本站已收录 番号和无损神作磁力链接/BT种子 

Udemy - iOS Application Penetration Testing Ethical Hacking Domain (2014)

种子简介

种子名称: Udemy - iOS Application Penetration Testing Ethical Hacking Domain (2014)
文件类型: 视频
文件数目: 48个文件
文件大小: 1.13 GB
收录时间: 2016-10-8 21:33
已经下载: 3
资源热度: 161
最近下载: 2024-9-3 06:19

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:6633f300f364d925cb23868863ce6a192943f57c&dn=Udemy - iOS Application Penetration Testing Ethical Hacking Domain (2014) 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Udemy - iOS Application Penetration Testing Ethical Hacking Domain (2014).torrent
  • 04 Penetration Testing iOS Apps -- Insecure Local Data Storage/006 Core Data.mp416.39MB
  • 04 Penetration Testing iOS Apps -- Insecure Local Data Storage/002 iOS App Directory Structure.mp436.29MB
  • 04 Penetration Testing iOS Apps -- Insecure Local Data Storage/004 plist files.mp414.55MB
  • 04 Penetration Testing iOS Apps -- Insecure Local Data Storage/007 Keychain.mp420.16MB
  • 04 Penetration Testing iOS Apps -- Insecure Local Data Storage/003 SQLite Data.mp437.68MB
  • 04 Penetration Testing iOS Apps -- Insecure Local Data Storage/001 Installing challange Apps.mp416.07MB
  • 04 Penetration Testing iOS Apps -- Insecure Local Data Storage/005 NSUser Defaults.mp48.02MB
  • 10 Reverse Engineering/003 Reversing Engineering iOS Apps-2.mp452.32MB
  • 10 Reverse Engineering/004 Reversing Apps-3.mp426.32MB
  • 10 Reverse Engineering/002 Reversing iOS Apps-1.mp420.59MB
  • 10 Reverse Engineering/005 Reverse Engineering -Apps 4.mp438.82MB
  • 10 Reverse Engineering/001 Introduction to Reverse Engineering.mp430.81MB
  • 09 Network Attacks/003 Metasploit bindshell on iDevices.mp431.03MB
  • 09 Network Attacks/002 Cracking OpenSSH passwords using Hydra.mp412.13MB
  • 09 Network Attacks/001 Cydia Default password exploitation with Metasploit.mp428.8MB
  • 09 Network Attacks/004 Metasploit reverse shell iDevices.mp432.48MB
  • 03 Setting up an iOS PenTesting Lab/002 Installing required tools in iDevice.mp448.44MB
  • 03 Setting up an iOS PenTesting Lab/001 Jailbreaking basics.mp418.04MB
  • 07 Traffic Analysis/003 Monitoring network trafficTCPIP.mp419.99MB
  • 07 Traffic Analysis/002 Intercepting HTTPS Traffic.mp413.63MB
  • 07 Traffic Analysis/001 Intercepting HTTP Traffic.mp422.87MB
  • 05 Penetration Testing iOS Apps -- Unintended Data Leakage/002 App Backgrounding.mp418.24MB
  • 05 Penetration Testing iOS Apps -- Unintended Data Leakage/003 keyboard Cache.mp49.18MB
  • 05 Penetration Testing iOS Apps -- Unintended Data Leakage/004 Pasteboard.mp48.41MB
  • 05 Penetration Testing iOS Apps -- Unintended Data Leakage/001 Logging.mp410.71MB
  • 08 RunTime Analysis/005 Accessing and modifying variables using Cycript.mp418.27MB
  • 08 RunTime Analysis/011 Runtime analysis with GDB.mp444.1MB
  • 08 RunTime Analysis/010 App monitoring using snoop-it.mp411MB
  • 08 RunTime Analysis/004 Runtime Code Injection using Cycript.mp411.3MB
  • 08 RunTime Analysis/008 Bypassing Jailbreak detection using Cycript.mp459.36MB
  • 08 RunTime Analysis/007 Method Swizzling using Cycript.mp445.29MB
  • 08 RunTime Analysis/012 Runtime Analysis using Snoop-It.mp435.9MB
  • 08 RunTime Analysis/003 Cycript Basics.mp433.18MB
  • 08 RunTime Analysis/002 Dumping class information of apps installed from App Store.mp425.93MB
  • 08 RunTime Analysis/009 Method Swizzling using Snoop-it.mp434.54MB
  • 08 RunTime Analysis/006 Exploiting authentication using Cycript.mp450.94MB
  • 08 RunTime Analysis/001 Dumping class information of preinstalled apps.mp417.91MB
  • 02 iOS Security Model/002 Enabling and checking for inbuilt security controls in iOS apps.mp417.26MB
  • 02 iOS Security Model/001 Inbuilt Security Model.mp411.35MB
  • 06 Penetration Testing iOS Apps -- Client Side Injection/002 Cross-Site Scripting Attacks - XSS.mp415.5MB
  • 06 Penetration Testing iOS Apps -- Client Side Injection/001 SQL Injection.mp412.9MB
  • 01 Getting Started wih iOS PenTesting Course/005 iOS Architecture.mp424.48MB
  • 01 Getting Started wih iOS PenTesting Course/002 Credits.mp44.13MB
  • 01 Getting Started wih iOS PenTesting Course/006 Setting up Xcode.mp423.82MB
  • 01 Getting Started wih iOS PenTesting Course/003 Introduction to iOS.mp413.24MB
  • 01 Getting Started wih iOS PenTesting Course/001 Course Introduction.mp414MB
  • 01 Getting Started wih iOS PenTesting Course/007 Adding functionality to our helloworld app.mp430.32MB
  • 01 Getting Started wih iOS PenTesting Course/004 iOS Application Basics.mp47.88MB