本站已收录 番号和无损神作磁力链接/BT种子 

OWASP Top 10- API Security Playbook

种子简介

种子名称: OWASP Top 10- API Security Playbook
文件类型: 视频
文件数目: 37个文件
文件大小: 200.12 MB
收录时间: 2021-11-10 07:48
已经下载: 3
资源热度: 184
最近下载: 2024-9-28 02:15

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:888fc1a8182d9074204f3ebf6a77722ce01a231a&dn=OWASP Top 10- API Security Playbook 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

OWASP Top 10- API Security Playbook.torrent
  • 08. Security Misconfiguration/02. Common Security Misconfigurations.mp49.95MB
  • 01. Using the OWASP API Top 10/00. Goals of the API Top 10.mp48.04MB
  • 01. Using the OWASP API Top 10/01. Vulnerability Risk Factors.mp45.66MB
  • 02. Broken Object Level Authorization/00. Overview.mp43.12MB
  • 02. Broken Object Level Authorization/01. Attacking Broken Object Level Authorization.mp47.22MB
  • 02. Broken Object Level Authorization/02. Defending Against Broken Object Level Authorization.mp44.49MB
  • 03. Broken User Authentication/00. Understanding Broken Authorization.mp47.24MB
  • 03. Broken User Authentication/01. Storing Passwords Securely.mp44.42MB
  • 03. Broken User Authentication/02. Credential Stuffing.mp43.3MB
  • 03. Broken User Authentication/03. Common JWT Failures.mp45.22MB
  • 03. Broken User Authentication/04. Using API Keys.mp44.6MB
  • 04. Excessive Data Exposure/00. Overview.mp45.5MB
  • 04. Excessive Data Exposure/01. Attacking Excessive Data Exposure.mp44.87MB
  • 04. Excessive Data Exposure/02. Defending Against Excessive Data Exposure.mp43.29MB
  • 05. Lack of Resource and Rate Limiting/00. Overview.mp43.79MB
  • 05. Lack of Resource and Rate Limiting/01. Attacks on Rate Limiting Vulnerabilities.mp45.68MB
  • 05. Lack of Resource and Rate Limiting/02. Rate Limiting Risks.mp43.28MB
  • 05. Lack of Resource and Rate Limiting/03. Rate Limiting Defenses.mp46.07MB
  • 06. Broken Function Level Authorization/00. Overview.mp43.25MB
  • 06. Broken Function Level Authorization/01. Attacks on Function Level Authorization.mp47.24MB
  • 06. Broken Function Level Authorization/02. Function Level Authorization Defenses.mp43.89MB
  • 07. Mass Assignment/00. Overview.mp44.57MB
  • 07. Mass Assignment/01. Attacking Mass Assignment Vulnerabilities.mp44.74MB
  • 07. Mass Assignment/02. Mass Assignment Defenses.mp43.32MB
  • 08. Security Misconfiguration/00. Overview.mp47.64MB
  • 08. Security Misconfiguration/01. Understanding a Vulnerable CORS Implementation.mp47.88MB
  • 00. Course Overview/00. Course Overview.mp43.33MB
  • 09. Injection/00. Overview.mp44.02MB
  • 09. Injection/01. Attacking Injection Vulnerabilities.mp47.62MB
  • 09. Injection/02. Injection Risks.mp44.89MB
  • 09. Injection/03. Injection Defenses.mp49.88MB
  • 10. Improper Assets Management/00. Overview.mp44.16MB
  • 10. Improper Assets Management/01. Attacks on Improper Asset Management.mp49.16MB
  • 10. Improper Assets Management/02. Defending Your Assets.mp45.7MB
  • 11. Insufficient Logging and Monitoring/00. Overview.mp44.73MB
  • 11. Insufficient Logging and Monitoring/01. Effects of Insufficient Logging and Monitoring.mp43.44MB
  • 11. Insufficient Logging and Monitoring/02. Logging and Monitoring for Defense.mp44.93MB