4 Reconnaissance and Profiling Web Applications/001. Learning objectives.mp4 10.46 MB
Lesson 4 Reconnaissance and Profiling Web Applications/002. 4.1 Understanding Passive vs. Active Reconnaissance.mp4 32.08 MB
Lesson 4 Reconnaissance and Profiling Web Applications/003. 4.2 Using Search Engines and Public Information.mp4 23.76 MB
Lesson 4 Reconnaissance and Profiling Web Applications/004. 4.3 Exploring Shodan, Maltego, Recon-NG, SpiderFoot, and TheHarvester.mp4 78.5 MB
Lesson 4 Reconnaissance and Profiling Web Applications/005. 4.4 Exploring CMS and Framework Identification.mp4 19.81 MB
Lesson 4 Reconnaissance and Profiling Web Applications/006. 4.5 Surveying Web Crawlers and Directory Brute Force.mp4 24.29 MB
Lesson 4 Reconnaissance and Profiling Web Applications/007. 4.6 Understanding How Web Application Scanners Work.mp4 9.46 MB
Lesson 4 Reconnaissance and Profiling Web Applications/008. 4.7 Introducing Nikto.mp4 16.92 MB
Lesson 4 Reconnaissance and Profiling Web Applications/009. 4.8 Introducing the Burp Suite.mp4 84.33 MB
Lesson 4 Reconnaissance and Profiling Web Applications/010. 4.9 Introducing OWASP Zed Application Proxy (ZAP).mp4 34.73 MB
Lesson 4 Reconnaissance and Profiling Web Applications/011. 4.10 Introducing OpenVAS.mp4 41.07 MB
Lesson 5 Authentication and Session Management Vulnerabilities/001. Learning objectives.mp4 4.98 MB
Lesson 5 Authentication and Session Management Vulnerabilities/002. 5.1 Understanding Authentication Schemes in Web Applications and Related Vulnerabilities.mp4 106.36 MB
Lesson 5 Authentication and Session Management Vulnerabilities/003. 5.2 Exploring Session Management Mechanisms and Related Vulnerabilities.mp4 69.86 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/001. Learning objectives.mp4 6.39 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/002. 6.1 Understanding Command Injection.mp4 14.71 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/003. 6.2 Exploiting Command Injection Vulnerabilities.mp4 15.15 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/004. 6.3 Understanding SQL Injection.mp4 25.67 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/006. 6.5 Understanding XML Injection.mp4 8.84 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/007. 6.6 Exploiting XML Injection Vulnerabilities.mp4 13.22 MB
Lesson 6 Exploiting Injection-Based Vulnerabilities/008. 6.7 Mitigating Injection Vulnerabilities.mp4 12.22 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/001. Learning objectives.mp4 8.56 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/002. 7.1 Introducing XSS.mp4 6.92 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/003. 7.2 Exploiting Reflected XSS Vulnerabilities.mp4 12.85 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/004. 7.3 Exploiting Stored XSS Vulnerabilities.mp4 14.61 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/005. 7.4 Exploiting DOM-based XSS Vulnerabilities.mp4 19.06 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/006. 7.5 Understanding Cross-Site Request Forgery (CSRF).mp4 8.5 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/007. 7.6 Exploiting CSRF Vulnerabilities.mp4 11 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/008. 7.7 Evading Web Application Security Controls.mp4 34.22 MB
Lesson 7 Cross-Site Scripting (XSS) and Cross-Site Request Forgery Vulnerabilities/009. 7.8 Mitigating XSS and CSRF Vulnerabilities.mp4 43.38 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/001. Learning objectives.mp4 7.27 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/002. 8.1 Introducing Cryptography, Encryption, and Hashing Protocols.mp4 103.51 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/003. 8.2 Identifying Common Flaws in Data Storage and Transmission.mp4 49.96 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/004. 8.3 Surveying Examples of Crypto-based Attacks and Vulnerabilities.mp4 22.24 MB
Lesson 8 Exploiting Weak Cryptographic Implementations/005. 8.4 Mitigating Flaws in Cryptographic Implementations.mp4 14.99 MB
Lesson 9 Attacking Application Programming Interfaces (APIs)/001. Learning objectives.mp4 3.49 MB
Lesson 9 Attacking Application Programming Interfaces (APIs)/002. 9.1 Understanding the APIs.mp4 17.61 MB
Lesson 9 Attacking Application Programming Interfaces (APIs)/003. 9.2 Exploring the Tools Used to Test the APIs.mp4 23.73 MB
Lesson 10 Client-side Attacks/001. Learning objectives.mp4 4.46 MB
Lesson 10 Client-side Attacks/002. 10.1 Surveying the Client-side Code and Storage.mp4 27.25 MB
Lesson 10 Client-side Attacks/003. 10.2 Understanding HTML5 Implementations.mp4 36.1 MB
Lesson 10 Client-side Attacks/004. 10.3 Understanding AJAX Implementations.mp4 15.04 MB
Lesson 10 Client-side Attacks/005. 10.4 Mitigating AJAX, HTML5, and Client-side Vulnerabilities.mp4 9.29 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/001. Learning objectives.mp4 6.58 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/002. 11.1 Understanding the Other Common Security Flaws in Web Applications.mp4 25.51 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/003. 11.2 Exploiting Insecure Direct Object References and Path Traversal.mp4 47.69 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/004. 11.3 Surveying Information Disclosure Vulnerabilities.mp4 9.81 MB
Lesson 11 Additional Web Application Security Vulnerabilities and Attacks/005. 11.4 Fuzzing Web Applications.mp4 47.36 MB
Summary/001. Summary.mp4 12.85 MB
其他位置