搜索
为您找到约
52
个磁力链接/BT种子,耗时 0 毫秒。
排序:
相关程度
热度
文件大小
添加时间
最近访问
Packt Node.js Application Security
02.Securing Credentials/0202.Passwords.mp4
32.4 MB
01.Introduction and the Problem at Hand/0102.And Then There Was Chaos.mp4
9.0 MB
01.Introduction and the Problem at Hand/0103.How This Course Helps.mp4
8.2 MB
02.Securing Credentials/0201.Storing Secrets.mp4
18.9 MB
01.Introduction and the Problem at Hand/0101.The Course Overview.mp4
9.8 MB
03.Understanding and Managing Untrusted Data/0301.Identifying Untrusted Data.mp4
13.7 MB
03.Understanding and Managing Untrusted Data/0302.Handling Untrusted Data.mp4
23.5 MB
04.Sanitizing Data and Preventing XSS and CSRF Attacks/0401.Understanding XSS Attacks.mp4
9.5 MB
04.Sanitizing Data and Preventing XSS and CSRF Attacks/0402.Preventing XSS Attacks.mp4
22.6 MB
04.Sanitizing Data and Preventing XSS and CSRF Attacks/0403.Preventing CSRF Attacks.mp4
15.5 MB
04.Sanitizing Data and Preventing XSS and CSRF Attacks/0404.Securing Cookies.mp4
15.3 MB
05.Transport Security/0501.Understanding SSLTLS.mp4
17.8 MB
05.Transport Security/0502.Implementing SSLTLS in a Node.js App.mp4
13.7 MB
06.Vulnerabilities and Protection/0601.Identifying Vulnerabilities in NPM Packages.mp4
28.4 MB
06.Vulnerabilities and Protection/0602.Understanding Brute-Force and Denial-of-Service Attacks.mp4
11.9 MB
06.Vulnerabilities and Protection/0603.Preventing Brute-Force and Denial-of-Service Attacks in a Node.js Application.mp4
25.7 MB
Exercise Files/exercise_files.zip
80.5 kB
[磁力链接]
添加时间:
2018-11-01
大小:
275.9 MB
最近下载:
2025-09-17
热度:
1010
How to Hack a Web Application- Security Practices
TutsGalaxy.com.txt
41 Bytes
Torrent_downloaded_from_Demonoid_-_www.demonoid.pw_.txt
59 Bytes
Read Me.txt
80 Bytes
How to Hack a Web Application- Security Practices.zip
1.0 GB
[磁力链接]
添加时间:
2018-10-31
大小:
1.0 GB
最近下载:
2025-01-20
热度:
179
[DesireCourse.Com] Udemy - How to Hack a Web Application- Security Practices
[DesireCourse.Com] Udemy - How to Hack a Web Application- Security Practices.zip
1.4 GB
[DesireCourse.Com].txt
828 Bytes
[DesireCourse.Com].url
51 Bytes
[磁力链接]
添加时间:
2018-10-25
大小:
1.4 GB
最近下载:
2025-09-18
热度:
1869
[pluralsight-training.net] Enterprise Library Security and Cryptography Application Blocks
1. Security Block Overview and Configuration/1. Introduction.wmv
1.6 MB
1. Security Block Overview and Configuration/2. What The Security Block Does.wmv
5.4 MB
1. Security Block Overview and Configuration/3. Why Use It.wmv
2.6 MB
1. Security Block Overview and Configuration/4. AzMan.wmv
7.8 MB
1. Security Block Overview and Configuration/5. Configuring.wmv
12.3 MB
1. Security Block Overview and Configuration/6. Summary.wmv
2.0 MB
2. Using the Security Block/1. Introduction.wmv
1.6 MB
2. Using the Security Block/2. Caching an Identity.wmv
10.5 MB
2. Using the Security Block/3. Using a Cached Credential.wmv
3.2 MB
2. Using the Security Block/4. Caching Principals.wmv
5.1 MB
2. Using the Security Block/5. Expiring Credentials.wmv
6.1 MB
2. Using the Security Block/6. Configuring the Default Authorization Provider.wmv
14.2 MB
2. Using the Security Block/7. Using AzMan.wmv
15.2 MB
2. Using the Security Block/8. Summary.wmv
1.9 MB
3. The Cryptography Block/1. Introduction.wmv
1.4 MB
3. The Cryptography Block/2. What Is In The Block.wmv
1.8 MB
3. The Cryptography Block/3. Why You Should Use It.wmv
2.8 MB
3. The Cryptography Block/4. Understanding Encryption.wmv
1.9 MB
3. The Cryptography Block/5. Configuration.wmv
17.9 MB
3. The Cryptography Block/6. Basic Encryption.wmv
8.6 MB
[磁力链接]
添加时间:
2017-04-12
大小:
145.7 MB
最近下载:
2025-08-28
热度:
657
OWASP Top 10 Web Application Security Risks for ASP.NET
Exercide Files.zip
378.5 MB
3. Cross Site Scripting (XSS)/11 - Demo - ASP NET reequest validation.mp4
66.7 MB
8. Insecure Cryptographic Storage/3 - Demo - Anatomy of an attack.mp4
63.0 MB
5. Insecure Direct Object References/8 - Demo - Building an indirect reference map.mp4
44.9 MB
7. Security Misconfiguration/5 - Demo - Correctly configuring custom errors.mp4
41.6 MB
10. Insufficient Transport Layer Protection/3 - Demo - Anatomy of an attackmp4.mp4
40.6 MB
10. Insufficient Transport Layer Protection/5 - Demo - Understanding secure cookies and froms authentication.mp4
39.3 MB
10. Insufficient Transport Layer Protection/6 - Demo - Securing other cookies in ASP NET.mp4
38.2 MB
2. Injection/3 - Demo - Anatomy of an attack.mp4
37.1 MB
8. Insecure Cryptographic Storage/6 - Understanding salt and brute force attacks.mp4
35.7 MB
6. Cross Site Request Forgery (CSRF)/5 - What make a CSRF attack possible.mp4
34.8 MB
7. Security Misconfiguration/9 - Demo - Using config transforms to apply secure configurations.mp4
34.2 MB
9. Failure to Restrict URL Access/7 - Demo - Role based authorisation with the ASP NET Role Provider.mp4
30.6 MB
10. Insufficient Transport Layer Protection/4 - Risk in practice - Tunisian ISPs.mp4
30.2 MB
7. Security Misconfiguration/8 - Demo - Encrypting sensitive parts of the web-config.mp4
30.2 MB
8. Insecure Cryptographic Storage/7 - Slowing down hashes with new Membership Provider.mp4
27.8 MB
7. Security Misconfiguration/3 - Demo - Anatomy of an attack.mp4
27.1 MB
3. Cross Site Scripting (XSS)/7 - Demo - Implementing output encoding.mp4
26.8 MB
8. Insecure Cryptographic Storage/5 - Understanding password storage and hashing.mp4
26.3 MB
2. Injection/12 - Demo - Injection through stored procedures.mp4
25.8 MB
[磁力链接]
添加时间:
2017-03-29
大小:
2.2 GB
最近下载:
2025-09-15
热度:
2380
Automated Mobile Application Security Assessment with MobSF
Automated-mobile-application-security.tgz
228.4 MB
Torrent downloaded from demonoid.pw.txt
46 Bytes
Torrent Downloaded From ExtraTorrent.cc.txt
352 Bytes
[磁力链接]
添加时间:
2017-03-19
大小:
228.4 MB
最近下载:
2025-09-17
热度:
953
OWASP Top 10 Web Application Security Risks for ASP.NET
Module 08 Insecure Cryptographic Storage/03_Demo Anatomy of an attack.flv
45.6 MB
Module 03 Cross Site Scripting (XSS)/11_Demo ASP.NET request validation.flv
23.2 MB
Module 05 Insecure Direct Object References/08_Demo Building an indirect reference map.flv
21.1 MB
Module 10 Insufficient Transport Layer Protection/03_Demo Anatomy of an attack.flv
20.0 MB
Module 07 Security Misconfiguration/05_Demo Correctly configuring custom errors.flv
17.4 MB
Module 08 Insecure Cryptographic Storage/06_Understanding salt and brute force attacks.flv
17.3 MB
Module 10 Insufficient Transport Layer Protection/05_Demo Understanding secure cookies and forms authentication.flv
15.7 MB
Module 08 Insecure Cryptographic Storage/05_Understanding password storage and hashing.flv
15.6 MB
Module 03 Cross Site Scripting (XSS)/07_Demo Implementing output encoding.flv
14.7 MB
Module 06 Cross Site Request Forgery (CSRF)/05_What makes a CSRF attack possible.flv
14.4 MB
Module 02 Injection/03_Demo Anatomy of an attack.flv
13.9 MB
Module 02 Injection/13_Demo Injection automation with Havij.flv
13.4 MB
Module 09 Failure to Restrict URL Access/07_Demo Role based authorisation with the ASP.NET Role Provider.flv
13.1 MB
Module 08 Insecure Cryptographic Storage/11_Demo Symmetric encryption using DPAPI.flv
13.0 MB
Module 09 Failure to Restrict URL Access/06_Demo Access controls in ASP.NET part 2 The authorize attribute.flv
12.8 MB
Module 03 Cross Site Scripting (XSS)/04_Risk in practice My Space and Samy.flv
12.8 MB
Module 10 Insufficient Transport Layer Protection/06_Demo Securing other cookies in ASP.NET.flv
12.5 MB
Module 02 Injection/10_Demo Whitelisting untrusted data.flv
11.9 MB
Module 08 Insecure Cryptographic Storage/07_Slowing down hashes with the new Membership Provider.flv
11.9 MB
Module 07 Security Misconfiguration/09_Demo Using config transforms to apply secure configurations.flv
11.8 MB
[磁力链接]
添加时间:
2017-03-03
大小:
914.3 MB
最近下载:
2025-08-11
热度:
555
Web Application Security
Torrent downloaded from demonoid.pw.txt
46 Bytes
Torrent Downloaded From ExtraTorrent.cc.txt
352 Bytes
Web Application Security.tgz
282.0 MB
[磁力链接]
添加时间:
2017-03-03
大小:
282.0 MB
最近下载:
2025-07-24
热度:
355
Pluralsight - CompTIA Security Plus SY0-401 Application Data and Host Security
01 Application Security Controls and Techniques/01 01 Fuzzing.mp4
12.5 MB
01 Application Security Controls and Techniques/01 02 Kali Linux and Pen Testing Tools.mp4
7.1 MB
01 Application Security Controls and Techniques/01 03 Secure Coding Concepts.mp4
15.3 MB
01 Application Security Controls and Techniques/01 04 Cross Site Scripting (XSS) and Cross Site Request Forgery (XSRF).mp4
17.7 MB
01 Application Security Controls and Techniques/01 05 Application Baseline Configuration and Application Hardening.mp4
10.1 MB
01 Application Security Controls and Techniques/01 06 Multi-tiered Approach and Application Patching.mp4
8.2 MB
01 Application Security Controls and Techniques/01 07 SQL vs. NoSQL Databases.mp4
13.0 MB
01 Application Security Controls and Techniques/01 08 Server-side vs. Client-side Validation.mp4
4.3 MB
02 Mobile Security Concepts and Technologies/02 01 Device Security.mp4
25.2 MB
02 Mobile Security Concepts and Technologies/02 02 Key Credential Management and Authentication.mp4
9.6 MB
02 Mobile Security Concepts and Technologies/02 03 Geo-tagging.mp4
4.2 MB
02 Mobile Security Concepts and Technologies/02 04 Transitive Trusts.mp4
5.6 MB
02 Mobile Security Concepts and Technologies/02 05 BYOD Concerns.mp4
15.9 MB
03 Establishing Host Security/03 01 Module Overview.mp4
6.0 MB
03 Establishing Host Security/03 02 Operating System Security and Settings.mp4
6.5 MB
03 Establishing Host Security/03 03 OS Hardening.mp4
3.0 MB
03 Establishing Host Security/03 04 Patch Management.mp4
3.3 MB
03 Establishing Host Security/03 05 White Listing and Black Listing Applications.mp4
3.3 MB
03 Establishing Host Security/03 06 Trusted OS.mp4
9.7 MB
03 Establishing Host Security/03 07 Host Based Firewalls.mp4
6.6 MB
[磁力链接]
添加时间:
2017-02-27
大小:
383.0 MB
最近下载:
2025-09-03
热度:
1137
Ethical Hacking and Web Application Security
Ethical Hacking and Web Application Security.zip
301.6 MB
read me this is the password.txt
19 Bytes
[磁力链接]
添加时间:
2017-02-14
大小:
301.6 MB
最近下载:
2025-04-08
热度:
876
CompTIA Security+ Exam Prep (SY0-401) Application, Data, and Host Security
CompTIA Security+ Exam Prep (SY0-401).tgz
334.8 MB
Torrent downloaded from demonoid.pw.txt
46 Bytes
Torrent Downloaded From ExtraTorrent.cc.txt
352 Bytes
[磁力链接]
添加时间:
2017-02-10
大小:
334.8 MB
最近下载:
2025-05-20
热度:
1169
owasp-top10-aspdotnet-application-security-risks-course-files.zip
owasp-top10-aspdotnet-application-security-risks-course-files.zip
378.5 MB
[磁力链接]
添加时间:
2017-02-09
大小:
378.5 MB
最近下载:
2025-09-17
热度:
680
共3页
上一页
1
2
3
下一页