本站已收录 番号和无损神作磁力链接/BT种子 

Pluralsight - Ethical Hacking - Hacking Web Applications

种子简介

种子名称: Pluralsight - Ethical Hacking - Hacking Web Applications
文件类型: 视频
文件数目: 65个文件
文件大小: 657.37 MB
收录时间: 2017-3-12 11:11
已经下载: 3
资源热度: 138
最近下载: 2024-6-29 18:32

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:710289c1f484b5ceafb05cb4bcc6b6c74698f548&dn=Pluralsight - Ethical Hacking - Hacking Web Applications 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

Pluralsight - Ethical Hacking - Hacking Web Applications.torrent
  • 01. Understanding Security in Web Applications/01_01-Overview.mp43.57MB
  • 01. Understanding Security in Web Applications/01_02-The State of Web Application Security.mp44.37MB
  • 01. Understanding Security in Web Applications/01_03-Understanding Web Application Security.mp49.46MB
  • 01. Understanding Security in Web Applications/01_04-Query Strings, Routing, and HTTP Verbs.mp410.44MB
  • 01. Understanding Security in Web Applications/01_05-The Discoverability of Client Security Constructs.mp414.62MB
  • 01. Understanding Security in Web Applications/01_06-Protections Offered by Browsers.mp414.02MB
  • 01. Understanding Security in Web Applications/01_07-What the Browser Cant Defend Against.mp43.28MB
  • 01. Understanding Security in Web Applications/01_08-Whats Not Covered in This Course.mp41.84MB
  • 01. Understanding Security in Web Applications/01_09-Summary.mp42.8MB
  • 02. Reconnaissance and Footprinting/02_01-Overview.mp43.05MB
  • 02. Reconnaissance and Footprinting/02_02-Spidering with NetSparker.mp419.65MB
  • 02. Reconnaissance and Footprinting/02_03-Forced Browsing with Burp Suite.mp420.99MB
  • 02. Reconnaissance and Footprinting/02_04-Directory Traversal.mp427.2MB
  • 02. Reconnaissance and Footprinting/02_05-Banner Grabbing with Wget.mp44.86MB
  • 02. Reconnaissance and Footprinting/02_06-Server Fingerprinting with Nmap.mp46.68MB
  • 02. Reconnaissance and Footprinting/02_07-Discovery of Development Artefacts with Acunetix.mp414.35MB
  • 02. Reconnaissance and Footprinting/02_08-Discovery of Services via Generated Documentation.mp410.4MB
  • 02. Reconnaissance and Footprinting/02_09-Discovering Framework Risks.mp414.3MB
  • 02. Reconnaissance and Footprinting/02_10-Identifying Vulnerable Targets with Shodan.mp46.56MB
  • 02. Reconnaissance and Footprinting/02_11-Summary.mp42.25MB
  • 03. Tampering of Untrusted Data/03_01-Overview.mp42.77MB
  • 03. Tampering of Untrusted Data/03_02-OWASP and the Top 10 Web Application Security Risks.mp48.48MB
  • 03. Tampering of Untrusted Data/03_03-Understanding Untrusted Data.mp47.59MB
  • 03. Tampering of Untrusted Data/03_04-Parameter Tampering.mp415.81MB
  • 03. Tampering of Untrusted Data/03_05-Hidden Field Tampering.mp48.06MB
  • 03. Tampering of Untrusted Data/03_06-Mass Assignment Attacks.mp48.29MB
  • 03. Tampering of Untrusted Data/03_07-Cookie Poisoning.mp47.39MB
  • 03. Tampering of Untrusted Data/03_08-Insecure Direct Object References.mp49.93MB
  • 03. Tampering of Untrusted Data/03_09-Defending Against Tampering.mp45.46MB
  • 03. Tampering of Untrusted Data/03_10-Summary.mp42.01MB
  • 04. Attacks Involving the Client/04_01-Overview.mp42.68MB
  • 04. Attacks Involving the Client/04_02-Reflected Cross Site Scripting XSS.mp427.21MB
  • 04. Attacks Involving the Client/04_03-Persistent Cross Site Scripting XSS.mp412.55MB
  • 04. Attacks Involving the Client/04_04-Defending Against XSS Attacks.mp44.41MB
  • 04. Attacks Involving the Client/04_05-Identifying XSS Risks and Evading Filters.mp49.96MB
  • 04. Attacks Involving the Client/04_06-Client Only Validation.mp414.75MB
  • 04. Attacks Involving the Client/04_07-Insufficient Transport Layer Security.mp421.68MB
  • 04. Attacks Involving the Client/04_08-Cross Site Request Forgery CSRF.mp420.64MB
  • 04. Attacks Involving the Client/04_09-Summary.mp43.68MB
  • 05. Attacks Against Identity Management and Access Controls/05_01-Overview.mp44.15MB
  • 05. Attacks Against Identity Management and Access Controls/05_02-Understanding Weaknesses in Identity Management.mp44.19MB
  • 05. Attacks Against Identity Management and Access Controls/05_03-Identity Enumeration.mp415.36MB
  • 05. Attacks Against Identity Management and Access Controls/05_04-Weaknesses in the Remember Me Feature.mp414.58MB
  • 05. Attacks Against Identity Management and Access Controls/05_05-Resources Missing Access Controls.mp48.42MB
  • 05. Attacks Against Identity Management and Access Controls/05_06-Insufficient Access Controls.mp410.71MB
  • 05. Attacks Against Identity Management and Access Controls/05_07-Privilege Elevation.mp49.39MB
  • 05. Attacks Against Identity Management and Access Controls/05_08-Summary.mp43.04MB
  • 06. Denial of Service Attacks/06_01-Overview.mp43.26MB
  • 06. Denial of Service Attacks/06_02-Understanding DoS.mp45.66MB
  • 06. Denial of Service Attacks/06_03-Exploiting Password Resets.mp43.37MB
  • 06. Denial of Service Attacks/06_04-Exploiting Account Lockouts.mp46.1MB
  • 06. Denial of Service Attacks/06_05-Distributed Denial of Service DDoS.mp422.3MB
  • 06. Denial of Service Attacks/06_06-Automating DDoS Attacks with LOIC.mp412.25MB
  • 06. Denial of Service Attacks/06_07-DDoS as a Service.mp48.34MB
  • 06. Denial of Service Attacks/06_08-Features at Risk of a DDoS Attack.mp45.52MB
  • 06. Denial of Service Attacks/06_09-Other DDoS Attacks and Mitigations.mp411.31MB
  • 06. Denial of Service Attacks/06_10-Summary.mp43.92MB
  • 07. Other Attacks on the Server/07_01-Overview.mp43.83MB
  • 07. Other Attacks on the Server/07_02-Improper Error Handling.mp430.89MB
  • 07. Other Attacks on the Server/07_03-Understanding Salted Hashes.mp47.89MB
  • 07. Other Attacks on the Server/07_04-Insecure Cryptographic Storage.mp427.41MB
  • 07. Other Attacks on the Server/07_05-Unvalidated Redirects and Forwards.mp413.94MB
  • 07. Other Attacks on the Server/07_06-Exposed Exceptions Logs with ELMAH.mp417.08MB
  • 07. Other Attacks on the Server/07_07-Vulnerabilities in Web Services.mp412.01MB
  • 07. Other Attacks on the Server/07_08-Summary.mp44.41MB