本站已收录 番号和无损神作磁力链接/BT种子 

[FreeTutorials.us] hacking-securing-php

种子简介

种子名称: [FreeTutorials.us] hacking-securing-php
文件类型: 视频
文件数目: 66个文件
文件大小: 449.15 MB
收录时间: 2017-9-14 10:56
已经下载: 3
资源热度: 127
最近下载: 2024-9-9 06:20

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:112c16e7152238aa884110d881bb04deacd5aed3&dn=[FreeTutorials.us] hacking-securing-php 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[FreeTutorials.us] hacking-securing-php.torrent
  • 01 InjectionA1 - OWASP Top10/001 Injection - OWASP Top10 A1 - Presentation.mp44.9MB
  • 01 InjectionA1 - OWASP Top10/002 Blind SQL Injection Presentation.mp414.14MB
  • 01 InjectionA1 - OWASP Top10/003 SQLI.mp414.99MB
  • 01 InjectionA1 - OWASP Top10/004 Time based SQLI.mp47.02MB
  • 01 InjectionA1 - OWASP Top10/005 Union Exploitation Technique.mp414.09MB
  • 01 InjectionA1 - OWASP Top10/006 SQL Injection Union - Demo - Exploitation.mp428.79MB
  • 01 InjectionA1 - OWASP Top10/007 Preventing SQLI.mp44.2MB
  • 01 InjectionA1 - OWASP Top10/008 SQL Injection Login Bypass - Demo.mp49.83MB
  • 01 InjectionA1 - OWASP Top10/009 SQL Injection - Demo - Defense.mp417.55MB
  • 02 InjectionA1 - Command Injection/010 Command Injection Presentation.mp44.15MB
  • 02 InjectionA1 - Command Injection/011 Command Injection - Demo.mp44.92MB
  • 02 InjectionA1 - Command Injection/012 Command Injection Prevention - Demo.mp42.92MB
  • 03 InjectionA1 - XML XPath Injection/013 XML XPath Injection Presentation.mp48.71MB
  • 03 InjectionA1 - XML XPath Injection/014 XPath Injection - Demo.mp47.02MB
  • 03 InjectionA1 - XML XPath Injection/015 XPath Injection Prevention - Demo.mp45.63MB
  • 04 InjectionA1 - PHP Code Injection/016 PHP Code Injection Presentation.mp44.6MB
  • 04 InjectionA1 - PHP Code Injection/017 PHP Code Injection Demo.mp44.85MB
  • 04 InjectionA1 - PHP Code Injection/018 PHP Code Injection Prevention.mp41.97MB
  • 05 InjectionA1 - PHP Object Injection/019 PHP Object Injection Presentation.mp42.89MB
  • 05 InjectionA1 - PHP Object Injection/020 PHP Object Injection Demo 1.mp415.62MB
  • 05 InjectionA1 - PHP Object Injection/021 PHP Object Injection Demo 2.mp49.78MB
  • 05 InjectionA1 - PHP Object Injection/022 PHP Object Injection Prevention.mp44.75MB
  • 06 InjectionA1 - SSI Injection/023 SSI Injection Presentation.mp43.42MB
  • 06 InjectionA1 - SSI Injection/024 SSI Injection Demo.mp47.43MB
  • 06 InjectionA1 - SSI Injection/025 SSI Injection Prevention.mp42.17MB
  • 07 InjectionA1 - LDAP Injection/026 LDAP Injection Presentation.mp44.52MB
  • 08 InjectionA1 - HTML Injection/027 HTML Injection Presentation.mp43.34MB
  • 08 InjectionA1 - HTML Injection/028 HTML Injection Demo.mp47.93MB
  • 09 Broken Authentication and Session ManagementA2 - OWASP Top10/029 Broken Authentication and Session Management - OWASP Top10A2 - Presentation.mp48.44MB
  • 09 Broken Authentication and Session ManagementA2 - OWASP Top10/030 Broken Authentication and Session Management - Demo - Exploit.mp4887.11KB
  • 09 Broken Authentication and Session ManagementA2 - OWASP Top10/031 Defense Demo.mp42.3MB
  • 10 Cross-Site Scripting XSS - A3 - OWASP Top10/032 Cross Site ScriptingXSS - Introduction.mp44.14MB
  • 10 Cross-Site Scripting XSS - A3 - OWASP Top10/033 Cross Site Scripting - Reflected.mp45.45MB
  • 10 Cross-Site Scripting XSS - A3 - OWASP Top10/034 Cross Site Scripting - Demo - Reflected - Get.mp45.73MB
  • 10 Cross-Site Scripting XSS - A3 - OWASP Top10/035 Cross Site ScriptingXSS - Demo - Reflected - Post.mp42.93MB
  • 10 Cross-Site Scripting XSS - A3 - OWASP Top10/036 Cross Site ScriptingXSS Stored - Presentation.mp410.14MB
  • 10 Cross-Site Scripting XSS - A3 - OWASP Top10/037 Cross Site ScriptingXSS - Demo - Stored.mp43.74MB
  • 11 Cross Site Scripting - A3 - Defense/038 Cross-Site Scripting XSS - OWASP Top10 - Presentation - Defence.mp44.56MB
  • 11 Cross Site Scripting - A3 - Defense/039 Cross-Site Scripting XSS - FIlters.mp42.27MB
  • 11 Cross Site Scripting - A3 - Defense/040 Cross Site ScriptingXSS - HTTP Flag.mp44.46MB
  • 11 Cross Site Scripting - A3 - Defense/041 Cross Site Scripting - Demo - Modsecurity.mp41.98MB
  • 12 Insecure Direct Object References - A4 - OWASP Top10/042 Insecure Direct Object Reference - OWASP Top10 - A4 - Presentation.mp410.98MB
  • 12 Insecure Direct Object References - A4 - OWASP Top10/043 Insecure Direct Object Reference -DEMO- Exploitation.mp44.7MB
  • 12 Insecure Direct Object References - A4 - OWASP Top10/044 Insecure Direct Object Reference - Demo - Defense.mp43.26MB
  • 13 Security Misconfiguration - A5 - OWASP Top10/045 Security Misconfiguration - OWASP Top10 - A5 - Presentation.mp49.77MB
  • 13 Security Misconfiguration - A5 - OWASP Top10/046 Security Misconfiguration - Demo - Exploit.mp41.76MB
  • 13 Security Misconfiguration - A5 - OWASP Top10/047 Security Misconfiguration - Demo - Defense.mp42.54MB
  • 14 Sensitive Data Exposure - A6 - OWASP Top10/048 Sensitive Data Exposure - OWASP Top10 - A6 - Presentation.mp46.71MB
  • 14 Sensitive Data Exposure - A6 - OWASP Top10/049 Sensitive Data Exposure - A6 - Demo - Exploit.mp44.35MB
  • 14 Sensitive Data Exposure - A6 - OWASP Top10/050 Sensitive Data Exposure - A6 - Demo - Defense.mp42.45MB
  • 15 Missing Function Level Access Control - A7 - OWASP Top10/051 Missing Function Level Access Control - OWASP Top10 - A7 - Presentation.mp48.42MB
  • 15 Missing Function Level Access Control - A7 - OWASP Top10/052 Missing Function Level Access Control - Demo - Exploitation1.mp42.42MB
  • 15 Missing Function Level Access Control - A7 - OWASP Top10/053 Missing Function Level Access Control - Demo - Exploitation2.mp48.57MB
  • 15 Missing Function Level Access Control - A7 - OWASP Top10/054 Missing Function Level Access Control - Demo - Defence.mp44.61MB
  • 16 Cross-Site Request Forgery CSRF - A8 - OWASP Top10/055 Cross-Site Request Forgery CSRF - OWASP Top10 - A8 - Presentation.mp417.66MB
  • 16 Cross-Site Request Forgery CSRF - A8 - OWASP Top10/056 Cross-Site Request Forgery CSRF - OWASP Top10 - A8 - Defense Presentation.mp45.58MB
  • 16 Cross-Site Request Forgery CSRF - A8 - OWASP Top10/057 CSRF - Demo - Get Exploit.mp49.42MB
  • 16 Cross-Site Request Forgery CSRF - A8 - OWASP Top10/058 CSRF - Demo - Get Defence.mp45.56MB
  • 16 Cross-Site Request Forgery CSRF - A8 - OWASP Top10/059 CSRF - Demo - Post Exploit.mp49.66MB
  • 16 Cross-Site Request Forgery CSRF - A8 - OWASP Top10/060 CSRF - Demo - Post Defence.mp410.2MB
  • 17 Using Components with Known Vulnerabilities - A9 - OWASP Top10/061 Using Components with Known Vulnerabilities - OWASP top10 - A9 - Presentation.mp46.9MB
  • 17 Using Components with Known Vulnerabilities - A9 - OWASP Top10/062 Using components with Known Vulnerabilities - A9 - Demo.mp48.67MB
  • 18 Unvalidated Redirects and Forwards - A10 - OWASPTop10/063 Unvalidated Redirects and Forwards - OWASP Top10 - A10 - Presentation.mp412.16MB
  • 18 Unvalidated Redirects and Forwards - A10 - OWASPTop10/064 Unvalidated Redirects and Forwards - OWASP Top10 - A10 - Presentation Defense.mp42.2MB
  • 18 Unvalidated Redirects and Forwards - A10 - OWASPTop10/065 Unvalidated Redirects and Forwards - Demo - Exploit.mp44.53MB
  • 18 Unvalidated Redirects and Forwards - A10 - OWASPTop10/066 Unvalidated Redirects and Forwards - Demo - Defense.mp46.95MB