本站已收录 番号和无损神作磁力链接/BT种子 

[GigaCourse.Com] Udemy - Full Web Ethical Hacking Course

种子简介

种子名称: [GigaCourse.Com] Udemy - Full Web Ethical Hacking Course
文件类型: 视频
文件数目: 30个文件
文件大小: 2.38 GB
收录时间: 2023-8-11 18:53
已经下载: 3
资源热度: 40
最近下载: 2024-5-26 05:44

下载BT种子文件

下载Torrent文件(.torrent) 立即下载

磁力链接下载

magnet:?xt=urn:btih:e5f7a0152a01f7e0142411631f88d990dfd80984&dn=[GigaCourse.Com] Udemy - Full Web Ethical Hacking Course 复制链接到迅雷、QQ旋风进行下载,或者使用百度云离线下载。

喜欢这个种子的人也喜欢

种子包含的文件

[GigaCourse.Com] Udemy - Full Web Ethical Hacking Course.torrent
  • 01 Introduction/001 Introduction to Cybersecurity.mp4130.52MB
  • 02 Installation/002 Install Kali Linux.mp456.73MB
  • 02 Installation/003 Install WebGoat.mp445.44MB
  • 03 Web Developer for Hacking/004 Web Developer for Hacking.mp450.61MB
  • 03 Web Developer for Hacking/005 Client-side Attacks.mp461.79MB
  • 03 Web Developer for Hacking/006 Client-side Attacks Bypass with Burpsuite.mp448.54MB
  • 03 Web Developer for Hacking/007 Client-side Attack To Change Value Of Submission.mp432.94MB
  • 04 SQL Injection/008 SQL Injection Introduction.mp495.72MB
  • 04 SQL Injection/009 SQL Injection Advanced.mp4127.58MB
  • 04 SQL Injection/010 SQL Injection Advanced 2.mp4103.54MB
  • 05 Bypass Authentication/011 Bypass 2-Factor Authentication.mp488.29MB
  • 06 Java Web Tokens Login Vulnerability/012 JWT Vulnerability.mp4127.78MB
  • 07 Insecure Login/013 Insecure Login Method.mp434.5MB
  • 08 Cross-Site Request Forgery/014 CSRF.mp489.84MB
  • 09 Server-Side Request Forgery/015 Server-Side Request Forgery.mp464.29MB
  • 10 Automated SQL Injection/016 SQLMAP.mp4150.18MB
  • 11 OWASP JS Inspection/017 OWASP Juice Shop Javascript Inspection.mp498.75MB
  • 12 OWASP Authentication/018 OWASP Authentication.mp442.85MB
  • 13 OWASP Path Traversal/019 OWASP Path Traversal.mp450.37MB
  • 14 OWASP Insecure Direct Object Reference/020 OWASP Insecure Direct Object Reference.mp469.38MB
  • 15 File Upload Vulnerabilities/021 File Upload Vulnerabilities with Weevely.mp451.48MB
  • 15 File Upload Vulnerabilities/022 Reverse Shell From File Upload.mp443.57MB
  • 16 XML External Entity Attack/023 XML External Entity Attack Explained.mp453.67MB
  • 16 XML External Entity Attack/024 XML External Entity Attack In Action.mp493.86MB
  • 17 OWASP ZAP/025 OWASP ZAP.mp4102.1MB
  • 18 Cross-Site Scripting/026 Cross-Site Scripting.mp4158.95MB
  • 19 Cross-Site Scripting with Web Developer/027 Cross-Site Scripting with Web Developer.mp471.15MB
  • 20 Browser Exploitation Framework and XSS/028 Browser Exploitation Framework and XSS.mp499.49MB
  • 21 Black Widow Hacking/029 Black Widow Hacking.mp4120.75MB
  • 22 Bug Bounty/030 Login Vulnerabilities.mp472.9MB